Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
original.eml

Overview

General Information

Sample name:original.eml
Analysis ID:1554642
MD5:7f584a53e471740c5e0cc0e7acbef3ae
SHA1:2b5634ebe7a04d3343bc219b7a9080763195b84a
SHA256:5542c1cdf70616a2b56855d3e7a42be86d51a5ee501a3e76014f8339528155b1
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected potential phishing Email
Connects to many different domains
Form action URLs do not match main URL
HTML page contains hidden javascript code
HTML title does not match URL
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Sigma detected: Outlook Security Settings Updated - Registry
Stores files to the Windows start menu directory
Stores large binary data to the registry

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 4916 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\original.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 3056 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "D23B7E53-A066-41CC-8278-8834A6A881CB" "98C552B2-1570-4E7B-A28A-AA9371FAD266" "4916" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • OUTLOOK.EXE (PID: 6348 cmdline: "C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\BCG4FD00\phish_alert_sp2_2.0.0.0.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • chrome.exe (PID: 7052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2F894x3.r.ag.d.sendibm3.com%2Fmk%2Fcl%2Ff%2Fsh%2F7nVU1aA2ng3nQF8N18APiHsuKgS24mK%2FWEjZQ44a5-Fv&data=05%7C02%7Cline.desmarais%40metalus.qc.ca%7Cf9f74b5f26c346478ce608dd02d768c2%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638669849198903054%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C60000%7C%7C%7C&sdata=N2qzihLeMRq75SPTYKbOqWEk7ogxawa9GtdmCHBGdRU%3D&reserved=0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 2748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1804,i,7401022611776539594,10190561186773974520,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6156 --field-trial-handle=1804,i,7401022611776539594,10190561186773974520,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 1604 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6188 --field-trial-handle=1804,i,7401022611776539594,10190561186773974520,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2F894x3.r.ag.d.sendibm3.com%2Fmk%2Fcl%2Ff%2Fsh%2F7nVU1aA2ng5gPldfzhOrkeCiV2wooiq%2FyrbxXO37csuo&data=05%7C02%7Cline.desmarais%40metalus.qc.ca%7Cf9f74b5f26c346478ce608dd02d768c2%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638669849198918688%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C60000%7C%7C%7C&sdata=QsFpOw%2B7djp20aFw37Ti3wMqrmtpPNwH8wH8udcbgQU%3D&reserved=0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 1160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1892,i,4741025066433636433,17719586818287661375,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2F894x3.r.ag.d.sendibm3.com%2Fmk%2Fcl%2Ff%2Fsh%2F7nVU1aA2ng9SOoeHwprlpMqKplwOIbs%2FZ5VxCih8ZdrE&data=05%7C02%7Cline.desmarais%40metalus.qc.ca%7Cf9f74b5f26c346478ce608dd02d768c2%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638669849198964915%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C60000%7C%7C%7C&sdata=6JnRWd%2ByhRuHzNwSdjO5TJwqJEUiQu9EKuKVeDvss7Y%3D&reserved=0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 2724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1864,i,11720350155715999091,5960682522529976666,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 4916, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
Source: Registry Key setAuthor: frack113: Data: Details: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\BCG4FD00\, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 4916, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Security\OutlookSecureTempFolder
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng9SOoeHwprlpMqKplwOIbs/Z5VxCih8ZdrELLM: Score: 7 Reasons: The brand 'SendinBlue' is a known email marketing service provider., The URL 'sendibm3.com' does not match the legitimate domain 'sendinblue.com'., The URL contains multiple subdomains and a domain that does not directly associate with 'SendinBlue'., The presence of 'sendibm3.com' is suspicious as it does not align with the known domain structure of 'SendinBlue'., The use of a subdomain structure like '894x3.r.ag.d' is often used in tracking or email marketing but should be verified against known SendinBlue practices. DOM: 5.22.pages.csv
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Form action: https://gestion-systana.squarespace.com gravurelaser squarespace
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Form action: https://gestion-systana.squarespace.com gravurelaser squarespace
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Form action: https://gestion-systana.squarespace.com gravurelaser squarespace
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Form action: https://gestion-systana.squarespace.com gravurelaser squarespace
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Form action: https://gestion-systana.squarespace.com gravurelaser squarespace
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Form action: https://gestion-systana.squarespace.com gravurelaser squarespace
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Form action: https://gestion-systana.squarespace.com gravurelaser squarespace
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Form action: https://gestion-systana.squarespace.com gravurelaser squarespace
Source: https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng9SOoeHwprlpMqKplwOIbs/Z5VxCih8ZdrEHTTP Parser: Form action: https://docs.google.com/forms/d/e/1FAIpQLSeRYIPr_Xs8SxtWD9VaAhgsz9aibS_bijyTwdbidiIQ4ngVlQ/formResponse?embedded=true sendibm3 google
Source: https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng9SOoeHwprlpMqKplwOIbs/Z5VxCih8ZdrEHTTP Parser: Form action: https://docs.google.com/forms/d/e/1FAIpQLSeRYIPr_Xs8SxtWD9VaAhgsz9aibS_bijyTwdbidiIQ4ngVlQ/formResponse?embedded=true sendibm3 google
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Form action: https://gestion-systana.squarespace.com gravurelaser squarespace
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Form action: https://gestion-systana.squarespace.com gravurelaser squarespace
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Form action: https://gestion-systana.squarespace.com gravurelaser squarespace
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Base64 decoded: AIzaSyCBTROq6LuvF_IE1r46-T4AeTSV-0d7my8
Source: https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng9SOoeHwprlpMqKplwOIbs/Z5VxCih8ZdrEHTTP Parser: Title: SendinBlue email error does not match URL
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://player.simplecast.com/c88b14da-f1ea-4a3e-bfb5-a30cbd69fd51?dark=true&wmode=opaque
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.youtube.com/embed/33QKoogMc4s?feature=oembed&enablejsapi=1
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.youtube.com/embed/9OXWaxwpBCk?feature=oembed&enablejsapi=1
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.youtube.com/embed/hmwdhBIWxxg?wmode=opaque&enablejsapi=1
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K8QFC2
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K8QFC2
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://player.simplecast.com/c88b14da-f1ea-4a3e-bfb5-a30cbd69fd51?dark=true&wmode=opaque
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.youtube.com/embed/33QKoogMc4s?feature=oembed&enablejsapi=1
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.youtube.com/embed/9OXWaxwpBCk?feature=oembed&enablejsapi=1
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.youtube.com/embed/hmwdhBIWxxg?wmode=opaque&enablejsapi=1
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K8QFC2
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://get5star.reviewbadges.com/website_marketing/show_widget/RK-40620-42521-7808-v2.js?wt=m&r=1
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://get5star.reviewbadges.com/website_marketing/show_widget/RK-40620-42521-7808-v2.js?wt=f&r=1
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://app.fastbots.ai/embed/clzr094ur000gu1bgfn4pxxzn?host=www.gravurelaser.ca&embed=true
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://player.simplecast.com/c88b14da-f1ea-4a3e-bfb5-a30cbd69fd51?dark=true&wmode=opaque
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.youtube.com/embed/33QKoogMc4s?feature=oembed&enablejsapi=1
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.youtube.com/embed/9OXWaxwpBCk?feature=oembed&enablejsapi=1
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.youtube.com/embed/hmwdhBIWxxg?wmode=opaque&enablejsapi=1
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K8QFC2
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://get5star.reviewbadges.com/website_marketing/show_widget/RK-40620-42521-7808-v2.js?wt=m&r=1
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://get5star.reviewbadges.com/website_marketing/show_widget/RK-40620-42521-7808-v2.js?wt=f&r=1
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://app.fastbots.ai/embed/clzr094ur000gu1bgfn4pxxzn?host=www.gravurelaser.ca&embed=true
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://player.simplecast.com/c88b14da-f1ea-4a3e-bfb5-a30cbd69fd51?dark=true&wmode=opaque
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.youtube.com/embed/33QKoogMc4s?feature=oembed&enablejsapi=1
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.youtube.com/embed/9OXWaxwpBCk?feature=oembed&enablejsapi=1
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.youtube.com/embed/hmwdhBIWxxg?wmode=opaque&enablejsapi=1
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K8QFC2
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://get5star.reviewbadges.com/website_marketing/show_widget/RK-40620-42521-7808-v2.js?wt=m&r=1
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://get5star.reviewbadges.com/website_marketing/show_widget/RK-40620-42521-7808-v2.js?wt=f&r=1
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://app.fastbots.ai/embed/clzr094ur000gu1bgfn4pxxzn?host=www.gravurelaser.ca&embed=true
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K8QFC2
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-E6KR76J9LM&gacid=783166071.1731434826&gtm=45je4b70v890775388z872750524za200zb72750524&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101823848~101925629~102077855&z=181875098
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://get5star.reviewbadges.com/website_marketing/show_widget/RK-40620-42521-7808-v2.js?wt=m&r=1
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://get5star.reviewbadges.com/website_marketing/show_widget/RK-40620-42521-7808-v2.js?wt=f&r=1
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K8QFC2
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-E6KR76J9LM&gacid=783166071.1731434826&gtm=45je4b70v890775388z872750524za200zb72750524&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101823848~101925629~102077855&z=181875098
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://get5star.reviewbadges.com/website_marketing/show_widget/RK-40620-42521-7808-v2.js?wt=m&r=1
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://get5star.reviewbadges.com/website_marketing/show_widget/RK-40620-42521-7808-v2.js?wt=f&r=1
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://app.fastbots.ai/embed/clzr094ur000gu1bgfn4pxxzn?host=www.gravurelaser.ca&embed=true
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K8QFC2
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-E6KR76J9LM&gacid=783166071.1731434826&gtm=45je4b70v890775388z872750524za200zb72750524&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101823848~101925629~102077855&z=181875098
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://get5star.reviewbadges.com/website_marketing/show_widget/RK-40620-42521-7808-v2.js?wt=m&r=1
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://get5star.reviewbadges.com/website_marketing/show_widget/RK-40620-42521-7808-v2.js?wt=f&r=1
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://app.fastbots.ai/embed/clzr094ur000gu1bgfn4pxxzn?host=www.gravurelaser.ca&embed=true
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://player.simplecast.com/c88b14da-f1ea-4a3e-bfb5-a30cbd69fd51?dark=true&wmode=opaque
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.youtube.com/embed/33QKoogMc4s?feature=oembed&enablejsapi=1
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.youtube.com/embed/9OXWaxwpBCk?feature=oembed&enablejsapi=1
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.youtube.com/embed/hmwdhBIWxxg?wmode=opaque&enablejsapi=1
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K8QFC2
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://get5star.reviewbadges.com/website_marketing/show_widget/RK-40620-42521-7808-v2.js?wt=m&r=1
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://get5star.reviewbadges.com/website_marketing/show_widget/RK-40620-42521-7808-v2.js?wt=f&r=1
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://app.fastbots.ai/embed/clzr094ur000gu1bgfn4pxxzn?host=www.gravurelaser.ca&embed=true
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K8QFC2
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-E6KR76J9LM&gacid=783166071.1731434826&gtm=45je4b70v890775388z872750524za200zb72750524&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101823848~101925629~102077855&z=181875098
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://get5star.reviewbadges.com/website_marketing/show_widget/RK-40620-42521-7808-v2.js?wt=m&r=1
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://get5star.reviewbadges.com/website_marketing/show_widget/RK-40620-42521-7808-v2.js?wt=f&r=1
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://app.fastbots.ai/embed/clzr094ur000gu1bgfn4pxxzn?host=www.gravurelaser.ca&embed=true
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K8QFC2
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-E6KR76J9LM&gacid=783166071.1731434826&gtm=45je4b70v890775388z872750524za200zb72750524&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101823848~101925629~102077855&z=181875098
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://get5star.reviewbadges.com/website_marketing/show_widget/RK-40620-42521-7808-v2.js?wt=m&r=1
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://get5star.reviewbadges.com/website_marketing/show_widget/RK-40620-42521-7808-v2.js?wt=f&r=1
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: Iframe src: https://app.fastbots.ai/embed/clzr094ur000gu1bgfn4pxxzn?host=www.gravurelaser.ca&embed=true
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No favicon
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No favicon
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No favicon
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No favicon
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No favicon
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No favicon
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No favicon
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No favicon
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No favicon
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No favicon
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No favicon
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No favicon
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No favicon
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No favicon
Source: https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng9SOoeHwprlpMqKplwOIbs/Z5VxCih8ZdrEHTTP Parser: No favicon
Source: https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng9SOoeHwprlpMqKplwOIbs/Z5VxCih8ZdrEHTTP Parser: No favicon
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No favicon
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No favicon
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No favicon
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No <meta name="author".. found
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No <meta name="author".. found
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No <meta name="author".. found
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No <meta name="author".. found
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No <meta name="author".. found
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No <meta name="author".. found
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No <meta name="author".. found
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No <meta name="author".. found
Source: https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng9SOoeHwprlpMqKplwOIbs/Z5VxCih8ZdrEHTTP Parser: No <meta name="author".. found
Source: https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng9SOoeHwprlpMqKplwOIbs/Z5VxCih8ZdrEHTTP Parser: No <meta name="author".. found
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No <meta name="author".. found
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No <meta name="author".. found
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No <meta name="author".. found
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No <meta name="copyright".. found
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No <meta name="copyright".. found
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No <meta name="copyright".. found
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No <meta name="copyright".. found
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No <meta name="copyright".. found
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No <meta name="copyright".. found
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No <meta name="copyright".. found
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No <meta name="copyright".. found
Source: https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng9SOoeHwprlpMqKplwOIbs/Z5VxCih8ZdrEHTTP Parser: No <meta name="copyright".. found
Source: https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng9SOoeHwprlpMqKplwOIbs/Z5VxCih8ZdrEHTTP Parser: No <meta name="copyright".. found
Source: https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No <meta name="copyright".. found
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No <meta name="copyright".. found
Source: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49809 version: TLS 1.2
Source: unknownNetwork traffic detected: DNS query count 38
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: can01.safelinks.protection.outlook.com
Source: global trafficDNS traffic detected: DNS query: 894x3.r.ag.d.sendibm3.com
Source: global trafficDNS traffic detected: DNS query: sibautomation.com
Source: global trafficDNS traffic detected: DNS query: in-automate.brevo.com
Source: global trafficDNS traffic detected: DNS query: www.gravurelaser.ca
Source: global trafficDNS traffic detected: DNS query: images.squarespace-cdn.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: assets.squarespace.com
Source: global trafficDNS traffic detected: DNS query: static1.squarespace.com
Source: global trafficDNS traffic detected: DNS query: get5star.reviewbadges.com
Source: global trafficDNS traffic detected: DNS query: dashboard.searchatlas.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: app.fastbots.ai
Source: global trafficDNS traffic detected: DNS query: player.simplecast.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: sa.searchatlas.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: performance.squarespace.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: r.mailin.fr
Source: global trafficDNS traffic detected: DNS query: docs.google.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: d7keiwzj12p9.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: api.simplecast.com
Source: global trafficDNS traffic detected: DNS query: cdn.simplecast.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: themes.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: r.wdfl.co
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 50250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50426 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49809 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.winEML@53/330@150/492
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241112T1306100945-4916.etl
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.ini
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\original.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "D23B7E53-A066-41CC-8278-8834A6A881CB" "98C552B2-1570-4E7B-A28A-AA9371FAD266" "4916" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\BCG4FD00\phish_alert_sp2_2.0.0.0.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "D23B7E53-A066-41CC-8278-8834A6A881CB" "98C552B2-1570-4E7B-A28A-AA9371FAD266" "4916" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\BCG4FD00\phish_alert_sp2_2.0.0.0.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2F894x3.r.ag.d.sendibm3.com%2Fmk%2Fcl%2Ff%2Fsh%2F7nVU1aA2ng3nQF8N18APiHsuKgS24mK%2FWEjZQ44a5-Fv&data=05%7C02%7Cline.desmarais%40metalus.qc.ca%7Cf9f74b5f26c346478ce608dd02d768c2%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638669849198903054%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C60000%7C%7C%7C&sdata=N2qzihLeMRq75SPTYKbOqWEk7ogxawa9GtdmCHBGdRU%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1804,i,7401022611776539594,10190561186773974520,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2F894x3.r.ag.d.sendibm3.com%2Fmk%2Fcl%2Ff%2Fsh%2F7nVU1aA2ng3nQF8N18APiHsuKgS24mK%2FWEjZQ44a5-Fv&data=05%7C02%7Cline.desmarais%40metalus.qc.ca%7Cf9f74b5f26c346478ce608dd02d768c2%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638669849198903054%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C60000%7C%7C%7C&sdata=N2qzihLeMRq75SPTYKbOqWEk7ogxawa9GtdmCHBGdRU%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1804,i,7401022611776539594,10190561186773974520,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2F894x3.r.ag.d.sendibm3.com%2Fmk%2Fcl%2Ff%2Fsh%2F7nVU1aA2ng5gPldfzhOrkeCiV2wooiq%2FyrbxXO37csuo&data=05%7C02%7Cline.desmarais%40metalus.qc.ca%7Cf9f74b5f26c346478ce608dd02d768c2%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638669849198918688%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C60000%7C%7C%7C&sdata=QsFpOw%2B7djp20aFw37Ti3wMqrmtpPNwH8wH8udcbgQU%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1892,i,4741025066433636433,17719586818287661375,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2F894x3.r.ag.d.sendibm3.com%2Fmk%2Fcl%2Ff%2Fsh%2F7nVU1aA2ng9SOoeHwprlpMqKplwOIbs%2FZ5VxCih8ZdrE&data=05%7C02%7Cline.desmarais%40metalus.qc.ca%7Cf9f74b5f26c346478ce608dd02d768c2%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638669849198964915%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C60000%7C%7C%7C&sdata=6JnRWd%2ByhRuHzNwSdjO5TJwqJEUiQu9EKuKVeDvss7Y%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1864,i,11720350155715999091,5960682522529976666,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2F894x3.r.ag.d.sendibm3.com%2Fmk%2Fcl%2Ff%2Fsh%2F7nVU1aA2ng5gPldfzhOrkeCiV2wooiq%2FyrbxXO37csuo&data=05%7C02%7Cline.desmarais%40metalus.qc.ca%7Cf9f74b5f26c346478ce608dd02d768c2%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638669849198918688%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C60000%7C%7C%7C&sdata=QsFpOw%2B7djp20aFw37Ti3wMqrmtpPNwH8wH8udcbgQU%3D&reserved=0
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2F894x3.r.ag.d.sendibm3.com%2Fmk%2Fcl%2Ff%2Fsh%2F7nVU1aA2ng9SOoeHwprlpMqKplwOIbs%2FZ5VxCih8ZdrE&data=05%7C02%7Cline.desmarais%40metalus.qc.ca%7Cf9f74b5f26c346478ce608dd02d768c2%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638669849198964915%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C60000%7C%7C%7C&sdata=6JnRWd%2ByhRuHzNwSdjO5TJwqJEUiQu9EKuKVeDvss7Y%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1864,i,11720350155715999091,5960682522529976666,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6156 --field-trial-handle=1804,i,7401022611776539594,10190561186773974520,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6188 --field-trial-handle=1804,i,7401022611776539594,10190561186773974520,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1892,i,4741025066433636433,17719586818287661375,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1864,i,11720350155715999091,5960682522529976666,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6156 --field-trial-handle=1804,i,7401022611776539594,10190561186773974520,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6188 --field-trial-handle=1804,i,7401022611776539594,10190561186773974520,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common

Persistence and Installation Behavior

barindex
Source: EmailLLM: Detected potential phishing email: The email uses multiple tracking and redirect links (894x3.r.ag.d.sendibm3.com) typical of mass marketing/phishing campaigns
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\outlook\ConfigContextData 1
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Modify Registry
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
Security Account Manager13
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
docs.google.com
142.250.185.110
truefalse
    high
    static.cloudflareinsights.com
    104.16.80.73
    truefalse
      high
      i.ytimg.com
      142.250.186.118
      truefalse
        high
        squarespace.map.fastly.net
        151.101.0.238
        truefalse
          high
          stats.g.doubleclick.net
          74.125.71.156
          truefalse
            high
            r1.mailin.fr
            1.179.112.195
            truefalse
              unknown
              code.jquery.com
              151.101.66.137
              truefalse
                high
                cdn.simplecast.com
                18.172.112.127
                truefalse
                  unknown
                  cdnjs.cloudflare.com
                  104.17.25.14
                  truefalse
                    high
                    photos-ugc.l.googleusercontent.com
                    172.217.16.193
                    truefalse
                      high
                      www.google.com
                      142.250.185.132
                      truefalse
                        high
                        sibautomation.com
                        104.18.39.141
                        truefalse
                          high
                          prod.squarespace.map.fastly.net
                          151.101.0.238
                          truefalse
                            high
                            dashboard.searchatlas.com
                            104.21.86.240
                            truefalse
                              unknown
                              player.simplecast.com
                              18.245.60.12
                              truefalse
                                unknown
                                performance.squarespace.com
                                35.186.236.0
                                truefalse
                                  high
                                  a.nel.cloudflare.com
                                  35.190.80.1
                                  truefalse
                                    high
                                    app.fastbots.ai
                                    172.66.40.89
                                    truefalse
                                      unknown
                                      d7keiwzj12p9.cloudfront.net
                                      18.66.107.57
                                      truefalse
                                        unknown
                                        static.squarespace.map.fastly.net
                                        151.101.0.237
                                        truefalse
                                          high
                                          maxcdn.bootstrapcdn.com
                                          104.18.10.207
                                          truefalse
                                            high
                                            sa.searchatlas.com
                                            172.67.137.218
                                            truefalse
                                              high
                                              ax-0001.ax-msedge.net
                                              150.171.27.10
                                              truefalse
                                                high
                                                static.doubleclick.net
                                                172.217.16.198
                                                truefalse
                                                  high
                                                  get5star.reviewbadges.com
                                                  72.52.238.74
                                                  truefalse
                                                    unknown
                                                    can01.safelinks.eop-tm2.outlook.com
                                                    104.47.75.156
                                                    truefalse
                                                      unknown
                                                      youtube-ui.l.google.com
                                                      142.250.74.206
                                                      truefalse
                                                        high
                                                        analytics-alv.google.com
                                                        216.239.38.181
                                                        truefalse
                                                          high
                                                          in-automate.brevo.com
                                                          172.64.150.216
                                                          truefalse
                                                            high
                                                            googleads.g.doubleclick.net
                                                            142.250.186.98
                                                            truefalse
                                                              high
                                                              play.google.com
                                                              142.250.185.142
                                                              truefalse
                                                                high
                                                                api.simplecast.com
                                                                34.225.147.108
                                                                truefalse
                                                                  unknown
                                                                  d2qumtq956sbet.cloudfront.net
                                                                  18.239.94.68
                                                                  truefalse
                                                                    unknown
                                                                    td.doubleclick.net
                                                                    142.250.185.226
                                                                    truefalse
                                                                      high
                                                                      ext-sq.squarespace.com
                                                                      198.185.159.144
                                                                      truefalse
                                                                        unknown
                                                                        googlehosted.l.googleusercontent.com
                                                                        142.250.184.193
                                                                        truefalse
                                                                          high
                                                                          yt3.ggpht.com
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            r.wdfl.co
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              assets.squarespace.com
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                static1.squarespace.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  lh3.googleusercontent.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    r.mailin.fr
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      www.youtube.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        can01.safelinks.protection.outlook.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          use.typekit.net
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            images.squarespace-cdn.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              www.gravurelaser.ca
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                themes.googleusercontent.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  analytics.google.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    894x3.r.ag.d.sendibm3.com
                                                                                                    unknown
                                                                                                    unknowntrue
                                                                                                      unknown
                                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                                      https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng9SOoeHwprlpMqKplwOIbs/Z5VxCih8ZdrEtrue
                                                                                                        unknown
                                                                                                        https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng3nQF8N18APiHsuKgS24mK/WEjZQ44a5-Fvfalse
                                                                                                          unknown
                                                                                                          https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailfalse
                                                                                                            unknown
                                                                                                            https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=emailfalse
                                                                                                              unknown
                                                                                                              https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng5gPldfzhOrkeCiV2wooiq/yrbxXO37csuofalse
                                                                                                                unknown
                                                                                                                • No. of IPs < 25%
                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                • 75% < No. of IPs
                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                142.250.185.99
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.74.206
                                                                                                                youtube-ui.l.google.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                172.66.43.167
                                                                                                                unknownUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                18.172.112.18
                                                                                                                unknownUnited States
                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                52.109.89.119
                                                                                                                unknownUnited States
                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                2.19.126.206
                                                                                                                unknownEuropean Union
                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                142.250.185.226
                                                                                                                td.doubleclick.netUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.185.106
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.185.227
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                104.16.80.73
                                                                                                                static.cloudflareinsights.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                142.250.185.225
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                151.101.128.237
                                                                                                                unknownUnited States
                                                                                                                54113FASTLYUSfalse
                                                                                                                142.250.186.118
                                                                                                                i.ytimg.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                198.185.159.144
                                                                                                                ext-sq.squarespace.comUnited States
                                                                                                                53831SQUARESPACEUSfalse
                                                                                                                142.250.185.142
                                                                                                                play.google.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                151.101.66.137
                                                                                                                code.jquery.comUnited States
                                                                                                                54113FASTLYUSfalse
                                                                                                                35.190.80.1
                                                                                                                a.nel.cloudflare.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.184.227
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                1.179.112.195
                                                                                                                r1.mailin.frAustralia
                                                                                                                9723ISEEK-AS-APiseekCommunicationsPtyLtdAUfalse
                                                                                                                104.47.75.156
                                                                                                                can01.safelinks.eop-tm2.outlook.comUnited States
                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                1.179.112.197
                                                                                                                unknownAustralia
                                                                                                                9723ISEEK-AS-APiseekCommunicationsPtyLtdAUfalse
                                                                                                                18.172.112.127
                                                                                                                cdn.simplecast.comUnited States
                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                142.250.184.195
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.186.35
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                18.245.60.103
                                                                                                                unknownUnited States
                                                                                                                16509AMAZON-02USfalse
                                                                                                                142.250.185.67
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.186.78
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.184.193
                                                                                                                googlehosted.l.googleusercontent.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                172.217.18.3
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.185.110
                                                                                                                docs.google.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                172.66.40.89
                                                                                                                app.fastbots.aiUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                172.217.18.1
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                216.58.206.46
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                2.19.126.151
                                                                                                                unknownEuropean Union
                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                239.255.255.250
                                                                                                                unknownReserved
                                                                                                                unknownunknownfalse
                                                                                                                172.67.137.218
                                                                                                                sa.searchatlas.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                142.250.185.196
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.185.195
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                172.217.16.193
                                                                                                                photos-ugc.l.googleusercontent.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.186.86
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.185.74
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                172.217.16.198
                                                                                                                static.doubleclick.netUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.186.104
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                104.17.25.14
                                                                                                                cdnjs.cloudflare.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                142.250.184.234
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                34.225.147.108
                                                                                                                api.simplecast.comUnited States
                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                142.250.185.78
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.185.206
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                104.18.10.207
                                                                                                                maxcdn.bootstrapcdn.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                142.250.186.174
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                74.125.71.156
                                                                                                                stats.g.doubleclick.netUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                172.217.23.106
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                216.239.38.181
                                                                                                                analytics-alv.google.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                151.101.0.237
                                                                                                                static.squarespace.map.fastly.netUnited States
                                                                                                                54113FASTLYUSfalse
                                                                                                                151.101.0.238
                                                                                                                squarespace.map.fastly.netUnited States
                                                                                                                54113FASTLYUSfalse
                                                                                                                216.58.206.35
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                52.109.68.129
                                                                                                                unknownUnited States
                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                142.250.181.238
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.185.164
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                104.18.39.141
                                                                                                                sibautomation.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                104.16.79.73
                                                                                                                unknownUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                172.64.150.216
                                                                                                                in-automate.brevo.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                18.66.107.57
                                                                                                                d7keiwzj12p9.cloudfront.netUnited States
                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                18.66.107.56
                                                                                                                unknownUnited States
                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                18.245.60.12
                                                                                                                player.simplecast.comUnited States
                                                                                                                16509AMAZON-02USfalse
                                                                                                                142.250.186.99
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                13.69.239.72
                                                                                                                unknownUnited States
                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                142.250.186.98
                                                                                                                googleads.g.doubleclick.netUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.184.202
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.186.138
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                216.58.212.170
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                52.113.194.132
                                                                                                                unknownUnited States
                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                18.66.147.126
                                                                                                                unknownUnited States
                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                172.217.16.206
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                104.21.86.240
                                                                                                                dashboard.searchatlas.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                18.239.94.68
                                                                                                                d2qumtq956sbet.cloudfront.netUnited States
                                                                                                                16509AMAZON-02USfalse
                                                                                                                142.250.185.132
                                                                                                                www.google.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                150.171.27.10
                                                                                                                ax-0001.ax-msedge.netUnited States
                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                142.250.181.226
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                151.101.2.137
                                                                                                                unknownUnited States
                                                                                                                54113FASTLYUSfalse
                                                                                                                142.250.185.170
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                93.184.221.240
                                                                                                                unknownEuropean Union
                                                                                                                15133EDGECASTUSfalse
                                                                                                                64.233.167.84
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                72.52.238.74
                                                                                                                get5star.reviewbadges.comUnited States
                                                                                                                32244LIQUIDWEBUSfalse
                                                                                                                142.250.186.168
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                35.186.236.0
                                                                                                                performance.squarespace.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                IP
                                                                                                                192.168.2.17
                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                Analysis ID:1554642
                                                                                                                Start date and time:2024-11-12 19:05:41 +01:00
                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                Overall analysis duration:
                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                Report type:full
                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                Number of analysed new started processes analysed:25
                                                                                                                Number of new started drivers analysed:0
                                                                                                                Number of existing processes analysed:0
                                                                                                                Number of existing drivers analysed:0
                                                                                                                Number of injected processes analysed:0
                                                                                                                Technologies:
                                                                                                                • EGA enabled
                                                                                                                Analysis Mode:stream
                                                                                                                Analysis stop reason:Timeout
                                                                                                                Sample name:original.eml
                                                                                                                Detection:MAL
                                                                                                                Classification:mal52.phis.winEML@53/330@150/492
                                                                                                                Cookbook Comments:
                                                                                                                • Found application associated with file extension: .eml
                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe
                                                                                                                • Excluded IPs from analysis (whitelisted): 52.113.194.132, 52.109.68.129, 2.19.126.151, 2.19.126.160, 93.184.221.240
                                                                                                                • Excluded domains from analysis (whitelisted): ecs.office.com, omex.cdn.office.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, osiprod-frc-buff-azsc-000.francecentral.cloudapp.azure.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, eur.roaming1.live.com.akadns.net, wu.azureedge.net, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, s-0005.s-msedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, frc-azsc-000.roaming.officeapps.live.com, ecs.office.trafficmanager.net, omex.cdn.office.net.akamaized.net, wu-b-net.trafficmanager.net, a1864.dscd.akamai.net
                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                • Report size getting too big, too many NtSetValueKey calls found.
                                                                                                                • VT rate limit hit for: original.eml
                                                                                                                InputOutput
                                                                                                                URL: Model: claude-3-5-sonnet-latest
                                                                                                                {
                                                                                                                    "explanation": [
                                                                                                                        "The email uses multiple tracking and redirect links (894x3.r.ag.d.sendibm3.com) typical of mass marketing/phishing campaigns",
                                                                                                                        "The sender domain (lasermarking.info) differs from the claimed business domain (systana.com) and signature domain (metalus.qc.ca)",
                                                                                                                        "The email attempts to create urgency and contains multiple call-to-action links, which is a common phishing tactic"
                                                                                                                    ],
                                                                                                                    "phishing": true,
                                                                                                                    "confidence": 8
                                                                                                                }
                                                                                                                {
                                                                                                                    "date": "Tue, 12 Nov 2024 15:18:49 +0000", 
                                                                                                                    "subject": " [Phish Alert] Guide: Bien choisir vos plaques didentification / How to Choose the Right ID Plates ", 
                                                                                                                    "communications": [
                                                                                                                        "Vous nobtenez pas souvent de-mail  partir de sebastien@lasermarking.info. Pourquoi cest important<https://aka.ms/LearnAboutSenderIdentification>\n\nAvertissement: Ce courriel provient d'un expditeur externe. Ne cliquez sur aucun lien et n'ouvrez pas de pice jointe, sauf si vous connaissez l'expditeur et si le contenu est fiable\n\nOptimisez la gestion de vos quipements avec des plaques sur mesure / Optimize equipment management with custom ID plates. En savoir plus / Learn more!                                                                                                                                                                                                       \n[https://894x3.r.ag.d.sendibm3.com/mk/op/sh/7nVTPddU8lzHnxSSEdgH4k5PyjhVbCW/m7CuXGMfAUix]\n\nAfficher dans le navigateur<https://894x3.r.ag.d.sendibm3.com/mk/mr/sh/7nVTPdZCTJDXPPGE6V3MCXFtVrnMhy0/mJyjSmIg65zc>\n\n[https://894x3.img.ag.d.sendibm3.com/im/sh/1m4ymF9mBBif.jpg?u=2BpAyz2gMiWnccbixtF3F3bL1QQW1vPq7A]\n[https://894x3.img.ag.d.sendibm3.com/im/sh/bP_JWzkMNl6u.png?u=2BpAyz2gMiWnceUiUOY1oI3NNkEgOQCa3g]<https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2nfsTT66X9ilhU7y3KVTJd7E/qwWbJhbp_e82>    \n[https://894x3.img.ag.d.sendibm3.com/im/sh/D3V-2f0Rxsas.png?u=2BpAyz2gMiWncgNi0tr0NWVPk42qkuzK0C]<https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2nfuMScbq8I09WUHrUry6N3k/4IvXq18Ns5l9>    \n[https://894x3.img.ag.d.sendibm3.com/im/sh/i8zGmlYXiNla.png?u=2BpAyz2gMiWnciGhXP9ywkxS6Nr17Pm3wi]<https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2nfwFS9796rEbYqbffESt70G/Bi5yUUlxLFiY>    \n[https://894x3.img.ag.d.sendibm3.com/im/sh/0LPBSOXdfMT1.png?u=2BpAyz2gMiWnck9h3uSxVzPUShfBTuYntE]<https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2nfy8RfcS5QT3bCvTpaxfqwm/cUNNEYKum1Ob>    \n[https://894x3.img.ag.d.sendibm3.com/im/sh/-YFhDHNtCSIm.png?u=2BpAyz2gMiWncm2gaPlw5DrWp1TLqPLXpk]<https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng01RC7l3zhVdZFHzxSSatI/Y96krC5hNPNE>\n[https://894x3.img.ag.d.sendibm3.com/im/sh/DD4HFcSgDIJj.png?u=2BpAyz2gMiWncnvg6v4ueSJZBLHWCu8HmG]\nGuide : Choisir vos plaques didentification \n\nBonjour ,\n\nChaque dtail compte pour bien identifier vos quipements. Voici un guide simple pour choisir les bonnes plaques. Vous trouverez  :\n\n  *   Les meilleurs matriaux pour des environnements difficiles \n  *   Les formats conseills pour chaque quipement \n  *   Nos conseils pour une identification durable \n\nDcouvrez nos solutions didentification pour grer vos quipements plus facilement  !\n\nCliquez ici pour en savoir plus <https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng1uQid42YvxfvZ6AJxFKpo/57Z-_iCALTF5>\n\nMerci de faire confiance  Systana Gravure Laser pour vos besoins industriels .\n\n bientt,\nL'quipe Systana Gravure Laser\n\nGuide: Choose the Right ID Plates \n\nHello ,\n\nEvery detail matters when marking your equipment. Heres a simple guide to choosing the right plates. Youll find :\n\n  *   The best materials for tough environments \n  *   Recommended formats for each piece of equipment \n  *   Our tips for long-lasting identification \n\nCheck out our solutions to help manage your equipment easily !\n\nClick here to learn more <https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng3nQF8N18APiHsuKgS24mK/WEjZQ44a5-Fv>\n\nThank you for trusting Systana Laser Engraving for your industrial needs .\n\nBest regards,\nThe Systana Laser Engraving Team\n\n\nGet a Quote!<https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng5gPldfzhOrkeCiV2wooiq/yrbxXO37csuo>\n\n[https://894x3.img.ag.d.sendibm3.com/im/sh/QWtjEIC-vP_J.png?u=2BpAyz2gMiWncpofdQNtDglbXf5gZOv1im]<https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng7ZPI8yyGdJn0WWfPRbYfM/IBVPkmXOOTx5>\n\nSystana\n\n62 Chemin Dion,\n\nJ1R 0R8, SHERBROOKE\n\nsebastien@systana.com\nJ1R 0R8\n\nConfidentialit<https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng9SOoeHwprlpMqKplwOIbs/Z5VxCih8ZdrE>\n\nImprint<https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/WCPzyXJTZ6vLwtymwdrTV49BBlOuyRWe/e8kbMTz41oFZ>\n\nSe dsinscrire<https://894x3.r.ag.d.sendibm3.com/mk/un/sh/7nVTPdbLJ2bPbgMLAZModdfekIkR9aG/OkQrJkLwplhg>\n\nLine Desmarais\n\nRpartitrice expdition / rception\n819-475-3114 #235\n\nDrummondville, QC\n\n[https://raw.githubusercontent.com/Metalus-Inc/signature/main/logocarteMetalusBleuWhiteSmall.png]\n[https://raw.githubusercontent.com/Metalus-Inc/signature/main/logofacebooksmall.png]<https://www.facebook.com/MetalusInc/>      [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logolinkedsmall.png] <https://ca.linkedin.com/company/m-talus>    [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logoinstasmall.png] <https://www.instagram.com/metalusinc/>\n[https://raw.githubusercontent.com/Metalus-Inc/signature/main/FR-SCEAU%20300%20PME%20-%202024.png]\n"
                                                                                                                    ], 
                                                                                                                    "from": "Line Desmarais <line.desmarais@metalus.qc.ca>", 
                                                                                                                    "to": "\"c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com\" <c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com>", 
                                                                                                                    "attachements": [
                                                                                                                        "phish_alert_sp2_2.0.0.0.eml"
                                                                                                                    ]
                                                                                                                }
                                                                                                                URL: Model: claude-3-5-sonnet-latest
                                                                                                                {
                                                                                                                    "typosquatting": false,
                                                                                                                    "unusual_query_string": false,
                                                                                                                    "suspicious_tld": true,
                                                                                                                    "ip_in_url": false,
                                                                                                                    "long_subdomain": true,
                                                                                                                    "malicious_keywords": false,
                                                                                                                    "encoded_characters": false,
                                                                                                                    "redirection": false,
                                                                                                                    "contains_email_address": false,
                                                                                                                    "known_domain": false,
                                                                                                                    "brand_spoofing_attempt": false,
                                                                                                                    "third_party_hosting": true
                                                                                                                }
                                                                                                                URL: https://894x3.r.ag.d.sendibm3.com
                                                                                                                URL: Model: claude-3-5-sonnet-latest
                                                                                                                {
                                                                                                                    "typosquatting": false,
                                                                                                                    "unusual_query_string": false,
                                                                                                                    "suspicious_tld": false,
                                                                                                                    "ip_in_url": false,
                                                                                                                    "long_subdomain": false,
                                                                                                                    "malicious_keywords": false,
                                                                                                                    "encoded_characters": false,
                                                                                                                    "redirection": false,
                                                                                                                    "contains_email_address": false,
                                                                                                                    "known_domain": false,
                                                                                                                    "brand_spoofing_attempt": false,
                                                                                                                    "third_party_hosting": false
                                                                                                                }
                                                                                                                URL: https://www.gravurelaser.ca
                                                                                                                URL: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=email Model: claude-3-haiku-20240307
                                                                                                                ```json
                                                                                                                {
                                                                                                                  "contains_trigger_text": true,
                                                                                                                  "trigger_text": "CLICK HERE TO SEE ALL OF OUR PRODUCTS!",
                                                                                                                  "prominent_button_name": "CLICK HERE TO SEE ALL OF OUR PRODUCTS!",
                                                                                                                  "text_input_field_labels": [
                                                                                                                    "Name (obligatoire)",
                                                                                                                    "Prnom",
                                                                                                                    "Nom de famille",
                                                                                                                    "Subject (obligatoire)",
                                                                                                                    "Email Adress (obligatoire)"
                                                                                                                  ],
                                                                                                                  "pdf_icon_visible": false,
                                                                                                                  "has_visible_captcha": false,
                                                                                                                  "has_urgent_text": false,
                                                                                                                  "has_visible_qrcode": false
                                                                                                                }
                                                                                                                URL: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=email Model: claude-3-haiku-20240307
                                                                                                                ```json
                                                                                                                {
                                                                                                                  "brands": [
                                                                                                                    "Gravures"
                                                                                                                  ]
                                                                                                                }
                                                                                                                URL: https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=email Model: gpt-4o
                                                                                                                ```json{  "legit_domain": "gravurelaser.ca",  "classification": "unknown",  "reasons": [    "The brand 'Gravures' is not widely recognized, making it difficult to classify as 'known' or 'wellknown'.",    "The URL 'www.gravurelaser.ca' does not contain any obvious misspellings or suspicious elements.",    "The domain extension '.ca' is a legitimate country code top-level domain for Canada.",    "There is no clear association between the brand 'Gravures' and the domain 'gravurelaser.ca'.",    "The input fields are typical for a contact form and do not inherently suggest phishing."  ],  "riskscore": 3}
                                                                                                                URL: www.gravurelaser.ca
                                                                                                                            Brands: Gravures
                                                                                                                            Input Fields: Name (obligatoire), Prnom, Nom de famille, Subject (obligatoire), Email Adress (obligatoire)
                                                                                                                URL: https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng9SOoeHwprlpMqKplwOIbs/Z5VxCih8ZdrE Model: claude-3-haiku-20240307
                                                                                                                ```json
                                                                                                                {
                                                                                                                  "contains_trigger_text": true,
                                                                                                                  "trigger_text": "You can contact us with the form below.",
                                                                                                                  "prominent_button_name": "unknown",
                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                  "pdf_icon_visible": false,
                                                                                                                  "has_visible_captcha": false,
                                                                                                                  "has_urgent_text": false,
                                                                                                                  "has_visible_qrcode": false
                                                                                                                }
                                                                                                                URL: https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng9SOoeHwprlpMqKplwOIbs/Z5VxCih8ZdrE Model: claude-3-haiku-20240307
                                                                                                                ```json
                                                                                                                {
                                                                                                                  "contains_trigger_text": true,
                                                                                                                  "trigger_text": "You can contact us with the form below.",
                                                                                                                  "prominent_button_name": "unknown",
                                                                                                                  "text_input_field_labels": [
                                                                                                                    "Email address"
                                                                                                                  ],
                                                                                                                  "pdf_icon_visible": false,
                                                                                                                  "has_visible_captcha": false,
                                                                                                                  "has_urgent_text": false,
                                                                                                                  "has_visible_qrcode": false
                                                                                                                }
                                                                                                                URL: https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng9SOoeHwprlpMqKplwOIbs/Z5VxCih8ZdrE Model: claude-3-haiku-20240307
                                                                                                                ```json
                                                                                                                {
                                                                                                                  "brands": []
                                                                                                                }
                                                                                                                ```
                                                                                                                
                                                                                                                The image does not contain any visible brand logos or names. The page displays a "404 Page not found" message with a sad face icon, but no brand identities are present.
                                                                                                                URL: https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng9SOoeHwprlpMqKplwOIbs/Z5VxCih8ZdrE Model: claude-3-haiku-20240307
                                                                                                                ```json
                                                                                                                {
                                                                                                                  "brands": [
                                                                                                                    "SendinBlue"
                                                                                                                  ]
                                                                                                                }
                                                                                                                URL: https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng9SOoeHwprlpMqKplwOIbs/Z5VxCih8ZdrE Model: gpt-4o
                                                                                                                ```json{  "legit_domain": "sendinblue.com",  "classification": "known",  "reasons": [    "The brand 'SendinBlue' is a known email marketing service provider.",    "The URL 'sendibm3.com' does not match the legitimate domain 'sendinblue.com'.",    "The URL contains multiple subdomains and a domain that does not directly associate with 'SendinBlue'.",    "The presence of 'sendibm3.com' is suspicious as it does not align with the known domain structure of 'SendinBlue'.",    "The use of a subdomain structure like '894x3.r.ag.d' is often used in tracking or email marketing but should be verified against known SendinBlue practices."  ],  "riskscore": 7}
                                                                                                                Google indexed: False
                                                                                                                URL: 894x3.r.ag.d.sendibm3.com
                                                                                                                            Brands: SendinBlue
                                                                                                                            Input Fields: Email address
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:data
                                                                                                                Category:modified
                                                                                                                Size (bytes):338
                                                                                                                Entropy (8bit):3.456121169893329
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:E08B450F67747BA79CCB9AFCF022D004
                                                                                                                SHA1:9E4EFA23D09746334D0FB44FDC4147E2A566BBBC
                                                                                                                SHA-256:D12F7850C3B95BDB36101D17E6C3C1D76AAEAC02759DC41A43076E7460258ACB
                                                                                                                SHA-512:2F4DD6DE5B62AE3927549C78FEE7BE0B70AC31843D59BE66CA40582803F5867A750998B526D1D2E4F53C93BFD8480421FE1A3769C4A9729A69DC70E71D6E22CD
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:p...... ........6.i.-5..(...............................................B:.VZ.. .........p.........$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.d.i.s.a.l.l.o.w.e.d.c.e.r.t.s.t.l...c.a.b...".7.4.6.7.8.7.a.3.f.0.d.9.1.:.0."...
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):231348
                                                                                                                Entropy (8bit):4.39085946728557
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:39E17231F487F21EC6744387A829B5C1
                                                                                                                SHA1:B12ACB6BCEBE4D8FFFADA04673DC3666CC256A2C
                                                                                                                SHA-256:0577321D6C03DE379B6CFA13C49DAD9D31DEC5B44AD8DF84573E3815202B6FE8
                                                                                                                SHA-512:8FC3243CC12CCF437E3673F3384B4C31C4EA0E4D36E026CC98C966E623CA48538DFEB0408060EEA187D301E555C09AB7CF900CFC02D9B6E6825A3A54021CE4FE
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:TH02...... . j.-5......SM01X...,...@...-5..........IPM.Activity...........h...............h............H..hT.s.....y.jI...h........0D..H..h\tor ...AppD...h....0.....s....h).w ...........h........_`.k...he.w @...I.+w...h....H...8..k...0....T...............d.........2h...............k..............!h.............. h..E_.....s...#h....8.........$h0D......8....."hp...........'h..{...........1h).w <.........0h....4.....k../h....h......kH..h.J..p...T.s...-h .........s...+h..w ....H.s......... ...... ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000....Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:RFC 822 mail, ASCII text, with very long lines (3033), with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):0
                                                                                                                Entropy (8bit):0.0
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:47AC104A3E860A5D606A548319350FD6
                                                                                                                SHA1:3EBA707EDCBAD43FE527141F41D40C485A8F6CF4
                                                                                                                SHA-256:B83C4A03B58019383A71E050CDD1594ABA7DCEA3CE480801EE490CE353FBB23E
                                                                                                                SHA-512:63B56F5AF8D88C4E63D850810F35DF17B980B44C1E1343349373E35286B301717897E579310B6466D77401EC443E8493780C0FB309360267DD27C66EBBF75BE7
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:Received: from YT2PR01MB9384.CANPRD01.PROD.OUTLOOK.COM (::1) by.. YQBPR01MB10534.CANPRD01.PROD.OUTLOOK.COM with HTTPS; Tue, 12 Nov 2024.. 05:08:39 +0000..Received: from YT4P288CA0095.CANP288.PROD.OUTLOOK.COM.. (2603:10b6:b01:d0::29) by YT2PR01MB9384.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:b01:a7::14) with Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8137.29; Tue, 12.. Nov 2024 05:03:55 +0000..Received: from TO1PEPF00005346.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:b01:d0:cafe::87) by YT4P288CA0095.outlook.office365.com.. (2603:10b6:b01:d0::29) with Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8137.29 via.. Frontend Transport; Tue, 12 Nov 2024 05:03:55 +0000..Received: from im.d.sender-sib.com (77.32.148.65) by.. TO1PEPF00005346.mail.protection.outlook.com (10.167.241.6) with Microsoft.. SMTP Server (version=TLS1_3, cipher=TLS_AES_256_GCM_SHA384) id.. 15.20.8158.14 via Frontend Transport; T
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:RFC 822 mail, ASCII text, with very long lines (3033), with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):73368
                                                                                                                Entropy (8bit):5.719764697397005
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:47AC104A3E860A5D606A548319350FD6
                                                                                                                SHA1:3EBA707EDCBAD43FE527141F41D40C485A8F6CF4
                                                                                                                SHA-256:B83C4A03B58019383A71E050CDD1594ABA7DCEA3CE480801EE490CE353FBB23E
                                                                                                                SHA-512:63B56F5AF8D88C4E63D850810F35DF17B980B44C1E1343349373E35286B301717897E579310B6466D77401EC443E8493780C0FB309360267DD27C66EBBF75BE7
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:Received: from YT2PR01MB9384.CANPRD01.PROD.OUTLOOK.COM (::1) by.. YQBPR01MB10534.CANPRD01.PROD.OUTLOOK.COM with HTTPS; Tue, 12 Nov 2024.. 05:08:39 +0000..Received: from YT4P288CA0095.CANP288.PROD.OUTLOOK.COM.. (2603:10b6:b01:d0::29) by YT2PR01MB9384.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:b01:a7::14) with Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8137.29; Tue, 12.. Nov 2024 05:03:55 +0000..Received: from TO1PEPF00005346.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:b01:d0:cafe::87) by YT4P288CA0095.outlook.office365.com.. (2603:10b6:b01:d0::29) with Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8137.29 via.. Frontend Transport; Tue, 12 Nov 2024 05:03:55 +0000..Received: from im.d.sender-sib.com (77.32.148.65) by.. TO1PEPF00005346.mail.protection.outlook.com (10.167.241.6) with Microsoft.. SMTP Server (version=TLS1_3, cipher=TLS_AES_256_GCM_SHA384) id.. 15.20.8158.14 via Frontend Transport; T
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):26
                                                                                                                Entropy (8bit):3.95006375643621
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                                                                                                SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                                                                                                SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                                                                                                SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:[ZoneTransfer]..ZoneId=3..
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):16384
                                                                                                                Entropy (8bit):3.583555203161287
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A847F3F08578D010EA7BED212265D178
                                                                                                                SHA1:F101EC114AD12F84941D5779248F400050D6EF7E
                                                                                                                SHA-256:A5BFFCF1D3E1266C4E2DD00BAD09B3F60BE0635B0AA2B617774BB64341F84365
                                                                                                                SHA-512:B0AEDAE669415FE7921CD7DFEFAA84644A03D5653634CE72EA142C05D3345E637C657BCDC982958466875C404B244DAB055F4C7EA19D3A5DE698B24114FAED93
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:............................................................................d..............-5..................eJ........(.-5..Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...........................................................p....Y.............-5..........v.2._.O.U.T.L.O.O.K.:.1.8.c.c.:.b.0.1.8.c.8.a.e.4.8.0.2.4.7.d.d.9.b.a.4.7.9.7.9.1.4.8.9.0.8.4.e...C.:.\.U.s.e.r.s.\.t.o.r.r.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.1.1.2.T.1.3.0.6.2.2.0.9.0.3.-.6.3.4.8...e.t.l...........P.P............-5..................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:GIF image data, version 89a, 15 x 15
                                                                                                                Category:dropped
                                                                                                                Size (bytes):663
                                                                                                                Entropy (8bit):5.949125862393289
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:ED3C1C40B68BA4F40DB15529D5443DEC
                                                                                                                SHA1:831AF99BB64A04617E0A42EA898756F9E0E0BCCA
                                                                                                                SHA-256:039FE79B74E6D3D561E32D4AF570E6CA70DB6BB3718395BE2BF278B9E601279A
                                                                                                                SHA-512:C7B765B9AFBB9810B6674DBC5C5064ED96A2682E78D5DFFAB384D81EDBC77D01E0004F230D4207F2B7D89CEE9008D79D5FBADC5CB486DA4BC43293B7AA878041
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:GIF89a....w..!..MSOFFICE9.0.....sRGB......!..MSOFFICE9.0.....msOPMSOFFICE9.0Dn&P3.!..MSOFFICE9.0.....cmPPJCmp0712.........!.......,....................'..;..b...RQ.xx..................,+................................yy..;..b.........................qp.bb..........uv.ZZ.LL.......xw.jj.NN.A@....zz.mm.^_.........yw........yx.xw.RR.,*.++............................................................................................................................................................................................................8....>.......................4567...=..../0123.....<9:.()*+,-.B.@...."#$%&'....... !............C.?....A;<...HT(..;
                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):30
                                                                                                                Entropy (8bit):1.2389205950315936
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:CF4642406D37418416E0DFEC7E7CC685
                                                                                                                SHA1:63564F79FC4ED454A72180D5CB41B518EBD90544
                                                                                                                SHA-256:08B0D0187C6D25DD9F2F5F867249AB885C64756717178AD628A9434A909601A7
                                                                                                                SHA-512:E9E6A546285D5906EC6B56122DA2303D904BBFC6468B2A516E9C7A1B9F32E865949AB85B66141011D2827F89FB66C7D918382CF3BB4562810E473B9BB984305D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:..............................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 12 17:06:48 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2677
                                                                                                                Entropy (8bit):3.9848969103150287
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:667DF02C27A0E80A8897223470FF283B
                                                                                                                SHA1:116ABACB150898CEBD2D9DDD35BD11F092683DC7
                                                                                                                SHA-256:A2CF3DD75BAC8B44B62BD69D72B7A08B7B06CE8F4B2B13E014301841AD4DDBED
                                                                                                                SHA-512:ECAEBF865EF310C6454C63D8049DE5448FFFED0FDFF2448104A7F27CC36581C04B0348475FE5A15773C8E62D47FAFE081952A4F64510031D3D96109B39465739
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:L..................F.@.. ...$+.,.....cO.-5......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IlY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VlY.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VlY.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VlY............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VlY............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........`o`?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 12 17:06:48 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2679
                                                                                                                Entropy (8bit):3.998923213320776
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:F736A8FBB10D8725D18382353133D8F7
                                                                                                                SHA1:52D858BFDFC4992AF7C6E99D3E06C8B252B7E3A2
                                                                                                                SHA-256:665A187307FD5995BFA77ADA3B7C13D0EBAC105CF42F54B52B36BE4C93DA7542
                                                                                                                SHA-512:F1FB90603664BC18167C43C3015834C184B9E1CFD290DD53406E7D8C537D7B7EE77FAEE36E58EDD7432E0338EAAE6255F1C19B07ABAB04052B3B2C0311F40CB4
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:L..................F.@.. ...$+.,.....UC.-5......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IlY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VlY.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VlY.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VlY............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VlY............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........`o`?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2693
                                                                                                                Entropy (8bit):4.013482974614095
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:CE56522A25967561561B0DBAC3352AB1
                                                                                                                SHA1:27E55CE8725D15135BD778344D4991F461E51EF0
                                                                                                                SHA-256:964742B8D7856C17C4D0124F334398D2A94BE9F467894E1D5780523DD18813DA
                                                                                                                SHA-512:7F2E465D0902B248E508E5325D1A7B382E6C1708601C7A46515043A446C91B6D9ECA4641EB703C3C0D306BBA8C0B7C730F48F84DBFACC12B0B554E97776DB825
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IlY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VlY.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VlY.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VlY............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........`o`?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 12 17:06:48 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2681
                                                                                                                Entropy (8bit):4.001298719690885
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:33704599DC0415C9B57F09144BD6B3EA
                                                                                                                SHA1:2FE7CE0334A7E226F3BED9D51FBC8CFCF93F0B3A
                                                                                                                SHA-256:0B98A0A1EFE0F15D0785060CAEF6B6FEDE950264089CC859DD189DCE4B944923
                                                                                                                SHA-512:319AE994CA9A852AFFFFB3B2ADD37580CFE913C248116AE2C4A743F20B07A57A5954BAF0B7DCA43C0D2C5CB2BBF4BC3FDC676BF0B9528E75938267B4FE3B0BA3
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:L..................F.@.. ...$+.,....=.<.-5......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IlY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VlY.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VlY.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VlY............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VlY............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........`o`?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 12 17:06:48 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2681
                                                                                                                Entropy (8bit):3.987424548194617
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D6958220E48B33EEF35A31A00F70FCD3
                                                                                                                SHA1:D6F8DA7555504576C2E3F403A48A4E714E46FA95
                                                                                                                SHA-256:1DFAF61ACB552585BA995DC33611C81751EBDC53FD42E4C52402586BF779D061
                                                                                                                SHA-512:5915ED89B4633B55E23690DC16F904812A17A587B0E8E57CA9E8C953A4CBD15330994918DE922AA8C9486DCEF60C2A6EAA9181550D13B7145B60DE414FFC933C
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:L..................F.@.. ...$+.,....{.I.-5......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IlY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VlY.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VlY.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VlY............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VlY............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........`o`?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 12 17:06:48 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2683
                                                                                                                Entropy (8bit):3.9957117598831617
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:FFF23D2AE453B5A797E5D1C2088AAFC7
                                                                                                                SHA1:E027BB8028CE66AA9D47C8DD2E562661C5BD9CC9
                                                                                                                SHA-256:0021CFC47A5CCE7713DCB984BD2FC4115DC747312E7C0E01728D558EF6EE5EBC
                                                                                                                SHA-512:E9D61F6BBD1081124371A9DBD58D9012ED935A8946C707BC0F44EC40D7F4EA3B4B3B07F694EACE8713111A4FC4EAE8158D75C5DA8DDB4A6E43D9ED06A1B3E0A4
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:L..................F.@.. ...$+.,....gP3.-5......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IlY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VlY.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VlY.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VlY............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VlY............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........`o`?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6622
                                                                                                                Entropy (8bit):7.971809052569324
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A7FB96FA818BF28BF9F432A982261235
                                                                                                                SHA1:E2B6BF7855FA88DB2AC4F2032B57526326CC0C5F
                                                                                                                SHA-256:990557AAA4D10FC9A85958EC08B7F6D17C3D535E07A632C551A9B31658BB98DA
                                                                                                                SHA-512:653D84B66D184A3A20F407A04064A76B1960CCD3E7864CAA39CAFB465037A3BEA99491425F0A4EF1DFD95D7A753482072B8D66E5B6B04C4AB04DBEE14217CFD4
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://d7keiwzj12p9.cloudfront.net/chatbubbles/969-1723899916628.webp
                                                                                                                Preview:RIFF....WEBPVP8 .........*....>m0.F.#!.+.x...gl.Y#C..0./...B.A..n.....&...>.jb..S...9...s/....]......".tJ.....n.p/.*...x.0...8..S.h_=..N[.c.?...#F.C.5>.4..7U.y.h...+._.S6...~0..r..A...2....^...L.X.~..[.....L.tz...~t..tL9.....@.$@...].m..S\.PB...!(uT.......P.L.t...L)..\7..T...Aj.m..C.=.7....xe.k.rJ.'d.8$Cz....Q..sV.>W.B.._E.M...7..y.3..'.^MB|R\.3}......4...u1.%k.H_...q.d..Wu.f\..;(.|Z.....\...... .h..z........1.NfM...|...nJU{.s..r..K.....k[.7.}a.f~....Ri........#...i.x....T.:.'.O+f:3A.....ow.*.......Nb.-.?..'H.Q!.[BP+.......Dai..o..K....%.....d.(..j..].f~.e<B.T....`p...N.tu...:..E.......Z/.o...a*..l...[>..pkU..<.dyl. O..v.....MlR..4C...hk.nH.M.-c.........>1.C.H..M...m~.j&.[8.f{e..!brna.l.....//..$.=7.....u.....d.B.....P.\J.....3k2..r ...I9~?..mR.6..)a>y.)..M..A.B.pH)f`....n.il.=..=.`T....D....|..{.I:Lv.^f&.^"..a.;y.....%..a..ot.]..ly...8.<[.........|.H......x'.BK.>A%.u._.z.z.f.!4xE...b.... ..{.6;.7."M...........9.Me_.A8.qh.V.o....~rn.@[S<..Ig.XH
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (3563), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3566
                                                                                                                Entropy (8bit):5.068285854679572
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:DC366FA44EEF1DE3394F9BF2405BFCF9
                                                                                                                SHA1:CA7AE0472294B7D3E1A4071CA4CF59ADA2D339CF
                                                                                                                SHA-256:DE4C77209CD06EE4482941D63118CD7D6E81ED2049E3FED1E77A001A27EC499E
                                                                                                                SHA-512:9128CB208704CA231B5D87809BCAE2759BF5745DCBAC14C00AD06D1847EFB6238DDD7ECC37BC9A7D402CF4181485661C87A5436AD7A88DC8B93EE3C3F2A69E7C
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://maps.googleapis.com/maps/vt?pb=!1m4!1m3!1i13!2i2455!3i2932!1m4!1m3!1i13!2i2455!3i2933!1m4!1m3!1i13!2i2455!3i2934!1m4!1m3!1i13!2i2455!3i2935!1m4!1m3!1i13!2i2456!3i2932!1m4!1m3!1i13!2i2456!3i2933!1m4!1m3!1i13!2i2457!3i2932!1m4!1m3!1i13!2i2457!3i2933!1m4!1m3!1i13!2i2456!3i2934!1m4!1m3!1i13!2i2456!3i2935!1m4!1m3!1i13!2i2457!3i2934!1m4!1m3!1i13!2i2457!3i2935!1m4!1m3!1i13!2i2458!3i2932!1m4!1m3!1i13!2i2458!3i2933!1m4!1m3!1i13!2i2459!3i2932!1m4!1m3!1i13!2i2459!3i2933!1m4!1m3!1i13!2i2458!3i2934!1m4!1m3!1i13!2i2458!3i2935!1m4!1m3!1i13!2i2459!3i2934!1m4!1m3!1i13!2i2459!3i2935!2m3!1e0!2sm!3i712464367!3m17!2sfr!3sFR!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmYscC52Om9mZixzLnQ6NnxzLmU6Zy5mfHAuYzojZjJmMmYyfHAudjpvbixzLnQ6ODJ8cy5lOmcuZnxwLmM6I2ZmZmZmZnxwLnY6b24scy50OjN8cy5lOmcuZnxwLmM6I2JiYmJiYnxwLnY6b258cC53OjAuNixzLmU6bC50LmZ8cC52Om9ufHAuYzojOTk5OTk5LHMuZTpsLnQuc3xwLnY6b258cC5jOiNmZmZmZmZ8cC53OjI!4e3!12m1!5b1&callback=_xdc_._dabwof&key=AIzaSyCBTROq6LuvF_IE1r46-T4AeTSV-0d7my8&token=45168
                                                                                                                Preview:/* API Response */ _xdc_._dabwof && _xdc_._dabwof([{"id":"twtuwvuuwtwvv","zrange":[13,13],"layer":"m@712464367"},{"id":"twtuwvuuwtwvw","base":[643739648,769100800],"zrange":[13,13],"layer":"m@712464367","features":[{"id":"0x4cb6352d270f2d87:0xf97bb392ecee3a1a","a":[0,0],"bb":[-36,-8,36,8],"c":"{\"1\":{\"title\":\"Montjoie\"}}"}]},{"id":"twtuwvuuwtwwv","zrange":[13,13],"layer":"m@712464367"},{"id":"twtuwvuuwtwww","zrange":[13,13],"layer":"m@712464367"},{"id":"twtuwvuuwvutt","zrange":[13,13],"layer":"m@712464367"},{"id":"twtuwvuuwvutu","zrange":[13,13],"layer":"m@712464367"},{"id":"twtuwvuuwvutv","zrange":[13,13],"layer":"m@712464367"},{"id":"twtuwvuuwvutw","zrange":[13,13],"layer":"m@712464367"},{"id":"twtuwvuuwvuut","zrange":[13,13],"layer":"m@712464367"},{"id":"twtuwvuuwvuuu","base":[643996672,769607680],"zrange":[13,13],"layer":"m@712464367","features":[{"id":"0x4cb64b216f5283d9:0xec3b638994edc611","a":[0,0],"bb":[-37,-8,37,8],"c":"{\"1\":{\"title\":\"Deauville\"}}"},{"id":"0x4cb64bb
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (4698)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5727
                                                                                                                Entropy (8bit):5.3251273328678455
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:68D29650B036B35D9F5B3D61773C3359
                                                                                                                SHA1:C8F8D020CE301673378209173E372B1370A32DEB
                                                                                                                SHA-256:74F5E6D1C8B2C99996ED6B58AD0A41709E0C518FD2F54678E653A9ECCD9A52CA
                                                                                                                SHA-512:9A593719F44A90625827D599C35AE2A848EEA39E04A3397B30F872AC23E40FA72826CC25F90E07804E5B270211CE1ED1F1C12563D0F54E415195114A193B43FA
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://app.fastbots.ai/_app/immutable/chunks/index.D6d0wu2Z.js
                                                                                                                Preview:var K=Object.defineProperty;var T=(t,e,n)=>e in t?K(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n;var A=(t,e,n)=>T(t,typeof e!="symbol"?e+"":e,n);import{n as w,aa as W,f as q,ab as X,x as E,Q as O,$ as j,ac as Y,N as I,ad as U,b as Z,ae as tt,af as et,ag as nt,ah as it,ai as V,aj as st,ak as rt,al as at,am as ft,an as ot}from"./scheduler.DhAeN7GH.js";const G=typeof window<"u";let B=G?()=>window.performance.now():()=>Date.now(),D=G?t=>requestAnimationFrame(t):w;const k=new Set;function H(t){k.forEach(e=>{e.c(t)||(k.delete(e),e.f())}),k.size!==0&&D(H)}function F(t){let e;return k.size===0&&D(H),{promise:new Promise(n=>{k.add(e={c:t,f:n})}),abort(){k.delete(e)}}}const N=new Map;let P=0;function ut(t){let e=5381,n=t.length;for(;n--;)e=(e<<5)-e^t.charCodeAt(n);return e>>>0}function lt(t,e){const n={stylesheet:X(e),rules:{}};return N.set(t,n),n}function R(t,e,n,s,u,a,l,i=0){const c=16.666/s;let r=`{.`;for(let $=0;$<=1;$+=c){const m=e+(n-e)*a($);r+=$*100+`%{${l(m,1-m)}}.`}co
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 81 x 81, 8-bit colormap, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1633
                                                                                                                Entropy (8bit):7.489130474190117
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:95E76B12B58B2DFFC487CC14A45C1EE2
                                                                                                                SHA1:B78038D4F7FE1551711678CF5BED7D5810D1621B
                                                                                                                SHA-256:A0733FAE9F249FB00E7D2EFBF68441FA66594D8C05ABC376923CA19679F3A78E
                                                                                                                SHA-512:8B0AA7E8E92AAE789280888F5608E9749B9FF31761AEDCA77673A189598BC370810D0294BA59C2A9D33ECF682276471E4420B01F0AFC81072E73F532ED4138A3
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.PNG........IHDR...Q...Q......Q......PLTE.........................................................................................................................................................................................................................................................745B?@][\.....................HEF......EBC978............URSLJK;89...........sqrQNO.................}{|ywxnlmgefb`aNLMJGH@>?>;<......................................wuvjhiZXY856.......................`.l....QtRNS...s..c_...U...Q;.........zndLA20*$.........~wfYG"...............n`74-.......LjR......IDATX....W.Q...G.U.25.25s...}..Eb...1.3.\J-.R......w.0sg.s.......<0.P.{...Q[.^S.Q.[...r5............UH.S...9[..$..jS.5..EJ........Teu.M..j.#......:..8P..u.+.V. .U......>w}q.R..d.....9.L&...}.Gq .%.3`Fz:5(...H_....Bz3.`.]..h.6....Q.DT.....K".&.!#*M=.#..!..TU.E..-?.._.y.......a.......@....h~y....,..K.p..D<..#..C8.vW....E.....7#CX.....haE<..V.?F>..{,..=V..."8.s..)"]..[R"...%.~.*.9..}..`g.<.Q.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 37828, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):37828
                                                                                                                Entropy (8bit):7.994199601770781
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:50B140B1E97D859D6D0603414F4298EE
                                                                                                                SHA1:500E4872EE1BA9CF89F1BA626D64987B0F9AB5C9
                                                                                                                SHA-256:FDC9964050BFA24C27A3C76C6791B3674292A5F352CBC83D7A4DC49595BC3FB1
                                                                                                                SHA-512:55EF84E956A7943E3FC61A8A349E64E9F35B7DFC63402AB52B995F43A7CD4B1D2ACD300126DCDD610D0B106AF426848F998CCF154F712034422D242D6AD9130D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                                                Preview:wOF2..............~....C..........................^...V..D?HVAR.'?MVARF.`?STAT.8'2..L+..|.../~.....$.u....0..x.6.$.... .....e..([.lq...{En.0..I..h...[....-y2..)..@(.*....T...K....$E.U.uA.b...AO..CU"O.W.]7..'............a.@...kF9.3.....xV..7.tg4#Ol.x}o.M...w...Q..))..-.i.R..&.P.......N..[F.C...x..9.|.;......d$..L.<......=.M.S..HlLHr.#+.S}..+..C....D..'^..~.}..TeT`%.......^..$....0....1 A.. ...bm..]T.E...n;._Qqm....RK.....=....\{.h.O&.D$.U......YS U..i...@.:W........p..pS....-.w.EQwp@.....},.G.@,....0IAV....P...~..0.....8..f...5..Os...5..P...n&wS+.P:.7.e.$t~.s_...z..3..Z.....}.A..2Uj...@{.:Ln.}.t.....i.>Kl.."RQ..h.;.........%...eY.E?...W..00(.z.ml.J.TPP...........G...6.=.Z%...\T....W..q...9D.m...)6..1..\.....v7......U..jr..-i.c.3iL..,\..!...b.d.A...d..C.....Ra:Q.!.M,.e.S*MC$$M.w..c.151=.m..o@.G$.X..P'..|.E."..Z.k......i"......S8..@.d.....2..t..........{..X.]SN..$....K....j5..e..,.%...T..)+.";@.v...9.R..]......,...W.iY...f..r...Q.FY.P.#...X...S
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x169, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):30686
                                                                                                                Entropy (8bit):7.967332725058515
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:2516C84CDAB0B04D50599106665C29B4
                                                                                                                SHA1:12E9902CF69E89C25EFF4962335CA9DF8DF92B1F
                                                                                                                SHA-256:476968606F021177D4AA1A6741CD62F587368D7DDB2B01A252CA5337675A7E65
                                                                                                                SHA-512:FC46EF4F62DD1F576D3F69A4A4A2B97FEE99B42EE46ABFB649A1AE033667B4AA9776375104C472549F90B2570864B30D99600167C37751F14FB80C590B33B86F
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."..........................................N........................!."1..A.2Q..#Ba.3Rq..4rs.....$%bt...6Du...&'7C......................................8....................!..1.AQ."a.2q...B.....#b....3RSr..............?....q....4..*."........b..Ika....K.....i...m.TD....v...%..v..".ep..C"ny../dh...w..j=.X..wL.P.Hp..t.d.c..B..R.&DR\..7.I.......,.U.....!8E.n.WW8.9I..N.rK...w(.w..:...!..]......iG....WL...'s6.|.;..$...66....#B.-....i...........u.......7..6o.};.....H.'4.,v7m\5..ciT.f].0-..lJ.f..P...;..V;X..@.>.Z_..C~.F$i..Kv...K.@.......^.HD......e..+.6.U.R.u...}A..F..&..>.+.&...&"...'.V\Y...!s.P...h0?.~..[;I.bvK.....7.9KM..H..`....$.B....S...,.F.. ...]..].Lx...(..;,.......f.... ...O[.m.u*.6.LB....b...u...-.d...m..u\R[uW.=.u}...zw!..34..'nV+.Xw.-..w..F.\/.a......w`.$0*.y..-e]. .E....,A.uC.[$.......m..8
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 44980, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):44980
                                                                                                                Entropy (8bit):7.994798586860677
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:A32CAE41AA72AD6CA75FF8B5A7A11606
                                                                                                                SHA1:FC29CA3935D5F85C169448D7CC6410C2560D92BC
                                                                                                                SHA-256:33EA7445E374A6AAB69F4E13DDBC9FC0E356C731E2D1F093619B93D4281BBE2E
                                                                                                                SHA-512:CC5EA4383668E7E20CCC76EF91551C967371781BB7A09947B7B2C55916A9282219A15AB11D747D9774D91C51DC2E379E7CC8D25C8CFDAEFFB1E4B4224F486228
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/nunito/v26/XRXK3I6Li01BKofIMPyPbj8d7IEAGXNirXA3jw.woff2
                                                                                                                Preview:wOF2...................N..........................$...x..4.`?STATD..*.....P..V..6..6.$..^. ........[......./...H.!..VK..m.`n*-..6.l/ ...N.v..../_...........](.IZ.....S....=.&..MH.NsP[.-H|.c.y.....6.N....U...*..Y|n......~Tz..S.uK..vG"....F.........F)^.7S.;=d.....c<.s....b...m.4X.T.l.....Uf..{......;......O,....~...x#a.=..f...4...s.3.R$.)sg..2;m.I......G@.@PP...3.!u..de@.La}.....nJ.H....F.N...3j..S...~...z`..JtS...+..:....h.......^LR.0.^R..o..ODI,..$G....M...G.!.n?o.Y,..B....u$.q%$_X$..$.t..._....h..ulK*..q.>w...^w..&\..NU..CR.gI$.E'6F .?`w.N.l..o..|....{.{.r..F."V`,.....u........7]..E...|......J.4.&m#"m..MSOR7Z....>...cl01L..6&.l...@@B.I....[.uz.....vM.ejY.es...4.l...n....,.....2.*..@..UZy.p..i?..o.-.n......s.?..t.............D>P1jS.....q9Tu..zD......:....f.8. ...d..,X.E^.%....}......L.x.L.I$.b........'l.(L...)..I.c.p=.....+61&l.}qEe...p.....x.c...a[..j1../`...N.!..O!....7E;P.~..-x(...D%^+h.xH4J.y..wO/u..`.2Y2..%.so.Y.y+x.w..d...qkk.De..`.$..7...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 65288, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):65288
                                                                                                                Entropy (8bit):7.995231949069373
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:A4BA8684EDFDDEE2B96C4289802B59D8
                                                                                                                SHA1:A5E348D230BE06CA1183E2E179C797986270AAA4
                                                                                                                SHA-256:50F2422F6A75BB554D5A8DB39B42FBAB581C0811CA56C50AA47AF8BC14727C0B
                                                                                                                SHA-512:F90E9631C766E8E5DAD2D6A941DC89D982066F7A1AADD497A4BB9B9E6F2A46760EB0C7C7D613EF2DD79A4912F748173FC982EDFFD6FD451A47FB2303E92B7975
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/spectral/v14/rnCu-xNNww_2s0amA9M8qsHDafY.woff2
                                                                                                                Preview:wOF2...............\.......................................`.....d........`..>..x..6.$..l. ..P..K..o[....*.....G7W/.H...6@..Y....G.)..Z..h..y..n.g...nT.n..|...............'....z&...$@.....Cw.U..j.,.S..%....$M.JB.F.%L.....tA.........Ys.+kGyN...&..ns.*!.m...t.g.L...J.&e.'.C>H.2.u.:.;.^s]v..*.D. .e..z....'*-.W..*=....B}..N...t..+......iF.C..._p..o..,....M..r.P7...g.^.|.U.0../..wu(..D...]J..|P3..F..)..PVb.A..&.].=...o.j.se.....N.....(..i-..`.k...../%..a..y.....thUS.....4...^......St......!.....T.m.5......}..7.m!G}.,.9N|...&.....RQV...O....J.Ko.+.A..R.o../1..*y/SL.K..../8`i.$.g.E..Z.).1a...../.%...G........m.O.Rk.)R*...........H|R....I.$.........~.......|u...........+.o[^...Ex....v<]|.a{..1...$.xM&4.....X..j,f....p..j<...;N......5...7.!..h...$s..=..6.....C....Y.E.(..6EQ..H....C4.....l.......T....QD....,b.. .G..DT..,...F1bSk4.1.Fm.L...r..4...O.....<.2C"$..&.=..*)..!...r.h.......}.}.G.;.../"`..F.H.HA...).,,.DT....E..lZ7. ...p....c{.]..@.6I.X.Z.....[...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 80 x 80, 8-bit gray+alpha, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1416
                                                                                                                Entropy (8bit):7.821267879599467
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:F347B923152C859F9D1713418E17A8AD
                                                                                                                SHA1:0B9B4EBC21BC8D68C2CBB477FC356FB97E678823
                                                                                                                SHA-256:92C79EB634A02ABD8A2D135B201A71BF88EC647C3FBD9B7D0F26D8C13ABAB5B3
                                                                                                                SHA-512:D4224AE168D3326BA3B5186C9BCE2EC86B4A52FE49754C0BA489983BD163D3572FC712548C2699EF6EBFA20C52A42277B00A579D6890B75A54EAA3481352BA47
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.PNG........IHDR...P...P.....$.:&....pHYs...#...#.x.?v...:IDATx..Y}LVU..=.B:C....X.?.5%.a..6..M......Z..F.-..\..a.H..PB.B(...KcE.%c....1t.......^.}/.{.=..6..{.{.y...r..|.......5..C@...AS..M..4E@...AS..Mq..L."d.N..t...!?...L....`..!V.A|M....M.`...W..87..\.........L~.K.FB.(.iB|......r....w.....X...Jm8....%a>..<.#Y....*...Kp%7Z....z...sCb"..C....,....n..4O....`I~Gk.9..^....]j.n.........%.^...+...x..H/..)g.?.G..H.z*..>/Q..J...t....'.R...y{...!Z.Yr.C$KQ.n;....J.C....)d5w.u..h....-.<d..]..S1O.......x^.L..i...Z....qS7..(.C.rX.P%~......~.k)....L......g.e.......D....Bi.....E.v.P.....y...0f.~...#........H..f[....b8...-..x..Tv....#6.?...W..Q..q..fLK<.r8.`;(.1.q.L. .}.."......{..0...&..>..Zb.+.tN.".....S...qX..m$"....7....CG~.!4a...&.+.v;..'..V.$.Lh+?.......6..%&.#...T......{)..p}.H....s.P..DK....7(.6.i.#j..n.Q...sh...g.M.).......`.o..lS}......1.0.7)O.4...m4.n.".F.:.3!..@.K$..E.+.%..*...;..\..bC2.[..m..>.nB..i.r...1...Pw..i..4I.............}........+..;.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x397, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):51473
                                                                                                                Entropy (8bit):7.952074359383361
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:0CFEE35C7DA573C1FC80CCC19005E774
                                                                                                                SHA1:9CC76D7712231FF7A9703326E2809F299D0DE971
                                                                                                                SHA-256:45D48B2D608929187D52A0BA08DCEE460F35AD7177D61C80F023A09C2244D58E
                                                                                                                SHA-512:122494B8377CB9B7179DAA6F342767043C341D4551D74F7F7F37CAEF4F0E92003F7E3890106F953B9E02824EB22624FD92A6418A32215E82CE471736303578F0
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C......................................................................................................................\..........................!1..AQ."aq..2.....#B...$34RSTs......%5Dbcrt......CUd.EF....'6..V..................................................!1A.Q............?..0q.h3..i:..r..*..c.....4.Q .z.-d....WZ..._....:..X....w.....h.)^.?].nQ...h -{H.q..........qA..A..O.......~...p....4.\^~q.M.....(..u.7(..2.................Pc.:T......(1.]+..P'....M.).-...i.r(!KX.J.?.........rG<.n(..p......4..)!./vF.....\(......<......{.s...{(1N.bR.W..n.x.... ......s...A......=.8.]h.....x.s........W....{.ug>.yP.o..C.@N2..&........8.9...%........1A...........>...%.>....s..i...y.I....s..4..H..J........P.....eI........u./*uJY....PavCa..S.o..O..K......uR....$IRG..E> ......1..q.s..?..}...-)#......u{r8.O..@i}..%..z%'...@.:p2......(..J.*$.pzg._..Acy.b.1......+.....<.*..G...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4395
                                                                                                                Entropy (8bit):7.932466840975727
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:48DC32BC162B96D2C49E5FFDF54AEEF9
                                                                                                                SHA1:686E323E7D471CDCCE54A70C1579311D336E8539
                                                                                                                SHA-256:5A536BD0C2C8A282E7A24197B9B0EDB1AF65BC08AC2AA442F3009E7775FBE411
                                                                                                                SHA-512:454C0B451C69E58D57704C9A62A894B7BB3B39F66A6EFCF9EDCB1C3F9A1B3E2326B1635758B08C76DB01B236D1FF43466394EBCDF45A0797C6EFF61196392167
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD...Q...4.....IDATx..yt.G~..].=...F..........X.7...1..o.u.,N..M.:..s..~v.X.lp.6....AX.f......H..H.sF3..i.>&....u.4..cf<..4U.U_...>.W.. ....vL.9.?....%r2.DV..O.+Qb..tQ$.V#LM ..(.(..qt...b......dZ..t....^7]w..q......(.....0..\...95^9cR.bJ~49J.~j...k].+.&W.N..V....IH..KbqKR....K.&...^...N..l..Te...x.....c8...8.....5....S.........#....5.....Ag..8..#..o..>.%.Vn=.`v.....o..[c.n..?Ac..u......'...%.N...w7t.{..Y)... 0xE..lG^.+...O.EH....v.[.lw..S.l...s~Q....D.\.4HAe...u..M.Kr./..)*<._......Q..[N.4.v...Wf.5I./.eg.s.^:.db...r......u.m...t..7,.5.......%r..{{Q.z....;.6...r...6'."v_...L.v....q....P..fL/_7.p..~P.~D....{.7....D.)f?...G...u...58O..(Wp..O.[..AI.j....'....|.sK...n[p...+..4U.q......p..F.n.6n.m.n..../KU..p....0B.v.(X(...q...i.........{...........e..B.%.C..,.s.]..'D[...fh7.Qwjm.@.........s..,]...}.^7].H;....S...H.d(..O.....6xz....$.<.a.~...a.X...%...!.NJS......D...X...i..@,...s._
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x400, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):16133
                                                                                                                Entropy (8bit):7.922600994738872
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1D06D25D2FC7931F35FDBB9756861FBE
                                                                                                                SHA1:4D1F3FA496B91A94F3C970E4D75947A48E3CB8E1
                                                                                                                SHA-256:1090AFBB62A7FD897DDF2B09B44E547FF148679A2A2F3A10F1E825A186AC355E
                                                                                                                SHA-512:853A1B99D02ABC683669CAAC14F938AEFDC70A54D7ACDAFB42BACA75774B31F11AFA2F271BD519263235BC5774557E725B194B0A330D4BB6BD2EE5AFD97B043D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................,...........................................L.......................!.1..AQ.a.."q...#2..3BR.....CSbrs..$%4c..5....&Ud.....................................................!1A.Qaq............?.....+.s....v.QC..rQ..........D0&7(......Y..z.3..!'....q.....@...?4...TNn.......(.3.q..F$..P.9... '... ..(..A.!@....!.....N.y@>?...2L..AS....!..i ...D/q.I...s.?5./"r~h.mRF..e.<G..*.\{......s.dv.x.d.y.8~...$..{...>E.?$.......I.. ..u`..@..".(lm..Gu.;H.D.{ T.0~..U.....pT.....2'*.`..bp.7.w@...@.] ...@A......SP.E...(..:..9#e.8...06QE..R.s9=.....eA..../.......%{..I..E.....\...U....@..wT.....2...'.@g.S@.wT,..d....4.(..... 2N..<......... (..(.r.s...\...j.........)..k'....+1.@.d.$.|tQ...0.............?...A...y!.=P..2.s..O...A..`wP....'I.}..}..fc..B...PA.....88@.N{.....2I...".P!.C.\...i....B.y.........&Fcr.`..t.......<.$....6O
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 633x844, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):200838
                                                                                                                Entropy (8bit):7.974358203453654
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:CE11F320FA67EDBF1C4696483BF12243
                                                                                                                SHA1:37E8D90337B6CAE40FD95B0F2674E0FADD1AA2C1
                                                                                                                SHA-256:51E284928723DF76E3B129F2336E881AA84E2FFB3A6407D88C20AD77634C872B
                                                                                                                SHA-512:7213C7D5BF43C73D848193C7014942580D9DB36031041D54C3CE728D1DAB689AFA17D9E6A99B86D48987E66EE0A035A38BB1943A2A09EB4394DE8A4AFEDF519C
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1557443882993-DLWYNN6ZIWHCNIK90X1N/Laser%2Bengraved%2Bstainless%2Bsteel%2Brules.jpg?format=750w
                                                                                                                Preview:......JFIF.............C....................................................................C.......................................................................L.y.."..........................................c...........................!.1.."A.Qa2q....#B...R...$3b...Sr...%&4CT.....'cs...7Ud.56V....)Dt...................................+......................!1.."2A.Qa.#34B$q.C............?.u.'Rr4..Pj....zv.....J|.1....7&....%R.G<........S:.......N.....O..9...O.,.....I.._....O....WZ.[...+..Y.......y.8..R...q..1....:V.y.\.rH6 .'.e..}w0.@....&._.YI..Rj^uI.(...y.x...@..su..hRP...!V._p......Fm/.E.).w...<.k......6.+hRR.HI.&..\$r..Cu....a.._nUrR.ucd7..{.S..K-...f(+x.>.+....b.;D..Q...H.O..o..%wq6Z._...cL......c.c.0...I..k..PN.r....ZB..0 ..*O.W.~F..z+.1.....uH\...y.?..U...VO...y[6...`....wZ....3.,../.M.W.....=.`o.a.e .........rN..$.2.jZ)..pY.... .$...t....Z.?N...(.~._..-...H(..aef.;..}.I<....3X.::...............-...0.M4.......u........F.G.n?<...]...lI..x:../..Q
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format, TrueType, length 21704, version 1.1
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):21704
                                                                                                                Entropy (8bit):7.97106387813691
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A032A907B90F136788E746D0428A0359
                                                                                                                SHA1:0B4FC6D4FE1BD7E0F8F5C87DAE50AD1A43351B67
                                                                                                                SHA-256:2A354649F57A81405DACCFD6B5785DA5F73BA638F2DB591992CB7B739DAC3135
                                                                                                                SHA-512:58668F356D289927EDB51D4F56ADB6293DE305BA7B527E4FC3D8301566A43179312C877369C318609DD81BC331E54D2D38502852CC5F4650566A5AA68C3D5B5A
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://themes.googleusercontent.com/static/fonts/opensans/v8/MTP_ySUJH_bn48VBG8sNSnhCUOGz7vYGh680lGh-uXM.woff
                                                                                                                Preview:wOFF......T.................................FFTM...l........\.2.OS/2.......^...`....cmap.......i.......cvt ...T...[.......4fpgm............~a..gasp...P............glyf...\..7r..T..2b.head..?....3...6.5..hhea..@........$....hmtx..@$.......X..P.kern..B0...j..#.....loca..M............maxp..OL... ... .R.?name..Ol............post..RP...p....x..prep..S.........x..n.........o1.....L.}.......bx.c`f.a.``e.`..j...(.../2.1~c``.fgc.`abby....A!...A................ah..e.P``...c.b....\....o..x.b```.b..F..X..1..,.........:......L.n1.Q.Q.R.SPR.RpQ(QX..?X.... ..a......K.......?........}.`.M.6>X.`.....4.v...l@.c3..&t.@............../ ($,"*&.!)%-#+'................o`hdlbjfnaiemckg...................XPpHhXxDdTtLl\|B"C[{g...../Z.l..W.Y.~....n.c...{.1...f^.XX..P...1....!..........@..Z......8y...;..2\.z..P...y..........Nc.2g..CG..20...J...K{....x.c.a.g.c..$KY...e@.,A.".m....x.......3......?.[.o...2...:...a..b.)@.Y.....v1.b4d...36 ..x.uT?s.E..=.l...B.....E..K8L.8......%.3{..#ed.T)20..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 3640, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3640
                                                                                                                Entropy (8bit):7.935496811135212
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:421B045B5EB019D56F6407AE63E57A92
                                                                                                                SHA1:F0D0D18A1887D371B18C1B06B99AD2D3C0923E8D
                                                                                                                SHA-256:5DCEBB5EC80A2DDAB469A77F1A37412C34205EF76D054131083B0BF663B786FB
                                                                                                                SHA-512:A426E4F8C2F2397038F4A1F60ADB091BA097DABE9C4ABF8967F80B20C98F1A7569DE9CCEED89716329FBBAEF0DD0AFB4B5EFF0E6C96DB152ACC86F1CF799C2C9
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-eiZM.woff2
                                                                                                                Preview:wOF2.......8..........................................T.`.|.....m....0.{. ..6.$.<. ..r.W..1...#..4...lc.K.e+c.@3.gq.:#..n....CYG..Q...W.sN...If..w.?7A....5..Rh......D......c.Iv...w........T..dMy.?...x$.H-.5.....GQ@.....G]..,..|H!T...x+mK.M-....X.u0n...O..5..mS..+J*.|..CS......E...#........,.%l\...v....?.}...=.Fu..)eo./w3...8..i.lf..!y"U...3:.8..vy...*.....(..(..c...!....4....1.....0..`.....Q..4| Z...j...B....h.h.v.K.(4.d..o..J%`(....zP...0#...y..#..B....#..L.......C..#..P.>+.....@.X....m....F.........AO..t./..X......(.....tq.i....P.....o.M..).m.......bX..n.1...n...-.;........1kR....p..w]0.x.fYz......[W.^.Z......#.K........... ..:...x..O.Q.8[.PK.(.w>'o........^..KV.H.+F.1.qh%Whx*....Z.).*3.4{..;.K..w0....N .Dn.Sj.l>..|Y.....&.U..4.^../<.@3.....VBhD...P.8...&.........7.e../.....G...}x.Ne...,.,.n.....T..4.6`....i.M..+.YC-..]@.4.6..qi$%.Y2,.L.=...6...u.10.g.2%9..;..fC.j..P.2QHv..T4......X"lz'..n..N...5...|...4.)|...($..Y..9.3...F.t....rN..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 116852, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):116852
                                                                                                                Entropy (8bit):7.997713935602442
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:9FC7A466292A81DBCEB5B9F194B87757
                                                                                                                SHA1:B9994940CAE8121BB4ACC923972EA0B0B6BF177F
                                                                                                                SHA-256:8BA9D0704A43A49CD21D4917C76A1828BF6D60EAB09612A2049199652465BBFA
                                                                                                                SHA-512:5A721B05C621E2A10642A275372B21A4A2813F37FBC24B8CFAA2EE2D8F95D06737DD17E921D4BD90C50A17BC9325B14B4ECED296BA9BDF92DF8B5389D9268C19
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGFmQSNjdsmc35JDF1K5GRwUjcdlttVFm-rI7e8QI9_.woff2
                                                                                                                Preview:wOF2.......t..........................................h....`?STATD......... .....P..6.$..L. ..L...n..[M...1.....8DE..Z-...fH}.g..9."G..f...W9..C..'O....yfU%. M............X.<..I..s6=.J/.....Q@..C.].b."r.eU7=..L?...L....(m..-4.uq8.t...JT...h.H.s{P;.&.7.J..L3....p..-*.JM.G....[......&"".U@?`6;.y..I...f=..y.Z.S.........G.._.....m.h....c....*.A. .Ul:rv".."...+[.^.&....B..-jz**..u.C.,..e....'?..(.zu..J..!..f."..H...1m.m]....b.xX..w...D]..m ....Ob.b.2......`...!ix]DmV.$.QJb[..C|j..S....h....9:..B*s...bD..<V....rO.#3......P....I.S...F..=..<[.......lL.*.".*..`.vH.h...5...4..7..b.{~.......Y..h....kv..}.......t.H..R}Im...8{..@..J.2..{.Y,.9.....&x..4..5...../.7.-_do.9{.=..._...m..c..}E.(5)...vdM.o.4;...........|6yzo).igF.+..V)(..TV.<.M._sb.s.d>d..)..~.t..,...n.g.y.\\.....).4Ml._P.s.J..k:.5..+.A.v.....5 .9.UD.D...Kt.mG\............ppg.$.6...'RYJ......3D........E..1-...(....%$@...L.T...i)P.B.h).RJ......P....t...+R...P.....$...i......J.....v..X....,?......[..!keF
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x215, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):17921
                                                                                                                Entropy (8bit):7.958553394421237
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A042C36162F33AA61BEA12D88DEA992A
                                                                                                                SHA1:9485C82FADEB7E7EFD66A66FEA5543A546F44024
                                                                                                                SHA-256:627454D9A46AD753C90A3A89B6226205332AFBAFEC7828281966203413E7EBC1
                                                                                                                SHA-512:69D16B3B912E17A0C3C439DC3B444FA6F1D3DCB2A30C5C8681E35532CFCCAEC38995E29FB3DBF060FDA9EF1058B8A359955A65A880F7DA4E88E646AA17E87C73
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1598464572319-FVIWP0M4J3Z0C9UDRRGQ/Stainless+grav%C3%A9+au+laser.jpeg?format=300w
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................,...........................................Q..........................!1..AQa."2q......#BRb...3r%c.....$4CDESdst..56T...U................................*.......................!1.Q"A.2#a.3q.BR.............?.._4........f.3&.34......Y....n.4(.3@....3...h.9...3.....h.9...3...@.....@..7..e.g4.....3...h._J...'.4...z....*>..9P..n~?x..O..$.@WV.O'.+H#.Q.f.O...2D..Im....N.)$1>.r......"..Hj6D..o.p..}.,....C..]..Z..<...!.'...........P#.......h......."4U...B..=.m._...*.\.`...Y.:.K......2..j.....(X.. LO.kh.GO.....z.3.:3....T;..S..!.A.v..Y..'K.T...Z...@...P%..M.h....E.*.M.....x..7.=..m.G...?<...Wh.m(.^.}.Y?..x{..e=.i..n.>q.....c...iP..T.|..Q.F?b.Gi:=C&..5Gp.*~x{...GhZ=}/l..k....i/C..zE\..?...T.........P....=^......kUi.N......H.....j..,J.oV...F..S.M...(G..?.=.S.L.g..s.........j.\A.(.v!`.....}h...e.e.j.5.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):64
                                                                                                                Entropy (8bit):4.35000279130504
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:5245EE7FBD3F58E91344B2BEAAA6BA18
                                                                                                                SHA1:242C44694AE9E2031CFC72940971053C0B364088
                                                                                                                SHA-256:2663771A43BDC6CCA3EC2EC34F2D32A3D366EE5ADF87E3CBC608F57CD568D52A
                                                                                                                SHA-512:CA274FC3CEFD17965DFD5EF68C720AC2202F4BE1173CD11898EAA750406F851AFAE1A5C89556B1D766EABC964C6F0CB807BBECB329CE0391FFAC23E35A5D0459
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSLAlt-2xlYOKt0BIFDXr2AKoSBQ2Pj560EgUNJu_VjhIFDUrOCLsSBQ02IQq-?alt=proto
                                                                                                                Preview:Ci0KBw169gCqGgAKBw2Pj560GgAKBw0m79WOGgAKBw1Kzgi7GgAKBw02IQq+GgA=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (18435)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):18609
                                                                                                                Entropy (8bit):5.394951196476561
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:50805F333248912335D43669FE54F489
                                                                                                                SHA1:09079BDD023CB7065002D5BEA0DC4192495707F2
                                                                                                                SHA-256:A2A5F113CC39C4308A051D396D2E185563C5C3EB4F1C689212C795F643C04548
                                                                                                                SHA-512:2C9057802BCBD5F7F586DA0EB5B10BA190956A663902533A63ACBB5F38C2692D1846FAAAE27D66C7CDDADE68BDCAA12E9E6615D75DC1C51E8B61C769D4C4F29D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[21661],{221661:($,ue,z)=>{$.exports=function(_){var w={};function f(u){if(w[u])return w[u].exports;var s=w[u]={i:u,l:!1,exports:{}};return _[u].call(s.exports,s,s.exports,f),s.l=!0,s.exports}return f.m=_,f.c=w,f.d=function(u,s,e){f.o(u,s)||Object.defineProperty(u,s,{enumerable:!0,get:e})},f.r=function(u){typeof Symbol!="undefined"&&Symbol.toStringTag&&Object.defineProperty(u,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(u,"__esModule",{value:!0})},f.t=function(u,s){if(s&1&&(u=f(u)),s&8||s&4&&typeof u=="object"&&u&&u.__esModule)return u;var e=Object.create(null);if(f.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:u}),s&2&&typeof u!="string")for(var c in u)f.d(e,c,function(t){return u[t]}.bind(null,c));return e},f.n=function(u){var s=u&&u.__esModule?function(){return u.default}:function(){return u};return f.d(s,"a",s),s},f.o=function(u,s){return Object.prototype.hasOwnProperty.call(u,s)},f.p=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x178, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4671
                                                                                                                Entropy (8bit):7.863875272023177
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:7FAAE634688E0139CBDD0783A766C50E
                                                                                                                SHA1:58618535954DD692FD9689BDC1BD769F02BF50D7
                                                                                                                SHA-256:3639D95D2B61498E142328B9851E149CA185FA178F53ED6F980F4725739EDFD4
                                                                                                                SHA-512:731C3F9CAA8E78077133308C722037FB12EF69001A70DAB3BE10ACF7A6D51888E5E4A98066EDC79800E04E1F3C4A07335D377B37FDA7130D97405FE387B42286
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1575986048239-X5UE2BBBSFGCBFYOGD8O/Plaque+d%27identification+pour+ascenseur+en+acier+inoxydable+%28stainless+steel%29+avec+marquage+laser+haute+pr%C3%A9cision.jpeg?format=100w
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................d...........................................B..........................!1..AQ"aq..#...2...Bbs4Cc.....$&RSu.....................................................1.!AQaq............?....x.(k....`9m.......D./..@p..^...x..I6...z..........<....I..P....;...@r.....0...KR.T.lE.ck....&....o..N.....}......=...Zc(.......e......@w...j.i..g.&.....?.._...>.2.(........Xjx.G..B..w....S.Xi.Z.|.2.Z]..#............t.k.if.<....+4T...$f>W...2..... .b...Go..o.............k.".)Ia..?....&.^,.......>)...&4s.#p.,.A ...2...e.*r.LJ.`....R......Y.S...B.}...4.ITu.....+.kT..g..9RW..9W...5.0#..T...6b.J..j\$9.eGD..<7.P...'..H..N.O4.\v.......A9......6.........l.?Mr....-.IJ.I..}.E..m.X.c-...x..XJ@Jj...mw....&x#.r/.H.f....M..J.w..U?..c..X..N_'.R.`...>..0...9....%b.K.QbF......PfBrg.+<...Sl..,v.....H..\...H7...8...+.lJ.4.....C.....Z..l)
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3518
                                                                                                                Entropy (8bit):7.923389274388894
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:864D6B63A6A51386E3BA7027CF99789C
                                                                                                                SHA1:5C1F72FEBB46E7ED99AD3271B90DA7A9601ED8FA
                                                                                                                SHA-256:5DDFAFC976F7BDDC2663490231BED2AAEC2B5E791517B502FFFA202F8B5F7793
                                                                                                                SHA-512:82892C48BA03F5781BE31C9828CA34544C9C563A5B6F7E7D7750FA05297FE550A36E5C99412202E191C57937EA271242CCFA97069080D2B2409D8C41C2F1C4DC
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i13!2i2458!3i2932!4i256!2m3!1e0!2sm!3i712464343!3m17!2sfr!3sFR!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmYscC52Om9mZixzLnQ6NnxzLmU6Zy5mfHAuYzojZjJmMmYyfHAudjpvbixzLnQ6ODJ8cy5lOmcuZnxwLmM6I2ZmZmZmZnxwLnY6b24scy50OjN8cy5lOmcuZnxwLmM6I2JiYmJiYnxwLnY6b258cC53OjAuNixzLmU6bC50LmZ8cC52Om9ufHAuYzojOTk5OTk5LHMuZTpsLnQuc3xwLnY6b258cC5jOiNmZmZmZmZ8cC53OjI!4e0!5m1!1e3&key=AIzaSyCBTROq6LuvF_IE1r46-T4AeTSV-0d7my8&token=10026
                                                                                                                Preview:RIFF....WEBPVP8L..../..?.O..m..?...m.......m.0...'....6Il.D.Il#..x..n.....l..........a.T...HB.;C.Pv2.*...wwN.c...>4<.......m.n...'...h....1....y?.>....vY.o..n....b......9\.o.a.4v.j%...>.........\..Z.ZJ.I.c.>|....-..|.q...Y......m.\.V.$..b.El.....?I.._.,b.I.......r...H.em..'E.o..k..Xy.....Q..k'5$>.....?.F....M.R.k.......[......Q.J}.^2.:?...=.r.S......qV.iP.3..>.....N.A...X.y.....&.K..^...>..gR.-..X...o...L.w#L..X..>.......H...G}@|.GX.B.3.....1F..W.=..8..1.)...c..[....W.K.-..h...l.i.o.<......Qc..|.H..w.g..w.U..4>i4..sdl...;.&.^.:.].X.\.-.....e....1b.N-....x.7.a......n...@,M5...iR_..`.w...8..Lwl.c....Vy....3O..M..J......5.\D....C..C....n....c....@..{Y.t.#.Q..o.....Y.}...`.3.A-.(........-.....".,.D.5.R..".mu.Ax.n5..>..V.&...eT.A....+...|..-4@...)W.........l.....k.1b.E .8liU.z...M..q;3..)~,.6.....2.w.yjt.r[!..-.[...cij.C....&....y8..[...6.i.;.<.k.Y0.....)4...k.U .X.%q...../......"v..0...c..........t.N...b.nYR..y(..R.G[Rx..a!....:...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 37800, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):37800
                                                                                                                Entropy (8bit):7.993884030418155
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:2B097CB2DC262C764A2C97D4E233918D
                                                                                                                SHA1:83DB49B6B6DDA13ADC82726197CC2B243EF647DC
                                                                                                                SHA-256:7615AED2ED8F1361D3ABA2B6CE6612468463E660E8BD4A4302B24C113EC57308
                                                                                                                SHA-512:74193AA72286C60886138955917F87171F2FE483D6C2F35BB1CF1D17A0390F05149FF73EF7AC5550281A45CB0F9608D9C1BBB3AA5C3DA2843D21F61111601333
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_Of2PRg.woff2
                                                                                                                Preview:wOF2..............7....L.........................4.`?STATD..`.....$.."..r..6.$..r. ..l........'pg..q;h...g.......E...U0.....x.}......Td.6...c......Q...j..M...e5EJ.V'..#%.Y..m....\..>.....S..k.$/.g$.gZn>..0..S..&\Y..A{.......t.......6....A.!.y.Y;.].~..........?G.'...u....U`...Q+NT.._/...}FrF:.'.+7.q_....%=...1....,...=:...A.....,@B.D..x.......7...~{.WA*d..VU.../.>.Rb..!B....tX.i$.,H...a.......)....b..z..>........y....1`.`...T.h4....\...b...fV....#O9.$...MCB.W.~Z..N^.6.5..<.x.u.X.....$U8.G`4N".'<Dp.wY...2=.kXK...0..........7.......M.....!p..@D..:v.:.-.o...)...a..8..l....<.\...x.gT..........m...0..8.A>..h...[0...0..8A.%r...{.......f.......L*..9....*p..........q.[^6..s.....[h.-.. ....#.E._..Z&.g......)....T7%,![........A.8...b......C...@....Z..9QK{.4.{4.T...o.....D.1ib..Y.9.=.}.3.T.h.b%B.f.&."-R2$.......R....+y...+OW....T.Jgy..(..F.2.}...F.)......^.T.....a.t..i.....g....."....R.J@.s.BU....,fvAp......H../../Q.;,...`..y....+&9.T.(C..sw.;We...nzwn.+.........q.`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (648)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):649
                                                                                                                Entropy (8bit):5.52744164511251
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:5C49663990742E6878000CB3CA8202FC
                                                                                                                SHA1:C83CFC7CD12A41E430F48626FD68807603836667
                                                                                                                SHA-256:0FDFF2F38A0B874DD9A2AF7867B25E22325CDA27084002BFC4F15F2006A6FF5D
                                                                                                                SHA-512:253294CE9D973C0A51277646333BB31FCC8A5C5E765D0B7F3C77BF21CE61639252B2B921616260F6F7DC7E7F1138C1898DF7C40D3758D06032C16216ACDE2B84
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:let h=t=>crypto.getRandomValues(new Uint8Array(t)),m=(t,n,e)=>{let r=(2<<Math.log2(t.length-1))-1,s=-~(1.6*r*n/t.length);return(i=n)=>{let a="";for(;;){let u=e(s),c=s;for(;c--;)if(a+=t[u[c]&r]||"",a.length===i)return a}}},o=(t,n=21)=>m(t,n,h);const f=t=>{try{return JSON.parse(t||"{}")}catch{return{}}};function l(t){t||(t="#ffffff"),t.charAt(0)==="#"&&(t=t.substring(1));const n=parseInt(t.substring(0,2),16),e=parseInt(t.substring(2,4),16),r=parseInt(t.substring(4,6),16);return(.299*n+.587*e+.114*r)/255>.6?"black":"white"}function p(t){return o("ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",t)()}export{l as g,f as p,p as r};.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1159)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):338949
                                                                                                                Entropy (8bit):5.619083926822153
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:80D287716ACB5C10B0394028BCB73160
                                                                                                                SHA1:891DCEB9DAF2EA2C1A8071DA25892189BF06F30E
                                                                                                                SHA-256:03F57DDA71730123DE7FA7F7E2964393F1CA73ED279B98A23315615F81C9C208
                                                                                                                SHA-512:5E42E31EE8C28FD949440BB485EE3EB1B33ED9C50E82886BDFC1997272336DD44C968ED5AA1B3A8B8E98266B98561C0D9BCD16F79016145902616E5C17E3EDD0
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:(function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ea=da(this);function u(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 72628, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):72628
                                                                                                                Entropy (8bit):7.993648298573699
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:0F19855AD401FDEA3E11BFFE0D4E265B
                                                                                                                SHA1:44227668D70FC0289CDF988867A619E8E2960CE5
                                                                                                                SHA-256:9A0BEE97B056F9A0972D23BA254990353FD2FA23E11F0B4BD34B25E1AB4A0A4D
                                                                                                                SHA-512:339FF2A58B0DE425C410A21011901823B2D833356D5BFE586D251E33F5D594C68D62F016C779CA5509B46E648EF4809FAAA603029B656A0730ED5D46E7A48BFF
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/robotoserif/v15/R71RjywflP6FLr3gZx7K8UyuXDs9zVwDmXCb8lxYgmuii32UGoVldX6UgfjL4-3sMM_kB_qXSEXTJQCFLH5-_bcEls0qp6I.woff2
                                                                                                                Preview:wOF2..............P\...P..........................P........`?STAT....P.....T.....6..6.$..h. ..R..?..[.....w.....2..N9tq.Y.&...!vk...j...f..cl.t+;...pY.......q......I.....................G|n......?s.... ..$@..2AQPD.Z...D...S.0...M..R......+!.Wky.P4.Z.4[..-....t....g.-V=....1@..\d..>.Z. f#.s!.#.....@...!.O..>...d.GB...qF#.9Gr....r.S_..X.#.:.#Sm.\(.!.7H...[.1.Q.+..x.2..1..}w@.nb-.....fY'.).w$:..C.D..[+..h4..u.fP.r..z.G....B.U(.r *..... v.......8.1......P.6/...Or.$b..'...wb|..3r......$.....HI.p....6.hp)$.....g..."2s.gFh.&*..$...+.....%z..R..R.V....9....D.tN.w.ts3i.I..&B...l*|.9..O..o.-..O.s......6.p..A)..2z[A;.b/....fi..%V..Q.kn..A...F..6...Y..=sy..q..jN..U....ae."m..|d.i.K.T......p.D............*.y.)...qu.^.\..I....5.;....y$.R.P.s.oV..+Vk..'.3...C...;...io....Y......}|.6...lYhaf....]..d7...b..4.u....5.3F*.@..-I..$.....N.f....T.....C..1...?`.%dM...fHw.9.$0-..}.pF.ia;7.N...(.!.A........V..wF7.J`<9.J\...S ..i...3.cn52.2?........D?.Il......mE%.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):7136
                                                                                                                Entropy (8bit):5.444529817607114
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:4A95EB57699C8D585D3265EEBA44155E
                                                                                                                SHA1:3D768CAD6CE5EE64885743D33E4CB67BB48AAD23
                                                                                                                SHA-256:5EE5E1B502F7ED61F137889EEEB6CCF85F330CA6BF701817A91AAD598A4745F3
                                                                                                                SHA-512:941DEC7C26B270C14BB102FE3ABF10D2E517595B96F9FD184DC46C9ECFEFD0FFA1F6191B0ACE0EAB1C4D8E52A9DDF3344957AF57B28C3B85D1CF5E458A68CBAA
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:"https://fonts.googleapis.com/css2?family=Montserrat:ital,wght@0,400;0,700;1,400;1,700"
                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxC7mw9c.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRzS7mw9c.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxi7mw9c.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):89501
                                                                                                                Entropy (8bit):5.289893677458563
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7218)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):15785
                                                                                                                Entropy (8bit):5.6218310286723145
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:CE7F44190377767E680AE9DF36434372
                                                                                                                SHA1:39CE8457CAE6911A7F85E78FA8FCD9B5CDD6DF1B
                                                                                                                SHA-256:0421CE9BFC3394510280989AF790E37F4C141D88B59D5F06913F51E4B9661FC3
                                                                                                                SHA-512:4E78A6102D6CEA187274A1349C5433D6689171E65A8649C580A736E5638AD204FAB1B107A2D12F26DC6AC9F166851942E6E8FE1C43F2FD54B5951AB49FD11EDC
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://app.fastbots.ai/embed/clzr094ur000gu1bgfn4pxxzn?host=www.gravurelaser.ca&embed=true
                                                                                                                Preview:<!doctype html>.<html lang="en">..<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width,initial-scale=1.0" />......<link href="../_app/immutable/assets/0.cXJNJkqc.css" rel="stylesheet">...<link href="../_app/immutable/assets/Toaster.B9JcwM7w.css" rel="stylesheet">...<link href="../_app/immutable/assets/Chatbox.DxIfVjLO.css" rel="stylesheet">...<link href="../_app/immutable/assets/widgetconf.Dwx8SOLZ.css" rel="stylesheet"><title>FastBots</title> HEAD_svelte-1q6azjp_START --><meta name="description" content="Automate your customer support with AI"><meta name="robots" content="follow, index"><meta name="og:type" content="website"><meta name="og:url" content="https://fastbots.ai"><meta name="og:description" content="Automate your customer support with AI"><meta name="twitter:url" content="https://fastbots.ai"><meta name="twitter:description" content="Automate your customer support with AI"><meta name="og:image" content="https://app.fastbots.ai/logo.png">
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 500x281, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):57807
                                                                                                                Entropy (8bit):7.0160891674282535
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:F20A0B34D53208D49D49BBAD15EBEABF
                                                                                                                SHA1:21D05627D0CA79630EFE9C700A100F56135E9836
                                                                                                                SHA-256:41FA31DD71100A1288169C15C50B931B5560FAA68BA44FD47522E19C8F4D4873
                                                                                                                SHA-512:58750C9522FF62FC8466B34562EF0F8F8882EE1BD9A7D018E2F89DBA14D7BDA0A68B3A26189E3A31A36CD312098ADA93BFEFF4D94126310B435334BABEB4AD3A
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1560789763723-GMA3SB9B9VTAMKUPSAZM/Plaquette+d%27aluminium+avec+gravure+au+laser+de+pr%C3%A9cision..JPG?format=500w
                                                                                                                Preview:......JFIF.....H.H....1.http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" xmlns:xmp="http://ns.adobe.com/xap/1.0/"><xmp:CreatorTool>Windows Photo Editor 10.0.10011.16384</xmp:CreatorTool></rdf:Description></rdf:RDF></x:xmpmeta>.. . . . . .
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x533, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):17336
                                                                                                                Entropy (8bit):7.898067105114554
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:DFDB1800C545DB4A15B248BD6E838823
                                                                                                                SHA1:A6797B9FF8FCFF19B58456DDA916D4791BA045B1
                                                                                                                SHA-256:90E1CF47CBB82B61E8AFC779543D722B9C42FE85676BE707495C35236CA69522
                                                                                                                SHA-512:761E33C797C7E84783BBFE9B79F8CA9BD37DEFBF16C1B3460CD77CB5F30F5BE50430013C34CEC185C19931007BB6DF19270ABA26CB9740624932F18F77F06F8A
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF.............C......................$....+&-,*&))/5D:/2@3));Q<@FILML.9TZSJYDKLI...C.......#..#I1)1IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIII........,.........................................C......................!.1A..Qa."2q...BR...b....#3CS..r..$c.4%T........................................................!1A.............?...M....Y].o.....$...~H-.Ii.....|...Q$.....H.&.3..>.G)...H ..T..NS.=PAq.CI.<..Z&.a:.Mh. .=r...@....+v....j....`..... .h.E..-..rU.4n.Yf@M\P."...............D[...X.a........d..#/.(..m.N....2...+..{..._...Z`.?%...,t4...~H)...0A...).L$....>J.. ..3....5....P`..|..Ss&....A8@ .r....`....J....A.iG=.-:eb.A...&x.$.$. ..(...C.:.7......T....MFh.i.5....p%..L.....D.Q...A..m....-2.#Q....5.....k.A....L..H.W.}O%.Ng/,...H.ws...T....$EM..F...Q-.q.0t..mk....M..a...,'..<y)E5.7.k..P..~._.5...ZE.(......tRkM.&...E2@".x...). ..t.Y.P2.l.>...[..r..4.....^.4.q..g.4.H...Z.1v..$M.<........ DE....T.1....". .X.Z...Lb..W.!..[..#8.U.X.....'\>.e.$.8..M....q
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 2708, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2708
                                                                                                                Entropy (8bit):7.889250991886075
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:B12C8BACB108B452B1DBB90C3D1FF1D0
                                                                                                                SHA1:ECF97F8E8FDA216564CFF508D3B9E126D8666372
                                                                                                                SHA-256:588A0396D786BB25120D5B559B9D546C3F276BC5E17E9D6ED1AD609DC0871CDE
                                                                                                                SHA-512:A0C8212C5291E5160B2125B76CAF92F8DCB9219DE39CAAB082861C6B5FC4EDFEB1B1D13A07B458CF61E4E6EA551F63DA24A24E39285A00226B108721B9E35D11
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDRbtM.woff2
                                                                                                                Preview:wOF2...................4.........................(..:..(.`?STATH.......4.*.4..6.$.`. ..x........QT....#!s.S..%j1"[.8\Z..(..........T.&.@w*..uuU.<.."...x.h..j@|...p...R'FR.G...w.lMhD."..D.*D.....&.0}.p....f...}..m]`Q .4"/...Su'..B#7.h..V.l.t..v.lB./b....0.D...G.G.$.!.+.)...DRL.7...........`..@6..J...@.D...C.. #(........D.Ic;....5.#{e..U._.F_.K...`.%.g:_......!.V.?..{k_....@...=.$[.+$. 4... .0..4 .J.1.)..=....\.iW....=.".F{....y.D)......~.L2.8H.'G...>.G.........^.f.........$D...PrH...s..9.y...n...X:Ig..N.. ..v"......-..!.....kuy..=t.T..b...r.6...Vr.us...[.=....}.e...NB..LB(..;2.pD.T$.W.#..G.....u.9..(2?..T..B@wq..0.W"'..5..0...$.....|.-........../...@..!yD..:[.....cb..=...Ub.#.}.TD.....g.M2=........O4."....I.j569'j.....a..l.}...Z_.&k.#.iBH&.......5.9.|2.....+....=(/.3...........);...(...x..>^rx.K.....dB...y..\&....[.+..Mm......32........A.f#.^f....V..[f.P....Z....I{...\X0<PS../.F..$.IW.<..=....c.>!..w.7N..Gf..^.w..@_..#Pp... .].......z.h..q...t...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4522
                                                                                                                Entropy (8bit):7.937109442846957
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:E522D8B9DFA6FF0AABE9A62DDC146CBC
                                                                                                                SHA1:712ADB18781873FB67BD474000FAC95FC9A94141
                                                                                                                SHA-256:2C7F2AD1963FC8A426EA2E19D8FDE06F0ECD0F75EB8BA9D76AFFD7373EAE9F87
                                                                                                                SHA-512:717474141DED1F4C26B248A939FA16038EE0ADAA6C2B1ED63D614BE68CEE0F364880EBF4C7842524B8B6EBB49672CB3E10F9FFC79DD4FAE5985EA04259E06967
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://lh3.googleusercontent.com/a/AAcHTtcqzc3tcBwyNXqW53Ek7RsR19QAOzKUpi-rp0ZOBf3VUQ=s120-c-rp-mo-br100
                                                                                                                Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD.~.W..8~x...OIDATx..it.....F.dY..E...[.2..6..&.\ ..8Ki.BNJO.M.m...r..I..=-i.z...!9)..$.`...V....7ldY^dI.eI..~.S.F........w.}..y..y..w..:.'.....YJ.O.'.).....J........P:....(.@`.....N..aszlf..l.s.t....<6.6..........m.B#[@$...e...EY....)..b.\I.8F..]7...ojm..[N.,..".!..0...'+e.....V.W.pY..2t.9MCj}...]c..S..~.........httv...U........E{..m}.;[..;.....38C.,........(.G..Ppzl......U...`Q_&[.d..`...."......W..%.:.N}...}.....Z......Uu.g.{Y....l-x.1|{.t..w.u....A..9.s......V..,...K.X..u.....3d..s..l.li..7...C..&......py.&..6..qcj.......>...eqb9n..t[G._..=.?..11X..XY..{.....b.x......6.l.e.$z,....Y.......n=k..t[G....sm}Gw.9....W....e%?z....".ID.(...W?.@Y<...0Q..b..#.\..w...K.#..;..d...).s.u..>.^n.np.xV..U....K...NE,.+.3.=..n9iw..x......E.=..z.+I.g.w.\V.d.b......v...~q3xvv.....N..A...n..3.9+..G.[.m..<......U...i..}Q..+.}.h.i3Z5m.......k........Q<.....\......M...)V,..v..T4.....-S.\b).-z.Kw.....:"s..i.... t
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1603
                                                                                                                Entropy (8bit):5.2727801090429285
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 41284, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):41284
                                                                                                                Entropy (8bit):7.995064975939542
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:87595E01EADD10489540C2BC9532C831
                                                                                                                SHA1:E3EA9372FC50308AFB080F0AA0C1B544873E7896
                                                                                                                SHA-256:BED2897761BB0A09F1993AB40B94D35B1E2B3C57039379B888503C6EAC7DCE70
                                                                                                                SHA-512:62B45A99DDDDAF13A857380714567ABA0386E2C0A8A89FB378C1123645F693FE4062F075D143B153021FF556F9235F76275F3D73DC79401FCCC29E405AB09F9F
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTbtM.woff2
                                                                                                                Preview:wOF2.......D......................................d...z..f.`?STATD..t...........\..6.$..4. ..\.....[.y.........v.}.$.oU...i+s.:o...,.}6"v;|t.......?9...i..PQtn..]..S....D.V..0s...N.y.4....."S....3.(...c..j%...-...Q........ .{.943.h.....N...}..P^Gt....._U.....\3P..k...q..C~...%..eCYv..>.....u.....Q..kJ..4Y.~%31R..2...H:.{...Ue.j.!j....-z..$.*a...$N.$>4I...l..a...._*?../.L.b....]..n4..Fe.j...&9U..j..NX...D.U.E.....).^.KR..t..........L.o..P..U`.z...N.G..~......8*<*$.....(Q@..$.*.$$O@J..+.".%RF......h..,..}....%.k.m....>.NF.....u.y...O.+...`.0;8..i..).;.z...|s....B..;...!R.kY.3..|.g..i.|.f7i:.J)t1dI....A.D.........%..T.U..h.D....a.'AHO.<.wo.y...B.'....1.e.....X.....G..q.M;K.p.x"M.Q.g.G..|X.w......."./n;.i.......b>..........*M.J.I!D..A...s..J!...<...hx7.n...t.-.r..m.$b....m.B....B....~*.:UI!...{.Bd..!,.=...r...@.d`..~...sw..d..E..=...C.U.$%.M!...Mz...O...`.W...2....N......R......9...F..r..'..?...{..h..a.../.@@.O*Z...:@......"y?>c....O..uw..h.H
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 1528, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1528
                                                                                                                Entropy (8bit):7.7753709629209045
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:EB7377208715318B001D920F049E318B
                                                                                                                SHA1:9E428185FC78B5F18B11D1B29353433939B08B5B
                                                                                                                SHA-256:10505DF86B3638BE7B5707A542C0C7C80ED856F14E037BB1C64BFAF712B0AB75
                                                                                                                SHA-512:B6C0273E30938C67D2CC260D04A7E356CA750F3FE332700FC739966041AFC010AB2E04739E6F627A88042EAD1A5B14F37C580EF6E00D6869DDDD2E303DD04D35
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTI3jw.woff2
                                                                                                                Preview:wOF2.............................................2..2.d.`?STATH.d....D.L. ..6.$.8. ....u.....QTr...<.m5k..)..-.....q.....?..sW..._..7......JE....FE22*.....N}..f.......t.N.!.v,......8q.'......p$.`fJ.JA:S..F.............'}..,...u..A..H...h<0.....G8...9_3.....q.....b ...0FB$,..........W.1...J. ..D..C@H.....D1.a.xp..(...c.v..|.A../O....K,O......L1z..&...H.1!aN...d..s.....:...f..S..P.A..I....%..)....6..r..].v`.....V......c...a.IuE......".H..i......B.#W.....s.R......m.?...H......$q`X....T.i)C..^w.>]. ..;..Dx.5.@.4.^.P....k..........g3..|..3.eYb.2hd.2K.L......wg-....;s......Q.'..(5..L'...*f.W...L....<.*.9k%.6.v.$......&.w.*...w4..k......6..Bj....R.B.r....d...I.5cb.8...{w'...6J..98.q-.HLa.".J?.-.>...3+......)..gtwvb.j.8u..vW."*U.:......y.......+:....D.7=l....9j.v...T8r. .........`...qp=.<Tr=...D......d....H.C.^,..%..S.:.=3.....s.9.$ .8~.Q....t>.6262..8..SP....s#.r.S>y..(M.......I(v..JUL.....$y9.EU...&z:..T....QD..Kn.....p.xI$,.,I.......n|...N.+
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x172, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):13125
                                                                                                                Entropy (8bit):7.948249091020258
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:6E2372A5E7023F32E7498FC2072A42FD
                                                                                                                SHA1:B6FF546C6B1460E53AF7CAD37BDC7B54E90455A8
                                                                                                                SHA-256:999875C09ADC3BBE9E61F08B274473CDE9E3D00F198C5FC5366D9156F6379F09
                                                                                                                SHA-512:E69E191C09AB5E44FFA975410DF0FCC36CA893ECD936F92FCE8E5FB6C72DB6CEC4FB91D369F9179F3536B81C9CFE58E696D7E1F9677FA4091335705C450528FE
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................,..".........................................R..........................!1.."AQ.2aq..R...B...#br......%3S...$46C.....TUcd....................................&......................!..1."AQ.aB...............?..i.Q...w8..........F.7....l.Re...#.?..i...,..;.ya.~...sP...L#..uoYa..r...<mV..?eV...F........%K....y :Ts.n.).....l.-.{....#..W.Y....g..>.\?.[U..^..Lm.%.+L..)~`y.<.Fi\.-...h..}..`\...|.}).6#..R.g.......k.t.wqF../..]8...[:K.O;.U..-...qn/#q..}s...H..Q1"..4..D..C.R...%Ac;x.Jr...Q...m.m]...oX.I............pt.`:F~...5l...J.H..+..(-.....0..I#....Nv.P\....IZ.ql..@*...p...q.(.r....C.T...7uB..B.RH..)...h..ei[.T..{..`...f....b.|...w..KJ....'..u..4.O{.?z.\..F..$.`.."<.G.b~u.#.Q.k..gF^.8P`...V.c].:?.m..E6Em.]....%.Q.L...#.RU.2....)..ET..Xe..;WX.i;.1.R....M@.i.c..[...(....yV#c..5.l.'.O...u.8.i.:..|.m"j}..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):60800
                                                                                                                Entropy (8bit):7.99700886689256
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:AD69BAD9715C09B21E1F0B6ECBB072D4
                                                                                                                SHA1:09BCF62C4710F0EC2D3406D686CF3201DFEB2347
                                                                                                                SHA-256:62F0AD39D160DA2A488C9E8CB2AFC8703A790215346DCC10A7CDDC58B7152E92
                                                                                                                SHA-512:BD724068F3E4E1B29459B00AAC7FA46F5DBCD21C2816B141C3EB4A6ADBAD4AB0970ADF144CA3B8FC3BF99D1C63F22351E3F61F4DB6C177CA64E533545469CAD9
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://i.ytimg.com/vi_webp/hmwdhBIWxxg/sddefault.webp
                                                                                                                Preview:RIFFx...WEBPVP8 l....M...*....>m,.E.".....@...~:,...U...8...........y....W.ky..nK/....:.o....j<.............A.3.o...;.z...........O.?.~..}.......?.............../._...~^............z../...}.}..g.O._..................Q.....g........y....................`.....?.Oi_Z.....s...+..................../.g..._..............F.f...e.E0....=+...X`.R:DP.[w.HP;&ZR..nr..^..\...x.[....%o.2:Y..i....v...+...g...U.....e.<..O.o...7%|....r...T..5..g.....O".h...v..e.BEXg6.}...........s%...zxu..,....L."t.!..dh<.....U.....t...]...........`._.5%..zT...e.Y..<(.\..t.U.#J.<.-.8....I..}`...-GnfD.J..@k...].J.eL-..Bg0..K...B......k.).>. ....7.H....dV..9...i).mg...*..6%&P.b........@.....`...^.Q.Y..*[....q.P.P.d....2zf...a...,^..C....E...u.X....F.N4.@...1.W....R..l...Z.pi...b..8..y.=..ia=[1..(.....).f..V.|b.0...TB.o.v.JI.B..I...........].FR......q.).E.Et..+...6bi.....J.{<.].y5...~...Q$.f...g........;....K!..8.......u.d....e...'...ft...n...;.t..;FG....H...g.u..e..#..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x400, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):15540
                                                                                                                Entropy (8bit):7.94724500579256
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:5987438F5267D13098679F7E01A2C528
                                                                                                                SHA1:E8F47B3E6E6FA8CDD5A26E956AEBA926051E45B7
                                                                                                                SHA-256:CE290525E2D604061CBFA6C1CA1CD73B70DCFF9368AB6188312C28E7E3C58C4C
                                                                                                                SHA-512:407606BBF05B6AD711D8E6881D824825506EA8430F29C4AA1E1F622AD029309F9DE793D7E8E50DB84CB5B198B6C5D45338453E6F42DC8F4E2F8EF2B657C973E8
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........,..........................................M.........................!.1Aq."Qa.#234br....$..5BCR...%s....Sc....DT.t.....................................................1.A!............?...aR.r.'EB...}.@.P'.P.7(.g....u?.(*..SX<TEn ...o..\"...#O.*51.D9 ..yP3........9..Rv..}.<1..'.T-H.....E....=..uK..l`.U...7.a<.. ....X.v...n...A-;.^...]P..A+...............q(....@.Pl.c..dP.Z;.L..S....QA..TUF#.%QU.....*..C.J(7...PWb...VF..c...jp.f9.u.KQ..EF.z.zI9"1...%..Vq.,(...E.w @....{..a...<5@..8 <....Y..,B..(@....Pqv.#.Xo#...8.q.......U.st.]w".....&.JW{.U.a..sE....=;.").N.|...{.......y.m.Wb.....D.+....an..IAU>..`...zi..PbqN.l..+...#.LGp**..TV.".0..*....A.CJ.{H...z.T-.u..u..x(..r..t..K.B.Pu.@.t.......GmQP....3......<T.n.......g..f.=.1........P"..Ty$...T[.Ze...t`..+Cj5......d..<{%........N...j*......-....)O.E..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1572)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):41494
                                                                                                                Entropy (8bit):5.565196015191946
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:71D440B672C02660334EBDCE18612C7F
                                                                                                                SHA1:138CA2FA5125E1DC185BDF1C5404D0FF3EE25224
                                                                                                                SHA-256:0D35566DEF2242E703CB70AE544E9455305DA59A980FC3EA787663F41DF5AD9D
                                                                                                                SHA-512:65F000FFDF74E6A7CEF45F6B92D2C200AFF24133BA4ED07EB4CC2749678F1EFEF8830E0F17CB25EA5E242DC9442DB7B749B86A16277ABA69109C975314A77652
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:"https://fonts.googleapis.com/css?family=Roboto:300,400,500,700|Google+Sans:400,500,700|Google+Sans+Text:400&lang=fr"
                                                                                                                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* canadian-aboriginal */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rl
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5240
                                                                                                                Entropy (8bit):7.92473529938849
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A1483F0A593F958A447B605ECB0B3342
                                                                                                                SHA1:712C5F3F20E42BFC2FB137C8BA35688E97F0AFC4
                                                                                                                SHA-256:DDE4D0DB38A28689EACAD7B0DED374949A0E77B39EDA804896A1A9C0DFF41B79
                                                                                                                SHA-512:4AC50AC7BB18E432ECE295BFE4B436FD4F3F1E66B1E0E099DC4720B9CF32726659D018D5393A4DFFC27C47F739852921A1E614494BF48EDF1047BBF5992DF06B
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:RIFFp...WEBPVP8Lc.../..?.W..m#.?.R.s...m#.?.R.s.T...d).9n........M..fFw#..x...o.l..#id..P.V......X...8Y).4..q...J..#.24..q.l.).*?.#.?.G.)if4r......gOP.>8@u.aq....D.:..`.....6.W..Xu......AU..U........~ .a.v..f.|..?e.Q.EX&.........{.Y..%G.H...{..q........^..$..8.G......]p.-...zm..>{F*.`=......[...@4z...]x.N.^.X+....#...j.{...?......a.....rY.c4.J.......g_......k.y.B+.j..1...-p....hE.;...Xm..J..........:c.....).L&..'...s&.C....s...]...*......1.aR...{t.......+....L..!..U*;%y+......b&.h.#U....;%+..^Ao....C....W..`.y....$m.2......s..+....V.1...`...L...[....+..:.>..........yyB.I .....I....<...6...1"n02G..7^...o....9.4~YCqrq.E..F:.%E...2O8}.......<.`7@.....d.....z..=....<e.q....$...f.seD~.2..@. s.......#.q..[....R.s!...$..}...vW....J..j...... .&..|......35P.)..c9....].l..u.u...Z...UN....f.J..:...z..%.;.R:!zi..uz.r8.Z....+.B...l|.../..P.3.6..O....&t...0....7J..$.{I....../..L....wj.7..o...g......?+.7Xd.1.C|...O..7`...C....;A..c.7.....G$...I..,.?..!...@.#..f.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 50664, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):50664
                                                                                                                Entropy (8bit):7.99441041171138
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:2EAE80C528D1D7A39C57805DE3E9C799
                                                                                                                SHA1:37ED517E2F44EF14D8F2C4679F9EAD44B050759F
                                                                                                                SHA-256:46B9F52EC517DDFAC84DD566720D00CF3C54AEFF1D543AA9C95FFF830985FA13
                                                                                                                SHA-512:84DB87D648A4823380EDE80089F3E1683B11B70703CF5BD540A11C55859AFC2D063173AD89C9C448AA3A8C855329B242E032F42AB7C8E384E85B82E5C9BF3D98
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/lora/v35/0QI8MX1D_JOuMw_hLdO6T2wV9KnW-MoFkq0.woff2
                                                                                                                Preview:wOF2............................................. ...Z..h.`?STATD........X..>..f..6.$..H. ..L.....[....r....@..*mp...M/.6.MJ.sl:.....4..m................c...{.T.4..[.m........S.i..s_......0..6{.).``..&.;B....rHI./..b..` .)..b..,.{.....f...QJK|vh....VuW..?...M.....2.........8..b.9@B..{.Q...'S.|..&f~..x..8....!%..k...x...%o.)./])[...N.G<.#.!/D..U.ZN'.e..b/.;LL.."..B4K.nr.$.R.~..E*z.A...C.4i..o....4.....o!.z."...'u.z..Hh.....KO.T........T.......w=..=.swe.W..._t^.....O.Q.!o..N.]l.! ....D...k...tkv/...I..+...B(R..&"6.A.<M...ED.*""(B.4...@J{l..."6Zx.....U.3./ ........9.......r{w.*.E..V...m............"-....PZQ.Q6.....e.B.AR}.'...f.....+..'.....5.Dl~lj........-.RJ..T2.7...p...B......Pe....aDCX.]..Z......"4.t..b,.j...<.(.Au/M.j....O.i.P{DE`KN.P....\$]....U..B.R....3....hi07p.....ynx...0.@0...3.B....i....b+...r.4..6.L).pq.c.nM.p..;.t...+.+,!.....L_(.......x...m._{..FB...h"Eo$.J..C...$..y-6.........5K~../#...P..J...O......++.8.5....y..q....L...V.(
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Java source, ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):189
                                                                                                                Entropy (8bit):4.97755599920051
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A241AA862CB8DC07D6D8D86FFBB879D1
                                                                                                                SHA1:6AB106CA7FE750BCDB09C4D8547208D6EA0D1495
                                                                                                                SHA-256:C0C1C77E0B0AC0CF6FED2E2174EEEB82C3CDDFC61A24A1DED71F340792930D11
                                                                                                                SHA-512:BDE7BAC48AC5919897AB5ACBD301A8CBD34F0C8D689FE2EE4FECB2B88E4B577EC47D0094E09CCB84511933CC4DE4E5E59857023A5ED6AC1A51AD4ECDE823180B
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:import{r as a,t as o}from"./index.BQcrWYxx.js";function s(e){a(1,arguments);var t=o(e),r=t.getMonth();return t.setFullYear(t.getFullYear(),r+1,0),t.setHours(23,59,59,999),t}export{s as e};.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):8614
                                                                                                                Entropy (8bit):7.949055987958667
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:27509A3B175F9E2020D9BC6D148FFECE
                                                                                                                SHA1:569A598DB3B1458F5D2C295174E7A3279FD5EBDC
                                                                                                                SHA-256:098313230EDFC3ED25412F4FF00BF6477FB606BD930761F53B0842C90CE26469
                                                                                                                SHA-512:F26FA25728814415073848D61E8043B1D12421EC1E5655950B16D3DAF42DEDD40CAD330DE672357F6D304BD364AC6CA9410F5130BB82CBAB97D39EEC6B21FFF4
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i13!2i2458!3i2934!4i256!2m3!1e0!2sm!3i712464343!3m17!2sfr!3sFR!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmYscC52Om9mZixzLnQ6NnxzLmU6Zy5mfHAuYzojZjJmMmYyfHAudjpvbixzLnQ6ODJ8cy5lOmcuZnxwLmM6I2ZmZmZmZnxwLnY6b24scy50OjN8cy5lOmcuZnxwLmM6I2JiYmJiYnxwLnY6b258cC53OjAuNixzLmU6bC50LmZ8cC52Om9ufHAuYzojOTk5OTk5LHMuZTpsLnQuc3xwLnY6b258cC5jOiNmZmZmZmZ8cC53OjI!4e0!5m1!1e3&key=AIzaSyCBTROq6LuvF_IE1r46-T4AeTSV-0d7my8&token=71455
                                                                                                                Preview:RIFF.!..WEBPVP8L.!../..?....m..?.....m..?....Q.............$...............n.)"@.......?g...H...81.:......mc....c.Y....c..J.@......PgI.i....iz..1t.....YNL..!..\. ...y.w.{.}...3.$CLo..'?^.......'O:..v...'Q3Zn...Kt......@.....y/.rAQc.x.....(H&|X..n..i..k)..Z....t>uG.:.c...B.......o.Y,...w<....l>.a....>.@..O^..+u.-.Z.......8...]...a....T..g[.}..)r.fp......3.gl..U$M@8.{......u..9.-.D>....g..U...5.u.<..]d.3$..(......@..9.d.8......I..z.,.?>....2[4.?.))fI~.I.(.y..#..X.{8g.A...Cx..j.\"'.q@]k...g.{.. '.S|....5.5.[2............._.1.i"*n...lL..x..).....h...5F.&...z.0.<..P..PS.d;^..Rb......dVxz.a.?....+....LI'.D.8.I&>Bv...jM.d....gl{:v..4k..C...|S..p,j....v.&.9Y.mE....^.6.d...-_..N.N]..S.$.}.3W...C..'.G....}.A.l...ZR..L....m..g..e.....[....2|..n.bF3I..d.....g..d.......6...i...R......W......S..&.g..Z`..{....k.8?*e......C.}. ...=....!M.E..s.}R.K92(eW..@.....Cjfuw!...m&...(.....]i........'3.hmmuU.m...-M....vl%...T[*...h#.......rAS..oY.:......".6.[/.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 84892, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):84892
                                                                                                                Entropy (8bit):7.997781229266095
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:0F0BE34D30705D3F21ECCBBFBFCBE983
                                                                                                                SHA1:96A0C04F6610AE014FC1179641861C1A96DD6DD0
                                                                                                                SHA-256:E05FD4C39D2671D0FEBCF551364287A41D4889CA4692817722459FF34940AC81
                                                                                                                SHA-512:45B00B7B0962DCB3BE109981A9D41682E36767F9A2056F6751B639B96F97824D59867B7700F61C68BABCF35FC1C4E3719E361B25339C10346CCB12694E1492C9
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ96F.woff2
                                                                                                                Preview:wOF2......K........x..K5..........................&...F..(.`..............@..6.. ..6.$..z. ..r.....K[.w.....>..f...G./...=[..l.Awl.e.....m[......p.`.MoL.........d"...Iv.IZ....._ac.6Ls...BWn.Rr&.4.y..]L...i..Ri.$5.>.......W...&./WtpW.I..$!...5.....#.k8.n..e....3...s].f.+.q.~.h..C...rZ..3B...._..d..W..5m.Y..%......H.z.)'M9O.U...yz:.m+-...>....N.:..2...[..nU...<G_z.;;......E.d...J....L1...{.....7..;{....I.K..s...x.JHF..Z@u.l......W.&..dp....#..>/..q&r!..0.0J/.........%.....j...k..].5...QM.O..t...A...m.69p.{..kr........w.v|j...Cf...c\7...DZ.aL...l. .........{_o.6.cA.D.....a...3jb S..#....G.?C.'F7.. .....g........D.K...8...Z.J9D...T.ynU.............i.%Q.....H.1s........=.... *F.T..(........5`."o...0X%.l#6rD..../v.Qo....~....~.!.m..y......g...!. ....pU..t..g..r..t.#1.0D...6...!.z.W6.N..P.$/..9..6.Q......7g....8.#...y.E8..#....?L-.80.B{..O...t..,..[[.E...6Y..T....$[.g...+.KX.. !4.xj.^..e.2+.:*W.wV'.T/Z8..MJ...)M...............>.M.-.|.k{
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1560
                                                                                                                Entropy (8bit):5.035201095306429
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:5609C4E618243BC1D422E398D989C089
                                                                                                                SHA1:A42167AFCB2CE7D8C7F468045BF1433D44770CB2
                                                                                                                SHA-256:640AEB616D30F61787382FB541D5AEF54CC230F2D868CC3773053794DDCE8FE8
                                                                                                                SHA-512:9647415120FDA278690D9E43EF3AB3C7E35290B05D17992204015D13A77DC627DD1BF11706EAC9A6AF7B87143AE603A0712061EA4788BF4D740B89A3133A5926
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://app.fastbots.ai/api/public/widget-config/clzr094ur000gu1bgfn4pxxzn
                                                                                                                Preview:{"chatWindowBg":"#ffffff","botbg":"#f4f4f4","sendbg":"#000000","userbg":"#000000","fabBg":"#000000","welcome":"Bonjour, comment puis-je vous aider aujourd'hui ?","hideHeader":true,"removeBranding":true,"leadMessageCount":2,"showLeadCollectionForm":true,"leadFormTitle":"Nous Rejoindre","chatBubblePosition":"right","domainWhiteListing":{"enabled":false},"rateLimiting":{"enabled":false,"messages":20,"interval":120,"warningMessage":"Too many messages in a row"},"welcomeMessagePopup":{"enabled":true,"welcomeMessageTimeout":2},"leadFormName":"Nom","leadFormEmail":"Courriel","leadFormPhoneNumber":"T.l.phone","leadFormSubmitBg":"#038eff","leadFormSubmitText":"Envoy.","leadFormThankYouTitle":"Message envoy.","leadFormThankYouBody":"Merci pour votre message. Nous vous r.pondrons dans les plus brefs d.lais.","leadFormMessage":"Message","leadFormMandatoryFill":false,"leadFormConfig":{"name":{"required":true,"visible":true},"email":{"required":true,"visible":true},"phoneNumber":{"required":fa
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 66276, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):66276
                                                                                                                Entropy (8bit):7.996827864944505
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:4A18EE02A61C1E97B6A2BB549ECECFB6
                                                                                                                SHA1:903E2D62B1C0F4961B986C32A001746B960A476E
                                                                                                                SHA-256:F63FF627E6BED31DE1AD159CD550DD84108A6FEA88B1FEB03E3A59421B556734
                                                                                                                SHA-512:3BD3091352183AB041B1AC369908232B96897D1624DC1614E3B51D6CE8F9648E7B4F8601D3AB592B5A47D11CC7A53C7F9F9EEF281302D9EF1E73B968E1025E52
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/montserrat/v29/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq0N6aXo.woff2
                                                                                                                Preview:wOF2..................x.................................X.`?STAT@..l...........<..@..x..6.$..l. ..h..o...[X...Ucl...!CjLk.S.d...R~......Bg...[.s0+B..l.r....+.o...........I.fr_vI..>..E.."2...&.<.....2.....u.R....1.C...Ah.}../..QCBE.!mV!N.U.T.D.LB._Kx..M...L...'...(..n.....e....].F.I4.A2.._....#.l~.wE.&....It2wd.4S..b.u..].G..!..Y.5.L.K...X.....<.de.....7..R.0....BF.\m.O..;kS.T..bYy.\....u...'.Re.p.L`....N......Hb.g...).g....T.....Ui..;....~.S...C..9&O.3.....-.b..r..&. .I.x...'..,/../H6........^?...I..2....../.Buu|..ln..C....cB.....)j..2p..2..K..(o...Y..+.....V4..6@.oS......r..4.].1e..+.._..._..7..&.Yq.v...........^.'....."W.......m..>5.UC.R...........{.o4...D-.,Y".b!.. Fa.f.X..a.F.u'F..X....<.6.._|&.|d......t.".......f..Q.\..]T:....R...J.['>S.j...E.....mo.1(.-..I(....Nr.k.S...]d..o$.m...!....0.v...#;..2fY;k.}.*s..P..:...}w..Kf.$;.d..t.o.+..f....Ru..X%..=....m.....C...C....=.!.U%..bj.l.J$.$.x...[.>..w..}.?...M....Z.j.c.tj.z.o.Vj....x.9Q..7.?ph
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65371)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):121260
                                                                                                                Entropy (8bit):5.0979844613521985
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:2F624089C65F12185E79925BC5A7FC42
                                                                                                                SHA1:8EB176C70B9CFA6871B76D6DC98FB526E7E9B3DE
                                                                                                                SHA-256:EECE6E0C65B7007AB0EB1B4998D36DAFE381449525824349128EFC3F86F4C91C
                                                                                                                SHA-512:9CDA3EC821C4CA7D2C98CC52B309DFFCE9D7EBF2B026E65394D6418DAB8A8532B473ECD3FAAE49382C7450585743AAC947D8E0E84B3C80FB83DAE65C6032EA4B
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.3.6/css/bootstrap.min.css
                                                                                                                Preview:/*!. * Bootstrap v3.3.6 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):164145
                                                                                                                Entropy (8bit):5.165962611474653
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:DC60331C2721A34492D774ED6FCC8AC9
                                                                                                                SHA1:1D24987A6BE9D89F1757AB3359FEFF590CF3F30E
                                                                                                                SHA-256:C4FF6EA78172FF6A39630059BD3A5FC00B5E68D1C55D0D8D3FB85DCF4EB8B8F4
                                                                                                                SHA-512:34F258A067869E1F035F7590EEFAEA1B40807A578BEFA3458276E6DD72BDEAC7B1C3F4141998B732D46FEE48A25D092F35C7D63EC9201FD32807F80CEED7A8D6
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://assets.squarespace.com/universal/scripts-compressed/cldr-resource-pack-dfa98d9501e28d276a94-min.fr-FR.js
                                                                                                                Preview:(()=>{var m={745670:(_,e,a)=>{var u={"./en.json":759707,"./fr.json":343047,"src/main/webapp/universal/node_modules/@sqs/i18n-cldr/packs/en.json":759707,"src/main/webapp/universal/node_modules/@sqs/i18n-cldr/packs/fr.json":343047};function n(i){var r=o(i);return a(r)}function o(i){if(!a.o(u,i)){var r=new Error("Cannot find module '"+i+"'");throw r.code="MODULE_NOT_FOUND",r}return u[i]}n.keys=function(){return Object.keys(u)},n.resolve=o,_.exports=n,n.id=745670},759707:_=>{"use strict";_.exports=JSON.parse(`{"version":"1.9.2","cldr":"45.0.0","checksum":"a32312c4","language":"en","defaultTag":"en-Latn-US","scripts":{"Latn":{"strings":"E_Afar_Abkhazian_Acehnese_Acoli_Adangme_Adyghe_Avestan_Tunisian Arabic_Afrikaans_Afrihili_Aghem_Ainu_Akan_Akkadian_Alabama_Aleut_Gheg Albanian_Southern Altai_Amharic_Aragonese_Old English_Angika_Arabic_Aramaic_Mapuche_Araona_Arapaho_Algerian Arabic_Najdi Arabic_Arawak_Moroccan Arabic_Egyptian Arabic_Assamese_Asu_American Sign Language_Asturian_Avaric_Kotava_
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Java source, ASCII text, with very long lines (913)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):914
                                                                                                                Entropy (8bit):5.264885447385688
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:42162BBBF6C3823E5B5C8595E8F0EEDC
                                                                                                                SHA1:66058ED4E96ADD4B6A69888E088F78F36A76F7B5
                                                                                                                SHA-256:7129BD259D1FA4271A6ADB1BAD25AF330B9C11A0DA68CC0F4C6F5C04A7BCFF94
                                                                                                                SHA-512:6A036F0EF98B265EF47D1EAF0DDA1F59626FD207FB9790E332662C146C8898B6F78DD861F28A855D83958C0D30E42E8BC1534CD496BDFBD154F9CAFE84AFCCC3
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://app.fastbots.ai/_app/immutable/chunks/each.D_qIh2q5.js
                                                                                                                Preview:import{a as q,t as z}from"./index.D6d0wu2Z.js";import{x as B}from"./scheduler.DhAeN7GH.js";function F(n){return(n==null?void 0:n.length)!==void 0?n:Array.from(n)}function G(n,f){n.d(1),f.delete(n.key)}function H(n,f){q(n,1,1,()=>{f.delete(n.key)})}function I(n,f,S,C,k,g,h,A,p,_,w,j){let i=n.length,d=g.length,c=i;const a={};for(;c--;)a[n[c].key]=c;const l=[],u=new Map,m=new Map,M=[];for(c=d;c--;){const e=j(k,g,c),s=S(e);let t=h.get(s);t?M.push(()=>t.p(e,f)):(t=_(s,e),t.c()),u.set(s,l[c]=t),s in a&&m.set(s,Math.abs(c-a[s]))}const v=new Set,x=new Set;function y(e){z(e,1),e.m(A,w),h.set(e.key,e),w=e.first,d--}for(;i&&d;){const e=l[d-1],s=n[i-1],t=e.key,o=s.key;e===s?(w=e.first,i--,d--):u.has(o)?!h.has(t)||v.has(t)?y(e):x.has(o)?i--:m.get(t)>m.get(o)?(x.add(t),y(e)):(v.add(o),i--):(p(s,h),i--)}for(;i--;){const e=n[i];u.has(e.key)||p(e,h)}for(;d;)y(l[d-1]);return B(M),l}export{G as d,F as e,H as o,I as u};.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 50032, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):50032
                                                                                                                Entropy (8bit):7.99687526963219
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:3A1D827D4C9CEA1A4D9AC216BF6A3D0B
                                                                                                                SHA1:B3464CCD91897B1DB6CF5EB06E7A4F89F31EDB94
                                                                                                                SHA-256:CC7B21390D89052DA348CF014A9F38412956B535BA362D5021CF9B2707F03DF6
                                                                                                                SHA-512:E2D8C5FC730AB3E648E2DCA07F462E993E2125D777B16A5FE393D1EB3A2EFEEBEFB65A7BACD058AE04B3A6B3E0883F6952824692AE28696011052C7737BBB19F
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Me4A.woff2
                                                                                                                Preview:wOF2.......p......................................j...j..j.`....T..<..... .....Z...x.6.$..0. ..t. ..I[K.q..v..T.n2.H7.u%....A.-.r.L...MCx...p...%......8.o;.mw.T....&.Ia...J)%.t...5g.mo.......p..Y....O...yV..j^.Li.5a.1....:66?.)..).G...ptC..e..aS.K...r.....(.w.l..r...wE..iC..F.U._jK...S.mT.j.)>.."....T.{L!.?>7t...*..wUn}.d"...:\...0.J..@.....Z...-M|.8JRe3...a.'.?E........Z.).R..!?....6.%.....gI...../.Wc....{...J$!+ ..$..]XG..}..y~n..{.`..aQ.1.9b...0..#.. ....&..........G+"*6.....7@s.ncTKJ..D.........5r..6j0....*..Ry.Q.~.xq/.=[.3..h..|SRD.I.....ss.].!)$.I.......9.......d......c..a;..[R_..f'.Pw`...]..~.....|......p<."..........,...9o...$..H......@.+\...t....5vJ...Y.GI .,.}k......k?O.V.X....a5..X $<B...]..P..d..T...o....d`FFDF.VRqC=l..?..Cn.........%..YB....{#\..o...f-.DdL....}|.!.=.~k...,.....H^....c;..e[.`.c....t.^...0|.3..G...u.D0...tN..hX...(.....S|..a.".|a........j"...o...1N4..c.n...L.PM...?......jT.on..+-,.e.....b??...yY..k..v.+a.Z..*......J.,.7.....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 32644, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):32644
                                                                                                                Entropy (8bit):7.994593554315655
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:3F02E1AEEA84F97C26CE78E796009467
                                                                                                                SHA1:3A86908B3E689621F23A326A8F3FD4B794599C00
                                                                                                                SHA-256:68425336934A956337B4593A3D47D51D2970D03AC4A9C9FC795596F13EB21775
                                                                                                                SHA-512:6574651139BF6A97CBBA6E020D6208CDEA122BB2BC1F88DFC4EF7CCA877CED229E5B5C6D2D7C2E2EC60C4AB56D8EB006AEE2E335258F04721C6E8A71DFF0EC78
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1xZogUQ.woff2
                                                                                                                Preview:wOF2..............S,... ..........................>...l..6.`?STAT*..X........a..H..6.$.... ..,../..[.+...r......!.na=3..;.......`.a.2..m..t..uM)n.......d.v.z...E5.......N.s...Xji...0'l.pG......ll.#.8......j.....UR....>...:(.H.!..U3..i....D..Ct.-.y~..w.\.).........?'..=)...<)....v|..b9.A.5.T....>...&].a..iFj.....u...|O<$g.#.$.xQ..frE.i>qS..&..U.F3.@.7....k...z.=.WB...r}...Of._..u..;...I.',*..(Z>47...Mq....eP".Xq.#|.._|..t..H!...3.5..Q........m.x.`c.+7Vo...#.+........./.G.H...Fi........7...~..Q d.LT+.o..%1..,..*~....;..Q.(...K..D)..........h.Mb.I.4....S..\...L..._L.......?....a#$FI&"..,.P-.S7Ec0%..........}..I...".j.D.... ..r.n.G....8#..XTG.....g....Tw.k.U.....F...<.......{B..J'..QV\.-..."G0....O5..... .Zf=..........O.Z........_....G)......p./.m{.B..di.C/N.....hJ.^.....&..`:..T}^.D?..eN..^..nG..x..[G..&W..v'........K.D[Is&..p.@.h.T.......H.$.q...*B........l.f3#4..QhQ..p......&.F...P..J...Cl....m.0u.a.a.......o.*...E.91)...a..i..M..K.|(...:......?..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x533, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):9376
                                                                                                                Entropy (8bit):7.840349226625545
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:415F0688D55556AF57667F0E2C9896D9
                                                                                                                SHA1:90FAF4DF771EE099EAE28D1F187019B1985D26B5
                                                                                                                SHA-256:D83F9999640F1817B36A10D50C5FF08A2DE0490647CAADCF48AB9904D5B795C8
                                                                                                                SHA-512:9CAE1E07F71CA052BF801799C010380E9918E218550B38B9B85D6B840E1DC4E3ED27CF42631D70142834B92E3A2D4EA261CD7263174E307EA79CC64696165E5C
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF.............C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;........,..........................................<.......................!..1AQaq...."#$2b..3BR4CSr....%D......................................................1!A............?....$..E.....((..I.D..C).....]..{.t.h!PkElT....(......4.J...!M&.*h ....MlT'..E...e.A....V.'......!.Ey.h.]..0.v..!E.......5.....4....@..@.M)P.........h......A..^.L.nT.].0....U..@...B...)......0.AT.-n5.`..@...2.0.H...0V..GA...&........I.0...V...P.....@.....(.........Kf..5....b..0.L....((i..RE..-......X.....P..Pt.. TP.R".@.......0..A... ..R...(M:.......v..R.......`..`&.....`..P......Z..B.......`0..p...KAL.}K.0i....`].(.H=fX...nP.......;.R*.......D..P......{.. ..=.......^......`&i......z..`..........l.V..`..9..\..0.>.....\.ts.sR......|...!9n..E..........L.....l@.hTT.. ..d..........^K.y.>".9..|O@....s..!T.........@..-.G:.> P....P......(.(>&...@)I0*
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (11322)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):16586
                                                                                                                Entropy (8bit):5.406230130103492
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:773A0EF54E0C590CB8C541558A17080A
                                                                                                                SHA1:274DA7244DDE8EDD0C68B437D61916344B592934
                                                                                                                SHA-256:BBA0382DDCAD5AA4449531A442BF8C6B572ED19971E78CC6C79B4D712AE3EBE3
                                                                                                                SHA-512:5D6098897E3713A5D208E66E39392282DFDF4DA2CF13E0196FCE341E069F59789EEE4209F8CE892F31A193234597242600831E3762BCC21DCD375786B5967563
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:"use strict";(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[69380],{895224:(Z,V)=>{Object.defineProperty(V,"__esModule",{value:!0}),V.default=void 0;var P;(function(I){I.NONE="none",I.SINGLE_TRACE="single-trace",I.DOUBLE_TRACE="double-trace",I.GLOW="glow"})(P||(P={}));var w=P;V.default=w,Z.exports=V.default},877811:(Z,V)=>{Object.defineProperty(V,"__esModule",{value:!0}),V.default=void 0;var P;(function(I){I.TOP="top",I.CENTER="center",I.BOTTOM="bottom"})(P||(P={}));var w=P;V.default=w,Z.exports=V.default},513306:(Z,V,P)=>{P.r(V),P.d(V,{NumberFormatBase:()=>oe,NumericFormat:()=>Ue,PatternFormat:()=>We,getNumericCaretBoundary:()=>xe,getPatternCaretBoundary:()=>Ee,numericFormatter:()=>ue,patternFormatter:()=>De,removeNumericFormat:()=>be,removePatternFormat:()=>Ne,useNumericFormat:()=>Ce,usePatternFormat:()=>Ie});var w=P(174161);function I(e,t){var r={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(e!=null&&typeof Object.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):29
                                                                                                                Entropy (8bit):4.142295219190901
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                Preview:window.google_ad_status = 1;.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 31456, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):31456
                                                                                                                Entropy (8bit):7.993355498241683
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:8787E52101C989DEA9FEA21E232FA45B
                                                                                                                SHA1:F112710595BAA904A62B68C2066DD34D7103E1E8
                                                                                                                SHA-256:D5C4965A6E9C89DEE7D1389167C821976BFBF55D80E7DCDDFBCB5400B1AE01C9
                                                                                                                SHA-512:CFCB461162FEED6F093440F8569689B5BA34A0BEDCB10A12A5AF2E470A7071EF0A587331AA920828F8E78792D8E5BF43663540887C247D7F1AB8A14CAA18E2E3
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvgUQ.woff2
                                                                                                                Preview:wOF2......z.......R...z{..........................F......6.`?STAT...X.....(.....H..6.$.... ..D../..[.+...c........Yo..w..t.x/....A*;4.....`#eM.....v..c.w....V..).RD..ZK7NU..r^..bji..uke.Fk.p......LB..8.....d.OB...........[.$$!.u..f.......6.&0......r.B.u.-..q.../X...7...`?8..$.....#=Iv.+......L.]la.>.s...5@..p..g.....tk.......V....z..BG..`.8..~..........p.......B....}lp....d.z-....}w..\...$........)..u.&.U.*.U..........}.{$..d......'.Jg...B.....EpQI...'.....?.C.<Q'.DI^8U? .).*.......-^....Vi.%. <..k.) G..w.Eq]\...W..J...a.b....,.Z......p..B.Fm...F<~vN.K.Aw.?...s.}6dC.t.`..l.~l..."..-m...nY....i....i...$...[...g..*....@....],?.s.w.._.HE...L.A.6.6f.....F...U.....h...?x......8.....:3...{.SYIBW.].a%..P<;.Tu.~L..4k.dkM....p..J......*.v; ...a.ics.?...,~Bmn...te..?....O|.2..#^.......8*....\3.O......&...B......\f......U6.W.=.-.7...?....3...5....#...QU...W?.d.8V:n..\..tl...0.w.t[....<].FQdKR..\.).....%$qj.o....%..# Y)..cK....\...w.........(..}"@J
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 25940, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):25940
                                                                                                                Entropy (8bit):7.990402611464527
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:472997FA70DA7203D0AAF11F7B166C93
                                                                                                                SHA1:17B746D4980DF5C0EFFCB129B63FFF1FCBDB8999
                                                                                                                SHA-256:5110D967DAD4A4E2D1578B5A1E27E210F03DAD636892CEA6D7F8B1BB617BCF2B
                                                                                                                SHA-512:6BE9C1998D004BDB1299D23B2BCF3ADEE693893018842E9A5DE2E58B19023CADB16FE9A95F6FEF7DA70AFB203871C6C30E530221FE8E0FEA7AC08E911B34AF23
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/lexend/v23/wlptgwvFAVdoq2_F94zlCfv0bz1WCzsW_LU.woff2
                                                                                                                Preview:wOF2......eT..........d....................................`?STAT............].....6.$.... .....x.........t*J.U.....@.lW3......G"L:#.......&.9l3O.u`.........CSX5m...i.%W..!...8i...V.I".&V...%J.w..u...6....OU....rLy....c_..t...L(k..z..2.|S...Lu..TK..../u.Y..5.P.>T........BJ,......&.#....T..K..e.5......D..~....'.v_.......g..D;U+.!..i..D.......I.........O&fm...0..*.\...!.2.h..&K....$T-..P.."......R^.xt.<....&y....\...h{b.H.../.2h...."."0n...K..]..=o>.U....RjD..G.[.wI.!..Bh.....@.,..W@.A........Qy..X*.bD....Ry).B@.. t..s.w9....U....(2....e...cc,..l0`..RO...30..........(.....8......Z.=......bo.E..HFa7%M...8U.G.g.Nv...8x.d..`......a...i3..1..Rb.....H..N..l..x`.[..S.B..t....`.g.C..TB!..I.5t*Cix.3.b....e.c..E.Yi.T...7...`......L....!..l.9.O.~...X.XH.;s..^{.o).R .."^..|...R....n:P...:H.v"..+..T.......i...9(...z.`{.. .D..|..^.Z.?..i.T..FO.~../....f.."...IWUd..`....kr].;};...g.b.Q.&+*'....J..f`....Y...6..x.W.~.."..t.K..dd.....m4.!.NH....q.m........^...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Java source, ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):293
                                                                                                                Entropy (8bit):4.7174443030080315
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:95B06B5E236751A4D55D62377A92BCB9
                                                                                                                SHA1:476CD58B5F9B326B5CD6121BAED89EC403F2A4C4
                                                                                                                SHA-256:AF22D2F86609FB1DDCFFEE072A8E113889674D888B0C2544D54B958972E77FBC
                                                                                                                SHA-512:E719F9C44CC2FA4D4A6FB0381FCEDAE7F2C5F5FC8F43B38D264E06646542E2D0273BBAC72448E95DE87B8BD51650E8BEC93DBDF888F38748BE6EB86D218E1110
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:import{s as r}from"./entry.DR8IEew0.js";const e=()=>{const s=r;return{page:{subscribe:s.page.subscribe},navigating:{subscribe:s.navigating.subscribe},updated:s.updated}},a={subscribe(s){return e().page.subscribe(s)}},i={subscribe(s){return e().navigating.subscribe(s)}};export{i as n,a as p};.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format, CFF, length 9068, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):9068
                                                                                                                Entropy (8bit):7.946253226583815
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D31490354A1DD82285BAF82FA4514B6E
                                                                                                                SHA1:0D4166FA8D0CF8004E0A824D0994D44FB488EEAD
                                                                                                                SHA-256:B980267AC2254EF534BFE32055489ED677D461077B37F2EE62BF7B5FC4F7362F
                                                                                                                SHA-512:0ACE1477A3F709805BD43EB2686A08B9CD426BFE96A3366B79008186A6E67501A337DEE29C063458616D6D50E97F82E2F8DBDB0ED5D621414437E9C2686181BA
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://assets.squarespace.com/universal/fonts/squarespace-ui-font.woff
                                                                                                                Preview:wOFFOTTO..#l......;.........................CFF ..........5.W.^.FFTM.. .........g..LGDEF.. ........ .c..OS/2..!....K...`/..cmap..!d...G...Z.H..head..!........6..P9hhea..!........$....hmtx..!....n....il..maxp.."l.........6P.name.."t........k.p.post..#`....... ....x..Z.\TG.....REd..A......hl.c......{.1j4..-...1..+1.X....;..(....;..f....{.'?.=s..9..]..tLQ........Q}..V{....G.......f....;;...T7G.M...*|..U....!.....~.#..1...p...s........FV....,..b..1.fmYG..z..l...&./..l.K`..&.#..~eG..4Ka7.]....<V...W.K..TQj(u......J{...]..2P...S.(....^.z.......).Q.Q_>..GC.h$...|.....|...6............~.r.p._../\............~.r.p._../\..!....E..".~.r..._../B..!....E..".~.r..._../B..)......kP_>..G.z.P.w..c..\..e..*...Be..X.VY.,U..e.w.re..RY..V.(k.u.ze..Q.|.lV.([...m.J..].I.Y....Tv)..=.^e......W~S.(.Y.R<...TU.)3..:.t..K..s.c.jd.B.?...e.O.h\.gs............[*N...*0!.u...6W...c....[j..hRc`...k~].d..../..o...+..G.2/..>L........\+3...p..'.~..v.*.....'9.n..`A'4.].....zf..^.........x
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 4196, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4196
                                                                                                                Entropy (8bit):7.947790388565488
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:92CFF5BF3D47970DEFEF49EBF56448DB
                                                                                                                SHA1:163E2B870500AC648A075A008408C9FA73922953
                                                                                                                SHA-256:AFD7B4CE1230FC5D6CB58DAEBEED6BCD09EBEE1E4414367596BC3BB33F62444C
                                                                                                                SHA-512:49627E12E0B3DA7B6C5F616D3DFF3AFA24F2F7C247B46A34E6A99F0476863F071797CF265AAB2C5758CA265FFEC7E5846AE80715350795EEB40615124D2335B2
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZyzwprpvBS1izr_vOEDOSf.woff2
                                                                                                                Preview:wOF2.......d...........................................T.`.....$..m....X.e. ..6.$.<. ..x.W..<...3.5]O.../..!.m`_..5~.X...;c...S.#T,.5V...*...`u......t..#$........A...2.p..l.{b+H........p.....@....3@..%....k..[....(....l..]cv.-...m..(....=....1..=A....5E....|..v?D...Xa...w@..J&.%k..)z.Q..8..4W..f.2H$W.h+t....$9..=..q.-; ..P.qJ..$.Ua+L..0.....'..u71..Bg.F..U. C".....!M...)V........M._s..mW.w..X.c.A....`n.....{.@..-J....B}...q.o.0..>.Q....|.z....BBh......sIX.$av_5...J<./..;........|h.......2.#..0F...4..b...}E..d..\......1..N]........`.0B.....?A.9...F....+I.BX.....(W....1.t.C....[.t...jo{..< H....F.+@..@.v......D.L.oD....Yr.("/M._..I...m....^...`....W.OZ.O..0.p!tQ..?.......a.1-e...Z....k.zb....j;!.&........m.-......;..,....`....3...?.!wT.{.R(.y...>.i.>..o......+.db..:b.....vj..)..\...2.&.nk.q.W..F..tM...._c)......@:.Z^..;...O..6".P.V..}x.*.4..b/....[.S......~4..c.^..m.....2..p..lB.K..O....>..K......C.m....M.H.Y..a1..:.0.Ki..7..(\.f*.3
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):60
                                                                                                                Entropy (8bit):4.5253263791155
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:DB181494A4BD144E56999761A33403A4
                                                                                                                SHA1:17B3B006E663B3A980BD40CD514283CC47313DF9
                                                                                                                SHA-256:EA87C988CE2311D0941A5722C5844A6824FC91B37B0E3E9D1405D48120EDAE14
                                                                                                                SHA-512:2E389628FDFEAE2736E0B3EE1CA338022CED88BDEA77D79977CD9A27ACB92E372CAAA176B8F5B161C8BA70ED9814D65C44CF3508808EEAE32E4384B8B5D2D041
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwmntNcR7dLBGhIFDZFhlU4SBQ3GaLD8EgkJ-01iOXhDc1gSEAkddJqxOYmtehIFDZFhlU4SEAlDPZWfrnh82xIFDcZosPw=?alt=proto
                                                                                                                Preview:ChIKBw2RYZVOGgAKBw3GaLD8GgAKAAoJCgcNkWGVThoACgkKBw3GaLD8GgA=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 49980, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):49980
                                                                                                                Entropy (8bit):7.996799215294005
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:7B69C53249D749F80F5AC911A9F6A416
                                                                                                                SHA1:D6283C043883942BFB577D0F7F2477DB7C7B10B2
                                                                                                                SHA-256:AF6B37D5CEC7927D3BDFBCD8C75D7BF80C29C583D71B75ADE321EF706A10BE32
                                                                                                                SHA-512:F191626E8DF898011470510827C91750C64463BB7A739243A4AF205E0AE76F8EEB98C9BBD4C2B46484864F35BBF318E748EF6D1DBEBD71A3D9E5EA8C585787CA
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlvBg.woff2
                                                                                                                Preview:wOF2.......<......................................j...L..j.`....H..<........4..Z...x.6.$..0. ..~. ..)[....d.z..WP.!@.g..L~.jds...nCj3.I...........)....oH&qX..I..`][mO..A...D...#.9.Y..."BxD0.*.u."..$w.}.B......=.O$....<.p_cBd...xn.9h/.d.*.a....3:d....S}......M1.*...... ...03PP'W7.$%...,K.<.l]OAT...H.T.Y.m...V.&......>...|`|.f..._G.?._. .#p......L.N.fg.C&...;..s.1D.5....<:...9../F..#..x.o..v.F...l.....)Ie.~...w.+..1..QY.?.x..BT.L-..c..z'|`.;D-H.E..h..K.b..}j.....<.8......C.$U.7..j.XX"....D.P.Y..........F...%#t..rD....@...FR....%T...`.~Q..H.J.E1.z..r6Q:.... ^.......}.5...6y[...0ID.&..5DB.R..m.h...u........m.Z..VP..BW....Ku.*].(.........B....N.`.....gr.=.\..E..$.S.>.xmP........... .....9......p!.GtC;..a.zF\.....;.^i\T..7k...[.M)..........X.p..k.}.CT.T.*.....=h..7@..].....{..aa&2.g..pO..p3..Y.AV8X1....T....L..<.....@..9..1..k...k.....h...b^...^.0=..b"z.c.bi6.T.....L5:...s:n.)...Q.IG..'...#..yM..ey....V.......@zk............h.].7......^d.Q.X...n..`
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):16
                                                                                                                Entropy (8bit):3.75
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:BCE442D3D579E92EF0F38FC6DF2EC79B
                                                                                                                SHA1:330033083823FE496110493FC29EE379C6A77447
                                                                                                                SHA-256:E07A46D6EA3A298335A56522CF17A9CBB8965482DCB0662EA96899BED67631EF
                                                                                                                SHA-512:E2E0CB25A487930435668E90D8F76709CDF54CA919FF276B913B46661BF0B6965BB05560EEB04F6F69A76E7F50BE1A81146CE19D57355EEE97B0827C376935C3
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlDPZWfrnh82xIFDcZosPw=?alt=proto
                                                                                                                Preview:CgkKBw3GaLD8GgA=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (330)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):331
                                                                                                                Entropy (8bit):4.76176773688465
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:293CF07BB6B52A1A18D797328200C9C7
                                                                                                                SHA1:BF69950A40F5BA11475E896A5EB2F7B049370031
                                                                                                                SHA-256:8AC7E74D523881BB9FFB193D8897292CD05F78DFA91ECD285411D337361B1FB2
                                                                                                                SHA-512:996AB8246130832BBF9F7ED8BC24419E34E501DF8D36A34FB16BF0269F90C593B3DA05F0FA96FE2444A0345B32175B4781192BA0FD02A11F33CB2902C44E5A00
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:function r(t,s){const c={},u={},f={$$scope:1};let i=t.length;for(;i--;){const o=t[i],e=s[i];if(e){for(const n in o)n in e||(u[n]=1);for(const n in e)f[n]||(c[n]=e[n],f[n]=1);t[i]=e}else for(const n in o)f[n]=1}for(const o in u)o in c||(c[o]=void 0);return c}function a(t){return typeof t=="object"&&t!==null?t:{}}export{a,r as g};.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x277, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):31375
                                                                                                                Entropy (8bit):7.963324082847005
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:CF45D5335B64CA3832F3F585BDDAA425
                                                                                                                SHA1:6CD9B159DCEB5868F5019EFB63E3A37FF17273C7
                                                                                                                SHA-256:E1160C6EFC38BB601EA8ED86120F301BCFCDD090A5A87950EE41978E7A3C0E18
                                                                                                                SHA-512:BB8723333B861C8D593A863C8DEA7AC6BB16CF4A1985DB2E43F424A67E5406ED864AED847DC20CE38E833F0B016B906D75427AF618E5A817358107C878E61226
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1612296859591-W91TWDD1E4RRB3EVZG64/Laser+Etching+and+laser+marking+on+stainless+steel.jpg?format=500w
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.....................................................................................................................P........................!.1A.."Qaq....#2..B.....$Rbr....3....t...%&4CSc.5DUd.....................................................!1...AQ............?......._\..P.....q.uV....@.X.....N...|..Wx....A...{Y.u................p..;...*zoC........<...`'r=}p......a,v&..P.....^_<.Q.L........[..N.N....5C...[r.......#r=/.u.D`:.5{u.wJ..E.u.wA..8...+..r.D..A...E.G?..I.....`s.@.....]+.....0....p.m[....;u....=Wcx.q..Zw...O^.?a.[..,...C.....L]W.?..X2.....D.S(Sf:..:}p.8.Ozk....3.'..&.;b..;.*j......;.X....y.8.....D...EEm..=H....M..^....u.....u.V...C.5....7.."..A'a[......;I..... ......G...J*oc..7.X.E.D...O..m.......u.)om....r5..,....Y$.&.....v.X..A.n.."...p.D...r.>..z..r.......X..b...&.`#qx#.c..+.o~.#....(O..0.F.....<.Ds.|..[l0P..;..E...\...G..>/c....e. ...$.|.:y ..F*..h.l.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 80 x 80, 8-bit gray+alpha, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1015
                                                                                                                Entropy (8bit):7.675447060271644
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:7DB73954BA2C087F4E8DB67FB2220CA1
                                                                                                                SHA1:6E2ACE1DC47FCAFCBDD1E7007BCB5FB21E0A5141
                                                                                                                SHA-256:43D7956C994FC8CFE573DD1164A3244A6BC8621D61F0DCFF4145459D9298F8C0
                                                                                                                SHA-512:DC5E5AA15D1CF86DABF92AD6374EC6EE92173F93686828451E91959BA0E0FE716526EFDFEC08DB7D4113184A3D0EB0E3CF596AD75463AC51B733D89CC2FAA315
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1440446184364-E2TBPKXA8HILTQN9QW46/telephone?format=300w
                                                                                                                Preview:.PNG........IHDR...P...P.....$.:&....pHYs...#...#.x.?v....IDATx..YHUA..._..XHT...f...q#.B....V...E...A.&....F=dXA.FR....E..TDD.NP..!._sm.{..{......8.....gf..$.MR{.x...........................H.;8..V|\....0-..@#.QiG).u...@...z.A.6..Q...3..]....M.9Q..v..:.N...MT....u.E..<\4+.DEp.....tj.A.....;.*o.[.X_d.....Aj.....]...F.......xA.g.tGE.E.h.3".P.l.....UT....K...g8jR.. .>B.H3....BN...rAZ.+Fm$(..5.....v.6...`-...YH...HP.|+.y.....I.>..7.t.]....h2..BuG}.[\...s....U..8...B^CU.l..r.D..%.t^'....gu.pGl......,...T.r.W{>B96.x?..)\wO6..U4.-..#.T.7..6&.f*3......[by[")_...0#.......|.q..F..j......T.W.,...L*.|..0......uxm[....._...9...o!....).._/.....,...0........q.g.|......s.7.......8.E.....7.............&..B....c.G.H.>J..{..T.g...?a^..[.r:..^..?Do..h..@.y{O....)?....!5.....F8CY\....VX...I.R..q.z.n.8.]..EN.v........v...]..M.k..m..S%..9..\.....4..y1f...F*@.J....P..1.g!?......Z.6...pR.......B...BE"KT..mg.j...).C..i...bW^#./.....}%~.........u..u..u..u..u..u..u....._
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (445)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1041
                                                                                                                Entropy (8bit):5.667557668022858
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:9F0CF91F73921CD28C3BFF67C951C5DC
                                                                                                                SHA1:7934107686A6C4F59CED4D2BF2D05473C8BB165B
                                                                                                                SHA-256:101F03B64949619BAF9086573CC5F4C4F225912997A973BF50F35DAA82F24A5C
                                                                                                                SHA-512:C0DACA152F65D1BB00D9B9AF0A1632070551B42030DA49A673E569C0F4DC57C0ADDC7E3F18D2E82E07EA8CE7D50D40E2897C17956859C7090F47D5692C36F0F8
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng9SOoeHwprlpMqKplwOIbs/Z5VxCih8ZdrE
                                                                                                                Preview:<!DOCTYPE html>.<meta charset="UTF-8">.<title>Brevo | Page not found</title>.<style>..body {...background: #efefef;...color: #555;...font: 1.5em/1.5 sans-serif;...margin: 1em;...text-align: center;..}..img {...max-width: 100%;..}..p {...margin: 1em auto 0;...max-width: 35em;..}..a {...color: #0088cc;...font-style: italic;...text-decoration: none;..}.</style>.<img src="https://r.mailin.fr/public/images/404.png" alt="404">.<p style="font-size: 2em;">Page not found</p>.<p>You can contact us with the form below.</p>.<iframe src="https://docs.google.com/forms/d/e/1FAIpQLSeRYIPr_Xs8SxtWD9VaAhgsz9aibS_bijyTwdbidiIQ4ngVlQ/viewform?embedded=true&amp;entry.1325074572=http%3A%2F%2F894x3.r.ag.d.sendibm3.com%2Fmk%2Fcl%2Ff%2Fsh%2F7nVU1aA2ng9SOoeHwprlpMqKplwOIbs%2FZ5VxCih8ZdrE&amp;entry.731640200=verify%3A&#43;clean&#43;URL%3A&#43;invalid&#43;URL%3A&#43;host&#43;missing" width="760" height="1500" frameborder="0" marginheight="0" marginwidth="0">Loading...</iframe>.<div style="display:none;">verify: c
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):12350
                                                                                                                Entropy (8bit):7.870955777698694
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:BAFEBEDE350C3CF07291E91E8962D0FB
                                                                                                                SHA1:B90BA910475A268C5AB5A3B74FF52D40102392F9
                                                                                                                SHA-256:856B71D2EBBE456A8EDE58C7F390ECC384D6869D13F788D4CDF02D346716BF39
                                                                                                                SHA-512:A06BC21561CB219D34E87739997E8B3E4C37676519D60F2D4855F950636FF18C62F0B88CF3B1B509D20F4461B61BDD8AD9015976BD4E6F43452159423A517076
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................,...........................................R......................!..1.AQ.."aq...2......3Br.....#4Rbs....5S....CTUt...DE.$%&........................................................?....Y..,.?.M..Zm..G...!.^P...3...X.(E....S..Q..._.O..'.<...cs..{..r..x..e>.....&.j...u..=r....x..=.....H..?.G..~<.5.....u..\...%.......w.)..n}D..(r..gj9...!.~S.6..Q>...w.7....u..;r.S.]...PO.nR.....S........S..^RD.j..O...-yI.k=.S...^S.}...O...-9K..G.O.....9Iq..U>...v. ..Q>..9m.A...;.....^R....Q...O-.G..../.#.@#...V.\~.>....M...vi.v.c.@.r.Fci+.h.P-\....6...h.P..w(.._......Q.?./.h.P..o(..M..G.....C..+...P..O('.E.Q>........D..8..$P....A-.....,P@o..=t.....AaS....( X......7N....7.$.....G.PNpP@....m....]./.......QtD..K.:.A..A....c.P..."."..$...L.BdkAB..*.C.@:...g}.H..1@.........L.X.Z..3)F.Y4.Ho..,..6... JF.F..h..$
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (3391)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):68479
                                                                                                                Entropy (8bit):5.601318409838455
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:5600931D83E404A69E4762036A9E6A9E
                                                                                                                SHA1:BC3ED807D1D9DCA546399714C010632F828A9163
                                                                                                                SHA-256:F320380C518535A45BD1739CB4D8F1DA60A89380A693B59C0D59F19133E470FC
                                                                                                                SHA-512:F485F6AC9B8EDE11721AD941C2E094DDDBB3F0A578FD37A9EDD34EA674F41F3FF3401D3F65D6D4F2DBCDEDBA89AE8E604ED2F76B5C6A42D7A3F6DFD7ED014009
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://www.youtube.com/s/player/28f14d97/player_ias.vflset/en_US/embed.js
                                                                                                                Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var kjb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.YQ(a)},ljb=function(a){g.Zo(a);.for(var b=0;b<a.jg.length;b++){var c=a.jg[b],d=a.Yy[b];if(d!==c.version)return!0;if(!g.Xo(c)||c.Tm)if(c.Tm||c.E_!==g.bp)(c.V1(c)||ljb(c))&&c.W1(c),c.Tm=!1,c.E_=g.bp;if(d!==c.version)return!0}return!1},m4=function(a){var b=g.Vo(a);.a={};return a[Symbol.dispose]=function(){g.Vo(b)},a},mjb=function(){var a=Object.assign({},g.wcb);.Object.getOwnPropertyNames(g.wcb).forEach(function(b){g.ep[b]!==void 0&&(a[b]=g.ep[b])});.return a},njb=function(){return{J:"svg",.Y:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},X:[{J:"path",Gc:!0,S:"ytp-svg-fill",Y:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x400, components 1
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):14907
                                                                                                                Entropy (8bit):7.969554995730146
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:F49359825C914E940DFD9ABD10A748E7
                                                                                                                SHA1:6126FAF0B985CCB44E69B9AAE09CC136BB029A51
                                                                                                                SHA-256:2D7EDEEE4CBFEE3530EB8DFFA47160C4206A24A4A42AAB80B86CFA8C87FFE1AD
                                                                                                                SHA-512:06AC09FF21A7DEAA6801733011D97BF1F0E49C4381106DBCD3A95E6B511D806BADCF8A5C926610D93E2B3725F3383DA1C18074049C02C993DFB562B37831F4D8
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1583956570570-ETW53E7PC7IN8Z3VGV5Q/Marquage+laser+sur+acier+inoxydable+%28stainless+steel%29.jpeg?format=300w
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$............,......................................^........................!1..A..."Qaq......#2R.......$34BTr...DSb....5CEUcst.%&d.....'Feu............?..#B}(..j})...'..W...D....:.8..JpM.(.{O.....J.G:....T....;.8...T`#K.U..+....K=N.N.>..l..9...k*.MT...>....q........6.j.v..o...e.......,;..VKq.9.}..;...N.qI.a.....s.....n.:i^Z.XA.fVq....2+k...,E.......w<./..W.l....#....q...@..l...yA.`...x].$...]..E@.-.....}..^.m'.w.@....O.d..:.0.pM.p...V.OaQ..hn.......&i......x..}.8+"s\5...4Ge.5....d...'F\.E.xf......C*.`...\.qq..s..N.~)..Or.G.`M..2.FHXI..g...~Npf.P.<.=...c..X7,...........7.*.@..$$..%$.4.*..pSL.6..Sx....P...G.(.U...s..e....K..K..........kpJ[}B....@o.......A.U.....<..f.kp....D.X.t....u......6>G.F..8..3+.C.L......l.2`....W..V<.=.fc....n.v...m.............B.hi!!.s....cE...^.A....#u..e.-...j.9..R...[....Cc.@..,.T..B$......N.gl.p.....;f.d....<.ol.)nb....(.7.4L.5)..m..6T6.Sr|...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (8024)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):269657
                                                                                                                Entropy (8bit):5.551050286143241
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:59442037F31A93CAE8D94E3F55207DAA
                                                                                                                SHA1:2FE8EBAE0E025F06AABF2EEAD90927F65074A4F8
                                                                                                                SHA-256:B7A97E45CDF97921E492CF3C2C2B95DF6339001979DCDC813DD6C0EEED2AE3E2
                                                                                                                SHA-512:909AEF4EAA91E4D5F7A6D9DD1A16237905C3CE8773B3E9B9E787EDE31210C58C28F91F769F7559113D1C98486FA034CE00EFD73473BA8E7406606A24ABD8ADF2
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-K8QFC2
                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-24572473-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enabl
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (49244)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):852307
                                                                                                                Entropy (8bit):4.4388809675458685
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:9341A081DA8A31DC9B7B738CBA63CFF9
                                                                                                                SHA1:65A74E5F8E3A87C270FADF3673343ADC41A4E898
                                                                                                                SHA-256:57B6C0827D3FAE618EB1A5A59B903EBD4CE22A4812B9166A68F4FD8F8A888311
                                                                                                                SHA-512:4FFBDCED534FFD3CEE464947647A24DAA4B7166E03CD9CE2A5BA313F56874CE002F931CCC285FCA0CE3E6C2B5416D0D161E9285461F744BA529661F126E68DEA
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://assets.squarespace.com/universal/scripts-compressed/extract-css-moment-js-vendor-780cdb1e7369e20d4bc2-min.fr-FR.js
                                                                                                                Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[80276,59612],{459612:(Y,_0,K)=>{var P=Y.exports=K(619015);P.tz.load(K(379210))},619015:function(Y,_0,K){var P,e,x;//! moment-timezone.js.//! version : 0.5.44.//! Copyright (c) JS Foundation and other contributors.//! license : MIT.//! github.com/moment/moment-timezone.(function(L,U){"use strict";Y.exports?Y.exports=U(K(545334)):(e=[K(545334)],P=U,x=typeof P=="function"?P.apply(_0,e):P,x!==void 0&&(Y.exports=x))})(this,function(L){"use strict";L.version===void 0&&L.default&&(L=L.default);var U="0.5.44",s={},I={},y={},D={},p0={},S0;(!L||typeof L.version!="string")&&o0("Moment Timezone requires Moment.js. See https://momentjs.com/timezone/docs/#/use-it/browser/");var M0=L.version.split("."),F=+M0[0],A1=+M0[1];(F<2||F===2&&A1<6)&&o0("Moment Timezone requires Moment.js >= 2.6.0. You are using Moment.js "+L.version+". See momentjs.com");function t(c){return c>96?c-87:c>64?c-29:c-48}function g0(c){var q=0,W=c.split("."),a=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 3616, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3616
                                                                                                                Entropy (8bit):7.930386543715654
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:710CA7880CB166E61C4E6F32EB58CECB
                                                                                                                SHA1:ADB82ABBC275F90C47EE2082275343FCDCFBD6F3
                                                                                                                SHA-256:3E34CAEB1570F09F03ED4AEFE201F53139321BDF043516388A8DAFCFEBED66BF
                                                                                                                SHA-512:F1E24F80418BB83E8D6B9280F6472D48C6654283F4D172FA776B369A250CF80EA48A94F596816028809FC7219E54107DACA6D5324AA2620AA4D654C2DE4BCDCC
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/spectral/v14/rnCr-xNNww_2s0amA9M_kng.woff2
                                                                                                                Preview:wOF2....... ............................................`.....d.......x.\....6.$.0. ..4.=..o......l...6R.W......AD.....a)....`..;.....eS..p>...If.'......P..RO.z..|.....+F.\..m.....`..%k9.43!..m*.1.{........m........=..>0X......;lQ......\.=../9.A...Zj....@.#..h+t.......$......MX...!....[a[_.j}*..mC.YsQ...{3y....76...G...........T.4. ......O.O.!..... x }..........y.(Q....\6...0.3d..oA.+......S.`....A..v.4@.....9...`.3..y......t..Ad\....ps....H....&.N.6....S..x69.."......A..G6.j....+..p.3.a. ...t...C......v.....1..l...h.o~....ns.k]...../..aM@=..zW...g.j..6.*...n2..(1`.j.C...8.d..'.O._t:..+.+}..&l....YE^.zs...v..K./...E...9..H...<..O.....D.&.y%}....**./......q.. .s....*..^}.C..|..Z.....+[..Z1H....n.q\:.......#%.c....Y^.?&0j..iq.......3..K"..!....4..I',....P..9]N......~J'.._...|a...u]..jRS.tT.....d5.i.......i..e#,.ZtP.......7. ..D...........%...$.f....L....F.H.. .t..EB..j.yoP..N.3EUU:QL....u..#........#)j.#.....ZR.&8......D..(.....mR..,..>R.uVP..J;..p...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):26492
                                                                                                                Entropy (8bit):7.9599989114869585
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:549692F2D9B07814D94EE236B6BDCD35
                                                                                                                SHA1:93B652371691C1FEFD15B8FF88C3F50C82FAC444
                                                                                                                SHA-256:DEE9D5297D02B4DC0B6A8F194E817AD064E794279D5A1787CE24797A53E926D5
                                                                                                                SHA-512:2C23EDADA030B9896DB055001FBB63A1607FC3D6084643C22BD1738C6C66295A861F65E947B7AFA139AD6C3E4F624776230A4976F35290DB8D08DCC9C231D53D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................,............................................`...........................!1.AQ.."2aq..#.....3BRr.....$.......Sbds.....%&4CDTu...6f.57EFUct...............................#......................!1AQ.."aB.q............?...>.Vx...j....8.....R.+...R'.^..e[_b..o..)Y...d..........sf.O....h.<..F{.!.............0......w..p.8&...g..............@...._.......@.../......?......?.z.y.......;...@..h..dp......#....,....5...7....,......}.Z...;...:.?...%yh.t.......$.-N.......`~.@...x|..k]j..F..f.5yjYX.,.^...z.....F.....G.-.>..eyl..=..WW.Nh}Z..I^[.....T..6>..M^[.....V..5...W..........V...j............\>.....Tp..U4....S....:~..%.g]..,....x.Z...g^.....y....i..Zw.3.....~..V.g.o..J........=.u0...<RK.>....e.|....N..UP.x.%.k.............s.j.H....H.yh.*....:..x..y...Y....U.8.2U.J.O..j...8[IXZ....[P@=.9..E.[.w...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 72896, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):72896
                                                                                                                Entropy (8bit):7.99302309612498
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:8AFBBEF49E32F6382F8C029DDA485679
                                                                                                                SHA1:2FBD600C537D820F23D492D907DAC0BD98F0778E
                                                                                                                SHA-256:D4C4F413055D77B989E4D3BCE7E3CBB45427F251387EABFF8F9709F4EE1B2BF0
                                                                                                                SHA-512:A18299FDA6BDDE29D6036FADE0A234205D8BAA352BC15BB4AA846730D367EEA737DBB625D65FC49414906B2431290C14AB79A1C36241A206FABF80CECE385D29
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/robotoserif/v15/R71XjywflP6FLr3gZx7K8UyEVQnyR1E7VN-f51xYuGCQepOvB0KLc2v0wKKB0Q4MSZxyqf2CgAchbDJ69BcVZxkDg-JuqON8AA.woff2
                                                                                                                Preview:wOF2..............e(...\.................................4.`?STAT....P..............6.$.... ..x..g..[...e..c....Vl#Q.....hsH.-3......7:...........*..].....*u.....................%?"7......^.C.....A..jbl)...M..S>D.8.b...gl%g.Z.&\MHZW..{.p.....Y*i5..&....[.LI..ye.j...W.0.p...xR..!E....k.8...Y...+....[...!ye...o#.>....'.T..s.a4.[Lk.k!.*.....d..p.i....k....lF..5~Z..zJ..X.T..lB.1...(X..Uf.k...|K1:..6....a.*..3W......;SvG.J.@!./*..^....v.'N.sB...7..o...a6q.x@k..Z.E-!W..n.K.m'......eu1 7..lG".3......+.A.\.]r..wp.\.\.... 3..V!.x.BP.-+M..BR.N....^F..h.{..uas....0.....Xr...x...=.C....c.A..<.#...#*d.w...<.d........ .G5\m..0RNqivB.xwD...>2s.E.].u....3.....P..`...-..pJ...$Fg...+.1.L;[..s...6.(.Y.+!f..}d..DDh.].3yM*PN#3.}.p....P.8].g..-5OI...'..Il]i.D..oR.g+.+t..G..32..3O...../..I ..bk........(.\.O.....1..c.....Io....e....W...*.I.AG...r:.E.4.......M>.[....!.._.?:$......'.oS...Fw.-...L..J,.z.(......}k.l9._&./d5.l...Vm.z...=...~..D.I......r9..k.6..b...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (649)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):25770
                                                                                                                Entropy (8bit):5.410843674332807
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:E97ACD510C6CDADA7FCDC9DCEF5BA11A
                                                                                                                SHA1:7EB7346F997D84A4EC80BB8EA5541B4028EE368C
                                                                                                                SHA-256:44FAAE328E6BA9DF7A48B810C49E585B9B63ABF7A71E9E4E1A3AFB437C3DD72D
                                                                                                                SHA-512:B4A4403B66023F93AEF2DE2DE43E2C12A7CEE1D4CE38A9EC4D5705DA119E851A9D81E666ECDDB8EB8DA9D121EE2625EEFF6CAB015821814F522043F83EF21C98
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:"https://www.gstatic.com/_/freebird/_/js/k=freebird.v.en.haNo4KKCYaw.O/am=HAw/d=0/rs=AMjVe6hhmNQrFYK5OHrJFHXHqkTHc5yZaQ/m=sydn,sWGJ4b,sy76,sy77,sybn,sybo,sybp,sybq,EGNJFf,iSvg6e,sybr,uY3Nvd"
                                                                                                                Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{._.u("sWGJ4b");.var Jsc=function(a){this.Ba=_.q(a)};_.D(Jsc,_.F);var Osc=function(a,b){b=b||{};if(b=b.l9)switch(_.Dh(b,2)){case 1:a.Ta("MIaCgc");if(b=b==null?void 0:_.$K(b,1))a.open("div","fFsnHe"),a.Ob(Ksc||(Ksc=["class","rRld8e"])),a.Mb(),a.Ta("lBL31d"),_.T7(a,{icon:164}),a.Sa(),a.close(),a.open("span","Pw1xR"),a.Ob(Lsc||(Lsc=["class","FczIpc"])),a.Mb(),a.print(b),a.close();a.Sa();break;case 2:a.Ta("EXhbA");if(b=b==null?void 0:_.$K(b,1))a.open("div","QqNTyb"),a.Ob(Msc||(Msc=["class","rRld8e"])),a.Mb(),a.Ta("m6mm9e"),_.T7(a,{icon:139}),a.Sa(),a.close(),a.open("span",."lJICRc"),a.Ob(Nsc||(Nsc=["class","RHiWt"])),a.Mb(),a.print(b),a.close();a.Sa()}};Osc.ze=_.wx;var Msc,Nsc,Ksc,Lsc;var U7=function(a){_.S.call(this,a.Ca);this.j=a.service.Lb};_.D(U7,_.S);U7.ya=function(){return{service:{Lb:_.lD}}};U7.prototype.o=function(a){var b=a.data;a=b.type;var c=b.message;if(b.Hc)this.W().Va("XgsRcf"),this.W().Va("Jj6Lae
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (42341)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):58476
                                                                                                                Entropy (8bit):5.640710582043685
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:F13F3686CFE0DC1CD290910E5669E236
                                                                                                                SHA1:825551CACE6B78B1133399D3334BDDE3B7DF7984
                                                                                                                SHA-256:510476843298E12E2FB70F2E1C655D2F4F16E3AAA22D8E6B55F21085D86A3600
                                                                                                                SHA-512:EFAFE52A70AF7FF218F75A9906C44937ADEFB17C32EA0A507938641CF4EF7D9BC1B117E6AD9DCF5153CF0C54E77A42B0372189C72ABE22E9E978E5785B88FE55
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:import{a9 as qt,a8 as Xt,ao as ce,s as qe,p as De,y as Ce,I as Ot,z as ke,b as S,J as Ft,f as v,K as tt,i as te,n as le,L as st,h,j as E,e as N,a as re,c as D,d as ae,R as G,a7 as Te,v as pt,w as de,Q as Zt,x as Qt,P as $t,g as Mt,E as es,t as me,q as _e,A as ot,H as ts,B as it,a2 as ss,F as gt}from"./scheduler.DhAeN7GH.js";import{S as Xe,i as Ze,c as ve,b as ye,m as Ee,t as Z,g as nt,a as se,e as rt,d as Ie}from"./index.D6d0wu2Z.js";import{e as mt}from"./each.D_qIh2q5.js";import{g as os}from"./_commonjsHelpers.BosuxZz1.js";import{d as ns,w as Qe}from"./entry.DR8IEew0.js";import{D as at,R as rs,J as ct,K as _t,N as as}from"./constants.DZ80G2Wf.js";import{d as bt,s as wt,i as ls}from"./utils.client.B2WmCsGP.js";import{t as Se}from"./bundle-mjs.Dnoi3Axr.js";import{g as Pt}from"./spread.CgU5AtxT.js";import{B as jt}from"./BotAvatar.UIJW0iRh.js";import{C as is}from"./widgetconf.L1t09arj.js";import{g as H,r as vt}from"./utils.Bvohq5X7.js";const cs="data:image/svg+xml,%3csvg%20width='22'%20he
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x534, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):33213
                                                                                                                Entropy (8bit):7.932534210758127
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:995BAA974BACDF07A61FD86A35FA8D01
                                                                                                                SHA1:686E635A6AF1BA83582539A29F976AE75958CFC2
                                                                                                                SHA-256:827C3AEBC2D385FF21E69F6E32BD76714FA3AD03B16152CAACE9539D9574E0C6
                                                                                                                SHA-512:C587517A6C37BD237842868573C0E01D5B3276C3798E0673CB0D8FCD8CC6F6BACF578BCDDFC38C84109A9FEE3151E0AC954EA8758626857D5703594AEE69D62F
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................,............................................X.........................!1.AQ.."aq.2...#......BR.$r...%3Cb....4DSTcds........&(5e.....................................................!1A..Qa............?...4.L.)?*..:....0...64...@.Z.dk@.t.Gh..&.LP1.j..y.(.I.@.yM..S@..4.gA:...A......<...1Q..T.64...S@.....;.)...yP"`G*..m....:..;.@.....zA..(.T..7.."....b(.h..m@...r1@...t.=(.I.i@....*...........&.N.@.Z..T.(..'M..-.....E..r(..P8Y..I..8(!....A5..*.(...,.....T..t....@...@Ke..B.l..:....2h.(#$....G*..A.S...L.@..b.1@.......:......@....#J.zP!.;P....g{......B....'J...Pd.>UpBD.P>.h#.&.....)..j.3.z......(".4.@..F..DF.."I..U..PH.H..#.:.w:.6...yP*.t.a..D.:.($6.@...S@."..&".%{~..[d>..m..8U%I.>....Z.....ER&..""5.t...;..T.E|....3..@.a..mz. (..."h.h.GM).<....P5....4.@..@.@..P*....A....@..4.P(....6...".0F...{.}..J.R....T+1.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (43189)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):47065
                                                                                                                Entropy (8bit):5.08165326025555
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:CA1D8BB3C681BA562416A4B9B4A0FF25
                                                                                                                SHA1:BBA0C0044971EA71D784BCB2C810BF339CD910F3
                                                                                                                SHA-256:95FBC6A88B4A6555106D1F169C5BCE265BDA8A396A65B90F8A6C2B0ED0A69347
                                                                                                                SHA-512:332F9F74759EC909321B6A2AF7D77D898B9FCD5753ABC90C7BBBFCAFE42A4EB68E374F4EC375F523DB2B135C44C4F482A48D40F4AFD56ACFFB40CC4D86B8B22B
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://assets.squarespace.com/universal/scripts-compressed/extract-css-runtime-02798774371518341abc-min.fr-FR.js
                                                                                                                Preview:(()=>{"use strict";var m={},u={};function c(e){var t=u[e];if(t!==void 0)return t.exports;var a=u[e]={id:e,loaded:!1,exports:{}};return m[e].call(a.exports,a,a.exports,c),a.loaded=!0,a.exports}c.m=m,c.amdO={},(()=>{var e=[];c.O=(t,a,n,s)=>{if(a){s=s||0;for(var b=e.length;b>0&&e[b-1][2]>s;b--)e[b]=e[b-1];e[b]=[a,n,s];return}for(var d=1/0,b=0;b<e.length;b++){for(var[a,n,s]=e[b],i=!0,f=0;f<a.length;f++)(s&!1||d>=s)&&Object.keys(c.O).every(p=>c.O[p](a[f]))?a.splice(f--,1):(i=!1,s<d&&(d=s));if(i){e.splice(b--,1);var r=n();r!==void 0&&(t=r)}}return t}})(),c.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return c.d(t,{a:t}),t},(()=>{var e=Object.getPrototypeOf?a=>Object.getPrototypeOf(a):a=>a.__proto__,t;c.t=function(a,n){if(n&1&&(a=this(a)),n&8||typeof a=="object"&&a&&(n&4&&a.__esModule||n&16&&typeof a.then=="function"))return a;var s=Object.create(null);c.r(s);var b={};t=t||[null,e({}),e([]),e(e)];for(var d=n&2&&a;typeof d=="object"&&!~t.indexOf(d);d=e(d))Object.getOwnPropertyNames(d).forEa
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 2484, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2484
                                                                                                                Entropy (8bit):7.903859306518773
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:9160B78EE0B90045C930EC35D1C3A91E
                                                                                                                SHA1:3DA7830A860E809B29AF6A65017D56A1FA121892
                                                                                                                SHA-256:BF2174B338F1EEBF563FDD9BD3909F5269B63AE05A9EA26A738870CC6B504B08
                                                                                                                SHA-512:A9B5CF35FC94666CA48BC4002AA72C8DD9DD79D5ED62E69B8ED823F8456A2978EB4577969187DA8733D3B927C9F052439830ECE8E2793104B099DA43B262471B
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/robotoserif/v15/R71RjywflP6FLr3gZx7K8UyuXDs9zVwDmXCb8lxYgmuii32UGoVldX6UgfjL4-3sMM_kB_qXSEXTJQCFLH5-_bcEliotl6Z8AA.woff2
                                                                                                                Preview:wOF2...................X...............................X.`?STAT...t....l...(..6.$.L. ....k..............6.5z.3r..C.*IEM.\^x(..Yp..=3......>..n6. W"V..]-)`..=].$.,+<.......j....Y. .K......xx:../.8......7n....).KZm..7<../.!i..L..C.B......s{........X....(..k..X..`."^..R...gsw......xR......(f.*..Z)....p6...8.....W}@.....V.....a......w....,....i.#....b...H8or......e|..b).?.....S.L....g.._.#...Y..h..e..zVD.[E.y...L.m.a.2..*.D......3cU'.FV?..R...4.....f..2"\........E...HU;...i..[...[^wZn.....5a.x}.i8f ..Y}...JuEi!.Pv...s'..V..&.6..M..!....L.l:F..........X...{[>l6.s....[.O.....&(..{....z.....).!>rfF....2$..s.d...XS.4.L......u.....J.*.0..W`.a..]..$..x.=...4.1......._>M....[m.).b...8.p.!...`.....q.&B\..........9.t.....E.G..-M..T..`.7M5@............1.C...N..I...H2}....a.$....{z..L.f.$y...g`.0-6Hm....u.z.q..H."....I.cc..{..J<8A....l.._A.5.i0.`..t.D.U....4.||;N.G.Vo^dk....FMFt...........'~.U|.;C. i...&pr..7.t2.c(.p.N\8.h..g..0 $y...5....u]..{../.S..!.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (3537)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):52603
                                                                                                                Entropy (8bit):5.316331138717284
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x400, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):27213
                                                                                                                Entropy (8bit):7.943030704838666
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:804341A49FB4A4B1F535F5584999DD95
                                                                                                                SHA1:562F9905C6BF33BF7B11FEB2C631A28F6A6A045C
                                                                                                                SHA-256:91258C20A74E900C3041C5F9A19256617E57E1B1E8966BCB9FB4739635AE5E03
                                                                                                                SHA-512:CEF63C0882E31BF2546542FBAD958B57C1CE652EAE61256D92809041D813D7F598F361DD2FE370F2C5B14C8C4EEF51737274300D185E578024B4CA68B037668F
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................,............................................d.......................!...1.A.."Qaq2.....#....BRr.......$%'3Cbc.....&457Et..6FSTUdesu...DV.........................................................1!.A2aQq............?....._np...7.........)Z}...R.F....W!.6...].......h.....@.k.........@:G!.....\........o...@ ..F......A....!vK.K.}.....7w...v....h$.,......;.m.'.9.\.;... ...ck..hI@.Gv.e..@....0...BZ(p6.....|....!...T..E....Z...h..)J.U.........,y.P...X.|...U...@.D.'.&....Mx.q.q..S.1)......o...Q......t.H*Q-.....7".........X....#.i.zO....m.....a.k...b..b.DX.n[.FC}..&.....q.B.$.16....)w...?..P...V;.v.$.K.$.{E.f.......n.7~...8H.....X....cm....)m.!..........E..$.........?4Y.<."....(....@...H...$.}..h>.$.R.@,..V....i .s.nq...6.7 .".R]...V..%.b.....3Q.$......DS..e<..)./....F...@8.\..t....o.I.{j}....)L..'.t..{
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 42296, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):42296
                                                                                                                Entropy (8bit):7.993503490899671
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:20A5ED564FE91199A53645DD2A8F8BCE
                                                                                                                SHA1:878AB8E8E2A0BBDE4F47359D625DB2B81F7AC0A1
                                                                                                                SHA-256:3109801208D4C4B75FF98BB721D0AEE286293C2F0D2F47F778DCFAD779E9F5EE
                                                                                                                SHA-512:A4195F0BAE426F2886058FC84630D3D6DAA855D8AE86FDD558858D19A2F2EBD0BA4515826827BAB85225D36CA53DCBBB8AFAE88F100B5793F70F1CE4B3E3C6A5
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvUDV.woff2
                                                                                                                Preview:wOF2.......8.......(..............................X......,.`?STATH..t.....`.....j..6.$..P. ..x..U..[..AU...W....`@......h...7~......:.&.v.[a......R.............d...;...].!...A...Z...BdnQ.$E.E.$.T.&..0...{.......L.km..1...1^MK........Q.$So....9.^_M.Ky......V-..N.tN;D..Qy.D.h.&......Ew........N7.2.K...p.:{..O.F.#...1d5...9..4...2.0Gt"l...^=.=x.RY...t=......8.u&...T...ePT>..3..k..Y-B....:.M..C..p..t._..Q......^.L.......*.{9..n...WW...._.C.vm.X.;z.....,.:Q.`....q......O.+ .5dp"<.y..,.:..rp.@.r.z({.Y.R..*d.......[.....w?.Q":(..@.........;..m......A..r{.rQU...<...,.'.j.S.}..s.n6U..Kt..S{i.yVI^d..(...Gi.M..R.N......sQ.J.Vh....]...B.%.......3 ...B|.......#......}*]..M..G...#.I>....s.s...6..c..'*...%-,..;>..P.haDMP.+"....b...rT.h.8...yg%....<c..}.xrm...IT...T.d..yH...Oco.........4...I%.6.HSK.-5."C.@1.b2lc...e.:&l.........=Tl........F!&[..*.bm.M........@E.,.<+.....X!*$WV2....L..B.u"....dc.>.Z).@..YJdp..+7R.@....Q.P..P....@..SW.9M..i.......~......yC.*$.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1599
                                                                                                                Entropy (8bit):5.267838660635414
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):20468
                                                                                                                Entropy (8bit):7.698922229952346
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8D08C949349786B993433A114E3B213F
                                                                                                                SHA1:1D903DC0449D6EEDAA4B40FC15A6A64271E6E130
                                                                                                                SHA-256:4820896F77DF242E86A90924FB63AC868A8C0DA5608AB0DD6BEECEBC641FC60E
                                                                                                                SHA-512:C5EEDA66C6B45D8B9BA483F8D4B1B7EB5BB2F1DF51E57674CC6816EC4FE2FE1C682EF9938F1BAE6A57F58AA034DB7371DE5BBF84AF75224AD4E0B660F654E694
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://i.ytimg.com/vi/9OXWaxwpBCk/sddefault.jpg?sqp=-oaymwEmCIAFEOAD8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGUgZShlMA8=&rs=AOn4CLAHQV9sw0Wa3Xuk8JxezMV87qhTfw
                                                                                                                Preview:......JFIF................................................. $.' .,#..(7),01+++.'9=8)<.)+)...........&...&&2&(2&&232)&&'&'&&22)(&&&&&&)&2&2&&2-&2)'222&&222..........."........................................S........................!."1A.2BQa.Rbqr..........#$T.....3CD....%4EUc....5Sds...t............................#.....................!1..AQq.a."R............?.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................E.....8R.m\T3..q.)K.j..."[....~NY.%=..RX.m_.Q....g.b=Q.O...px.Lp..7..8.U18.NH.......U...U....:..jN.k.IpG.Saa..zU..1~V..R.U..)..k/[..f.....o..q.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):120462
                                                                                                                Entropy (8bit):5.49160116585494
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:4323A9EF69113B171EB751F865B5BABC
                                                                                                                SHA1:AC6B3C8189D83528C8B7D5645680B475ADFF64F6
                                                                                                                SHA-256:A2CFE5DBFB570F7A7197DDF8B83574EB185D8C14BCBCCD555C7508440A298186
                                                                                                                SHA-512:637E16F89CB68C60D4DC1173BD596668B5D9BBA951A46E81ACBC12601B8710E2490EB8C8E3B10A8FE159B68C776CD55C0E427B2EE51E936769DDD3571C0FF675
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[20460],{903784:c=>{c.exports={"054dbda0988267e207fb75dc0c541acb":"Ajouter un fichier","218e7f0d53c521799ef2689ae3580c61":"\xC9chec du chargement du fichier suivant\xA0: ","2856224e26fd1473736281b02de5f60d":"N\u2019importe quel fichier","28d313168c0aa12a3cd6d6858371947c":{one:"Le fichier charg\xE9 n\u2019est pas valide\xA0: {invalidFiles}",other:"Les fichiers charg\xE9s ne sont pas valides\xA0: {invalidFiles}"},"2c51c760b8952483d93d1750e15cce07":{one:"Type de fichier accept\xE9\xA0: {validTypes}.",other:"Types de fichiers accept\xE9s\xA0: {validTypes}."},"4a9438f96622de46f87183c6d31879cb":"Impossible d\u2019autoriser le chargement du fichier. Veuillez r\xE9essayer de charger le fichier.","6f8858b15d59ea86ed4b74b1ec1e4f7d":"Trop de fichiers charg\xE9s. Nombre maximal de fichiers pour ce formulaire\xA0: ","9297e1edd6254900523f421488e860d3":"\xC9chec de la s\xE9lection du fichier en raison d\u2019une erreur non reconnue
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (3393)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):102694
                                                                                                                Entropy (8bit):5.02955293136382
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:4DB9704843844A8C9907F1156D10C60D
                                                                                                                SHA1:495207FCEFA15B57FF1209B21985BE411C4D9431
                                                                                                                SHA-256:D7108D9419DC6969BBD2EFF9F734A63C18D56B16720BD689A434C34029055817
                                                                                                                SHA-512:7330258A48679123E9CAA7908FE2DBE3159D6DA725C292200E760DBEA87F417480B7AC20D8B1F116D65D6E298A22A9A5E5E29380B57228FB598385BBCAA88061
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:"https://get5star.reviewbadges.com/min/?f=/public/css/widget-wizard-css/widget-wizard-pages-css/widget-page.css,/public/css/widget-wizard-css/widget-wizard-pages-css/widget-page-public.css,/public/css/widget-wizard-css/widget-wizard-pages-css/public-custom.css&cache=a162e930"
                                                                                                                Preview:@font-face{font-family:'Open Sans';font-style:normal;font-weight:400;src:local('Open Sans'), local('OpenSans'), url(https://themes.googleusercontent.com/static/fonts/opensans/v8/cJZKeOuBrn4kERxqtaUH3T8E0i7KZn-EPnyo3HZu7kw.woff) format('woff')}@font-face{font-family:'Open Sans';font-style:normal;font-weight:600;src:local('Open Sans Semibold'), local('OpenSans-Semibold'), url(https://themes.googleusercontent.com/static/fonts/opensans/v8/MTP_ySUJH_bn48VBG8sNSnhCUOGz7vYGh680lGh-uXM.woff) format('woff')}@font-face{font-family:'Open Sans';font-style:normal;font-weight:700;src:local('Open Sans Bold'), local('OpenSans-Bold'), url(https://themes.googleusercontent.com/static/fonts/opensans/v8/k3k702ZOKiLJc3WVjuplzHhCUOGz7vYGh680lGh-uXM.woff) format('woff')}@font-face{font-family:'Open Sans';font-style:normal;font-weight:800;src:local('Open Sans Extrabold'), local('OpenSans-Extrabold'), url(https://themes.googleusercontent.com/static/fonts/opensans/v8/EInbV5DfGHOiMmvb1Xr-hnhCUOGz7vYGh680lGh-uXM.w
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):215400
                                                                                                                Entropy (8bit):5.191542533387168
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:86FCCEEEEAA923AC89CFD5F219679EE1
                                                                                                                SHA1:A0CE1F048007C456E1D60CA2879795B7C7DE0C67
                                                                                                                SHA-256:31DEBCCD6DCA5E924C6FE0A5A4156714F0890A4D5FB028CE2F4DDE529B8BCB2A
                                                                                                                SHA-512:D82F1C3E861B72FB990A003124389BB6EFE228BB562E33DD67AC009A7E57FBE7B250E73EF2B159635A6EBE2FAC918225E9517D597AEC69D9C43B1C62E032CA57
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://player.simplecast.com/assets/index.31debccd.css
                                                                                                                Preview:@charset "UTF-8";:root{--font__wide: "Sequel Wide", sans-serif;--font__sans: "Sequel Sans", sans-serif;--font__mono: "Roboto Mono", monospace;--px_to_rem__62: 4.429rem;--px_to_rem__48: 3.429rem;--px_to_rem__40: 2.857rem;--px_to_rem__32: 2.286rem;--px_to_rem__29: 2.9rem;--px_to_rem__28: 2.071rem;--px_to_rem__26: 1.857rem;--px_to_rem__24: 1.714rem;--px_to_rem__22: 1.571rem;--px_to_rem__21: 1.5rem;--px_to_rem__20: 1.429rem;--px_to_rem__19: 1.357rem;--px_to_rem__16: 1.143rem;--px_to_rem__14: 1rem;--px_to_rem__12: .857rem}:root{--green-50: #003239;--green-40: #006256;--green-30: #008565;--green-20: #80e0ba;--green-10: #e1fcef;--blue-50: #00218a;--blue-40: #004fc3;--blue-30: #0078c0;--blue-20: #5cd8ee;--blue-10: #cbfcff;--purple-50: #360ebc;--purple-40: #5426f1;--purple-30: #6d56fb;--purple-20: #bcb9ff;--purple-10: #e8f1ff;--orange-50: #5d0023;--orange-40: #ab002b;--orange-30: #cc4900;--orange-20: #ff9f7e;--orange-10: #ffd8d6;--yellow-50: #3a3c00;--yellow-40: #5a5b00;--yellow-30: #787a00;--y
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 1360, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1360
                                                                                                                Entropy (8bit):7.749168790064011
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:248816E2428823AA2BA6B223B82EC73B
                                                                                                                SHA1:EC8DD868A619356C0E30606ECA110A239CA0D83D
                                                                                                                SHA-256:4524691B7547D0D9F1A34FF172D940BEDAFD7725A14A5BD1121807B7D993BFFA
                                                                                                                SHA-512:DC940B38C218C34AC32B45144B07CADEE60E1AAE7C90F0E657CABD24C09DEC0E43E9B450F9DE107E5A78C2321F115752F8A741362E37FE7099DBA2830BB2E002
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUBiZQ.woff2
                                                                                                                Preview:wOF2.......P.....................................0..j.(.`?STAT..t......z....6.$... ..D.S.....(.....(.F5Fe.....bS.!.}.^.|...w...........d....(.Tj~^.z..........]4..NR%....>....9Ym...QF..q`\&E...#.9......v....5..X.."...d...H..h...6.GR...h@....F......$"...d...+.....H....@.@`.a.B..u.x.J....j...........uD.`$hL.JXp.......0. .lt. ._.;../L.;.6..*4.X....1h,j:1fr...f...r.,P.8...Vd......+nY...4.17....j.`..P.. .. .. .....M.(.....h9.......... T...P......7$..$...k...F...*..Hs....|..@..%H*@, ....^)...q..`.8m./.........98f...M.c:.7S...c...`.w...B....>.&.c.V..{.!...c...x...82`.t.Z......3....y., .".s...Wj{...[.n....<d...cc(ob.I.YB........E.{t{........8X.....1....m=.c.z.`!.+.f....e..>5..Ha.9..<.I.........-.`.{..#c..ur.......r..[.z...TM.}......&'..'...o.{.....=.JY..l.u.lO..BcG[K..}.......c.....w..S.G..pG....j.Vr....$...".M..0..U|.hVX.+S.{..oV.g...m.m......Q.kKF_.......he[O.l..g...".......$....=_..@...}.S.....-..!...o.....j...OK...`?..'..p.._.H....B.B.<7..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x169, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):23885
                                                                                                                Entropy (8bit):4.872493131999324
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:CACD3BF72EE31A7D04A1477B72CD6D56
                                                                                                                SHA1:9BAFFB44871385287C1F8894ABA1634901D953B0
                                                                                                                SHA-256:B70897AEEC31CBD65CD576CA260F7AEDC9ABA445CF077CF6E91040C62EE1982A
                                                                                                                SHA-512:35EEE2E8D4B738CD533E1506A3EC73BFD16CA11EC52C2AACB961C000E8EBB9C25BBECF4B950169212E2F1D9CD817763D1E5FB5F50A03C5EB8D43EDF08EACF5A9
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1557443796413-1SEFZKDD0BYWBWNEZ4W2/Laser+marking+on+metal+painted++parts.JPG?format=300w
                                                                                                                Preview:......JFIF.....`.`....1.http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" xmlns:xmp="http://ns.adobe.com/xap/1.0/"><xmp:CreatorTool>Windows Photo Editor 10.0.10011.16384</xmp:CreatorTool><xmp:CreateDate>2014-01-15T15:34:45</xmp:CreateDate></rdf:Description></rdf:RDF></x:xmpmeta>.. . . . . .
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 68x68, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4346
                                                                                                                Entropy (8bit):7.894932713513138
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8D715A4CA797C768855D19F3C1AD5D3B
                                                                                                                SHA1:2985738CB0AB887A7CE5A46AC18D025E5A4697AF
                                                                                                                SHA-256:145A64CC8F48846CC6CC78FCDF5810E82AD3B2C791DB9ECD9E054528319919F1
                                                                                                                SHA-512:0AA9E534BAEC87E5BD38060C33906F3B0BFFCE96D8F47B88576134EA61D73602270AD0290FD38420B984CFBDA6573487A70221222284EA287E7FC7365F616913
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://yt3.ggpht.com/yPf4KAzKGvKHJylTGb_78bu_DLZS4KnASNdj-maqVS5NPPD9Km1wipE6EO-nP1sQzlteU0bo=s68-c-k-c0x00ffffff-no-rj
                                                                                                                Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................D.D............................................8............................!.1."Aa.Q.#$2Bq..4DRr....3.................................?......................!.1A..Qq..a..."2.......#Rr....3BDSbs..............?....,..Ak.l.{...j.R.5..,0....~d.!).._...^3..uv../...?.i...s,.v?/....y.G>..0............G5.L.~..n.H}E.61..+..}:..Q........Dz.%.F`<.G.....!.v;./...<..#...L....j.F...z..;.L....8..z..7. ...b.LN..V ....{.=:.'r.bu.G..g|.M...[......k~.._tg[.KM.wc.4..A..H.U.)..8.wc.@.\Fy._.^...7.&DNG...X.c...X..9.3MD.K.Ys._~.......%T/T.5k3....y...C.......... ...L.$U..../t.e.5k.......KW'v.9..,....~u....q.U.uJm..C....c..W..k..Nm5L5..TS.....X.2:. .<.G..JZ|.*......K...S...s..TQ...Q.!H..z.......P2<.3.i&.q,....Y.`.Zj...}....n..h.P.%h...!...-..........Z..~...}.z........../:H
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2362
                                                                                                                Entropy (8bit):7.888882896497277
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:CBCEA503DC4DD85288510EB98637800B
                                                                                                                SHA1:0AA66FB63290098E1008B80E53BADD5CE99FE15C
                                                                                                                SHA-256:B56F308531296D40A42DC89B7AC9A8103A1A4AEB1A5DC446F051D316A13451DD
                                                                                                                SHA-512:30BD0A8A5BEF63A61DD9C694328C45726B3273BDCE514DA1A6E906938A1ADB2E0B841B2779AFC40A4592503AD93433790DD2EA0377FB9CA90597FE3AB3BCF892
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:RIFF2...WEBPVP8L&.../..?.O..m..?.......m..?....S....h..........f....U.....`g.6.m..C..}.....^..ZH...C.....`Q..p.NGg....{I.f.3..SE....X.!......wo.`. .......Yz.>.ca.sM...qzi.........Mh.ER..._..\X....7...G...Q.5(..F......G...... .....|.$.E.-...%Y1...2,Nn.ZY.>?^................"uQC6|d..~.'#.9F.t..q..;.?.<.{o.....t..u.&pv0.....5....;z..s}.W.V..d..6.._.....Ev!.af~.}v)Z.o.N.../.o..&8..c...p....@...O>..wW........6Y{s.D.st.......d.h.@z........s.t............n..o..y6..,.>.........e..G...v2(d.B2..U..._`....$...;r.e.._..b3#(6.R<",.._.p.1...E.].v..f.L.g.aQ.....&2`..........!,....\O4..,4....9.7bz... &.0..`..o......Z c...1...Ql..9@......&....!..,(]..F..W.,.`....."...@rof?g.Ql.F.W..&...5.i`.....f..L#..B..&..%...1-.P..G5./.{.A..L...#...!....:g.w..j.......22.B.....a...5..{.]...S.. ......$.<...A..CH.t..w.C-.....i%....@.p.. %.u@.cu..u@*.S..z=.6L.H...f?Vl..B..b..x..0.`.&-^XF..X.$!.&e.m.J...@...:|.y...e.=...Z.g!...lvg.Vb..yR........$..<..[*...$.....]d/&. O...j.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 142920, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):142920
                                                                                                                Entropy (8bit):7.998331954193963
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:643086F598435216DC497F1FE1174F85
                                                                                                                SHA1:FD3050CC2BFCB38D36876B66CAA15D97AD3098BE
                                                                                                                SHA-256:15FCE9FC686A7ED24AE85F394838CCA6DC46CA2AA43DF5E35A9EDCD3EAF3577F
                                                                                                                SHA-512:CC899A561B18A00EBD949238CCEEFB78EBB0D7F61579C20DE1EBC6AD1273D6C393E3CB7DF0A41A8DEEE3B30EC9325F3443C5A760ED9C9BEC93BBE5E185A6C68A
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-DPNUBg.woff2
                                                                                                                Preview:wOF2.......H.........-...........................>......P.`?STATD...B.....$........6.$.... ..P...J..[2..^y..>_..h|..m.L..M.`...n.Yy<Oc.......<7.c.c...........!......{0R............F...m6.~...p..H.C....P....%Qaj.Y.4....rV.........K)..v].....pF5.l0lJ*.F.i`.$KED.......j..'o.s.xi-...u.Z..L..Y...%r.H.E.*....(....+..+.LT....@.(..@..Z&$../.....v.e...2.5R.;.JK$&)-.}{s.;.....?.3.6........Z..\.....O.C....,.z..|...-.#.R._ZJ..<;0..C.\.p.F..k.r.....Uj..?..k.."0?.~...`F.^(.k.[...oP$.6~.5.Ya.....(.o.N/..<..5......s=.*.r...xa.8G.Wg...Zeb.Z...w.;..D....~."5..-l...0.z.F.,p...h........P$^..s.,.=..M?x.|.[..[...0.s...Q..x._.Tl..Ej...S.......%I.,>.H....&.g<......Q?..I..W..O5.M|.7.)\. .$..*.......J...O........_..>..;.....y.\t_....Zk...t.....2.....O....[...._(q.'..|..Kt{....#g.....[.$.!e........~.....KOC..\...."........~..<I.Z.|i...D.X........f.>....3..>.O./...n.;..)T....].-...b.......0k..b:....x.+.....k.U.f..".....U.+.........J..g.3.f9EtETZ.4q../....g.!.....][.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (690)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):691
                                                                                                                Entropy (8bit):5.005744503248356
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:E2BE7F3E66571D8F9280CAF91C5E9B86
                                                                                                                SHA1:1ACD9CF02A33B85CFC1D0A55DBE2D1C6FD20CF94
                                                                                                                SHA-256:E64E15372AF890DA288AE5D1661661822AB8D9A199360D2C24CBC38ED14FFFFB
                                                                                                                SHA-512:77A8A7A6A939DB9F74C7BBB61132FC5062F49ED9B9C86D2A30A1180EE3B3D8D2E04D9C62B3264FD52A09BD001B7082E6DFD74FC5245E52C24575516A9FD396E0
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://app.fastbots.ai/_app/immutable/chunks/_commonjsHelpers.BosuxZz1.js
                                                                                                                Preview:var u=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function f(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function l(e){if(e.__esModule)return e;var r=e.default;if(typeof r=="function"){var t=function o(){return this instanceof o?Reflect.construct(r,arguments,this.constructor):r.apply(this,arguments)};t.prototype=r.prototype}else t={};return Object.defineProperty(t,"__esModule",{value:!0}),Object.keys(e).forEach(function(o){var n=Object.getOwnPropertyDescriptor(e,o);Object.defineProperty(t,o,n.get?n:{enumerable:!0,get:function(){return e[o]}})}),t}export{l as a,u as c,f as g};.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (532)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):540843
                                                                                                                Entropy (8bit):5.553407429891577
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:CDD54734636A123855289B6EF6FB2991
                                                                                                                SHA1:D49402B4867531C2B3A649F6300B62D0ABE3F95D
                                                                                                                SHA-256:DFA193C9938E993471C9839936CA65B9D3E624333EC09328DD586E115EAB488D
                                                                                                                SHA-512:955997BAD642DD860D127DFCD45478C344218AD0A34357FEA1679DE46E2CB0FD3E15F5C887EF5946F4BB5C23ABBDBFEF21FEAFA51ED5ADBA0462C698DBB5A2CC
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://www.gstatic.com/_/freebird/_/js/k=freebird.v.en.haNo4KKCYaw.O/am=HAw/d=1/rs=AMjVe6hhmNQrFYK5OHrJFHXHqkTHc5yZaQ/m=viewer_base
                                                                                                                Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0xc1c, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var ha,ka,baa,caa,daa,eaa,ra,faa,jaa,maa,oaa,taa,Za,$a,ab,db,vaa,waa,kb,lb,zaa,mb,nb,Aaa,Baa,sb,Faa,Gaa,vb,Jaa,Kaa,Laa,Haa,Bb,Oaa,Paa,Taa,Uaa,Vaa,Waa,Xaa,Yaa,Gb,Zaa,Qaa,$aa,Fb,Raa,Saa,aba,bba,cba,eba,fba,hba,iba,kba,mba,oba,nba,qba,rba,sba,tba,uba,vba,Vb,wba,Aba,Bba,Dba,Eba,Fba,Gba,Hba,Iba,Cba,Jba,Mba,Oba,Nba,Rba,$b,Tba,Sba,Vba,Wba,aca,bca,gca,cca,dca,hc,jca,nca,oca,gc,ic,pca,qca,rca,vca,yca,sca,xca
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 4280, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4280
                                                                                                                Entropy (8bit):7.938204175548688
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:35F2221688A86314A271F11BBF8E76BD
                                                                                                                SHA1:2E56E5FCCE211EEA8CA3709E0A8B33DD89CEDA92
                                                                                                                SHA-256:3C1D1B09AF9EA0E4A497CF8F1BAAF915BB032ECA2AE369869566282D156CB25D
                                                                                                                SHA-512:188B20E8E1D6C3759B5427A6EA56AB9AD509DDC7A8F6480B6C8E55CD742E26E15D5804B0B518D62226361DDA70AB02C5B2D302D7259F7D521617DC245F2D52FB
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9eIOpYQ.woff2
                                                                                                                Preview:wOF2.............. h...Y.........................2..f..j.`?STAT..l....x.d.0..6.$.Z. ..~..G.....#......>...L..Y=.......h..mv..t..z........}...If....?7.I........2.....C....fR."O....~.{.-..R...E.n.&c0d.]S...m.4.f..\.Z*.]....5....KA?.&(8...:r...........z&..|...mk.&.H..H.T.x9./.'50........0..(\...1;.4o.v....W.$$.0..TY.B..V.Y.j...!....r....V...e...~.1..,.....J1..`K}......`. ....P 6Cj...e.f......U..... ..P.;...5W.....2PS@X.+.1k&..88>9..H.H.o./.W.a..F...~.._..t.{../.(...7.......5...5Z.\.T$.:...'.!.=.=.DJ.........F..1....@6.?>..;;.....L..s..A.wq..B..:2....+9...KT..Dt.a.+/...v..P......v[h.j$.rA.d@TB..B.&.)!.I.n.w.._t.w!...[.&.N..a....HL.z.Y.....t.F<0..`....2i..L"....+*<.h$....... p...).i..+!..5...+=j..=h..mm.,....o~.u6.Iy.5SQ.....e<..aI....n..&..[..s@.Z.......-.l..J6...=.'>.9..8.&............;n..#.1..8....L.......A.3.....z8L.A.>...c,....z....k.*&.$;.;.QSkA..m...!4. .@V Q...eX..... hh..b..H....?...k.Yf.......;(..(.`/@....9.I@.2.....Q......i^.[I.wa...D..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (31455)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):544312
                                                                                                                Entropy (8bit):4.924848989062082
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:2FC08632670463C308E9A9E4E67B16F6
                                                                                                                SHA1:371EAC50FDC3FB1F1EDC087872C53F1D7A23F8ED
                                                                                                                SHA-256:FD7A6681887FA6989AFA64E23DC6005088EAB506D6373E86BC7D9B71A42E3365
                                                                                                                SHA-512:E7093D6DBDFDE006F504162D2302CF0D97750D83EE2C6CD9E727DD02BE4EBD765B2E97FAF3FD1491341D495DA10E0E1D48408A4EF5AB640BAA67B12EDA473DCC
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://static1.squarespace.com/static/sitecss/557999fce4b0a43bb65ccc35/415/50521cf884aeb45fa5cfdb80/5579a9b7e4b01eeef8e1066e/960/site.css
                                                                                                                Preview::root{}./*! Squarespace LESS Compiler (less.js language v1.3.3) */.article,aside,details,figcaption,figure,footer,header,hgroup,nav,section{display:block}audio,canvas,video{display:inline-block;*display:inline;*zoom:1}audio:not([controls]){display:none}[hidden]{display:none}html{font-size:100%;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0;font-size:13px;line-height:1.6em}body,button,input,select,textarea{font-family:sans-serif;color:#222}a{color:#0085bd;text-decoration:none}a:hover{color:#60a5dd;text-decoration:none}a:focus{outline:thin dotted}a:hover,a:active{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}blockquote{margin:1em 40px}dfn{font-style:italic}hr{display:block;height:1px;border:0;border-top:1px solid #ccc;margin:1em 0;padding:0}ins{background:inherit;color:#000;text-decoration:none}mark{background:inherit;color:#000;font-style:italic;font-weight:bold}pre,code,kbd,samp{font-family:monospace,monospace;_font-family:'courier ne
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x375, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):57999
                                                                                                                Entropy (8bit):7.97047746088439
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:4AEECC0A97B52265562C06568298F455
                                                                                                                SHA1:F657030AE769A3614C8AF1C31E83AA071027368F
                                                                                                                SHA-256:B2179D19B641442DF14031F057D28D1DD9E27EBE08FBB716EE5ADC72753D5C1C
                                                                                                                SHA-512:7C98602532F428E20E03E83BA01421B27A4FAE0BE19D65C4E3772AA7B92807D6B53126091C70DD73D319A7E89A32B09C2E92D8FA17EE430FBA98AB8829991FC9
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1579703503991-CKLEWY75DS83Q7974UOB/Plaque+Durablack+avec+marquage+laser+haute+technologie.JPG?format=500w
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................w..............................................l...........................!1..AQ."aq..2.....#BRbr.....3....$Cst.....%&6FS.......'457ETVdeuv..(DGcf..UW................................$......................!1AQ..a"2B.q............?...q.......,.....s..M<`s..t.<.(~c.@w.~...c.D...........1."......1. ;.?D.|...........c.@w.~.......1. ;.?D.|...........c.@w.~.......1. ;.?D.@.KB~R.=....jY=f.....MU*z~T..}.$}....FG.S..@.`.].m.ew.!#.:..h..w.....).I...1w..Pl4g}.m'.uV.....w5;M..w..?....X..j.7...j...F....A.h.v.....}.....P.z.H...M..E.._4u.u..}..B..v....._2]?Rbz.Wh..O[.@..|.H.I].4Q#?.XW..L...B*.5.....L..W..+........?.K.?.....F.2....m*c.a..v...8....=.........D.i^.[.i.....H.q..W......}...=%.u....\.$.l.'v`4.....z.e#.B\'..=.U.|Z.. .m:.VY$..J..'.Z.... CD...b.n. .9....O.M.....0\.A...s.../.-...s...o8.....z. ..S...uz...2
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 129848, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):129848
                                                                                                                Entropy (8bit):7.998140890095368
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:07987CC4A39B31CF6AFFFDE675F1D849
                                                                                                                SHA1:7ADA46987D0E1AAE2D3288272F8C97AABA4792E5
                                                                                                                SHA-256:DAE2E505F61E23A088E4FB91523643D2E0B816F29DB2BD57AFB3F56F00D080F3
                                                                                                                SHA-512:7AACFB569ADCA23716E0E3CA1D81073126DAFCAEFC33F4F43261A60F3F30BDF6FE0F1303BC8F038A2E55C574F6B59EBA85E7997F2A457B7E8D42D9ECA798FFEB
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGFmQSNjdsmc35JDF1K5GRwUjcdlttVFm-rI7dbR49_.woff2
                                                                                                                Preview:wOF2.......8.........................................8....`?STAT@.........|.....P..6.$..L. ..v...n..[S...Sd{.....n.i.ID.D4..C.w..(I....1.`...\O]G.Z....z..I@.m.....1...........[X..n..&..W....4A...w.+..0..N.>...d!..;..^v|S..z}..`(..h,.p.SN.(...1.q..5..sx8....X.r.C.!V.j......m..9.*...Q5&>..j#hZ.Z.1.i.I2.{..>....S'Q...h'..f:S./)....Onx.#b.....0g.....0.`(...X....x..%'........s.F...........pp.]/.PU!4..A|/.t7a,.|b..^b ?.]......J.x}.............)o........2...,o..0q.T...>q..y0..*f.f.0.`.m..dCC.6A.{.;...bI....5..q.....-&.4.....7.8.4..q....4..is..q.1.z}...[....&....*..L...'..EP......B.^...~:.d.....vw7k....J....U.).4*.F%\..0.......{..<.7.]..|....2.Ko.<.}.g...".^..{.=...y......U?.?.(c.wX ...J..J..%...(p..3g.e'.^.!d.\aU......C..t.}...T.o.......X..0..Q.....*..li*.R..E-.....f..e....:(...?@........>v.K. 7.]'.Z..5cV.k.#.<48......nXx.....w...bS">....../[.g..p.I..?UR5..k<.wc..G.2.......^..'3...E....fDU..;.f..-....S..?/...1.....T....kM4.......>g.L3..CT[.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 126660, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):126660
                                                                                                                Entropy (8bit):7.997861876113917
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:E171410D243718D27D3C6BD5306ACA68
                                                                                                                SHA1:6BCDBCD43497AE839A84A26FB83D68BB07A4D5EE
                                                                                                                SHA-256:62205E2E2B22EFD49A3A0D1C10C5F59AFA8F4C59B087825FB904263E73489DDC
                                                                                                                SHA-512:B2167AE822A4CF64460FC88430B1CEB7B905EE35F88F16EF817BAE2FE924053875AB73E6BB170B3808C16D74D6B62E86261FFF0931C75AB0FEF5CE4217094908
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RUBg.woff2
                                                                                                                Preview:wOF2...................]..........................>...<..P.`?STATH...B.....P........6.$.... ..h...J..[}...*...xw...pE.......!.n.y.A..._......8|k...7.Au...HD...&W...O1...............o9.6y3....!... .p.?...j[+.0WQb..B.b?.A.....Q.n.....X(.L.0..n..=bf?........|...'....i'eT)U.\.2J.(.J..-U.Wv5.^..{n...........:,.E.a..Ix...o.t.....h..L...:........Z...+....D1...Q.1..Q..c*..x..)..&z....b....cQ./S...6......?.9.d..0......@j...0.....L?.;.g.zQ.R....">..U.U..d).*,.ZG9.1...b.U....Mn.=....q.......].+tqt.4..g5...$....(<.I&.4.kD.XV.\X>'me&&.W....".....BR...Tvws.z4y.m..{.&.6..=d.`/st.`..<..)I,x...X.G.F.....\.......==.].[.x..e.x...w..<~.X...i()MG._.)a..$$!.H......z.R.....z0.$$..f..w.....e...*HB....?..gY..(.....W..gy[@f..O5....*...0;......E.>.. .3!x4l...A...%.._/.h.c.w.e.(;d.H|1S/YL....}..M...0j.Y.~.......#..k..oBD5."...%..fXZB...............^....)..D....n..f.f.m.U.*.c...~..E|...d<H..%.....6."%i..b..5....?s(o.kM..~......_.....<d......i..~M.\....~w.....L..Q5..5]3
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Java source, Unicode text, UTF-8 text, with very long lines (1281)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1285
                                                                                                                Entropy (8bit):5.2397826772403695
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:85476011AEFD40EA46CD308E9CC0E2C4
                                                                                                                SHA1:997607F5444ABD717E1D69695403D3B326CD21D0
                                                                                                                SHA-256:D6F8B9F3EB2CF6A612CD054DE595AD1CE56E6F26588DAA01E5143638C92918F9
                                                                                                                SHA-512:7D4B99C81B4630406142A3924A2667EEBF032FB492A69452C923920ABA860A8CFFB930B1ECC362E86FEB218BB534FAD45D21DB050B2C77FB69A45FE247DBB24D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://app.fastbots.ai/_app/immutable/nodes/1.DCPZgVxD.js
                                                                                                                Preview:import{s as E,e as c,a as v,c as d,b as j,g as _,d as C,f as g,h,i as $,j as l,n as k,k as D}from"../chunks/scheduler.DhAeN7GH.js";import{S as H,i as I}from"../chunks/index.D6d0wu2Z.js";import{p as S}from"../chunks/stores.HXoCnB8M.js";function V(m){let e,t,s,p=".. You seem lost",f,r,b="Nothing to see here.",u,a,y="Go Home",x;return{c(){e=c("div"),t=c("div"),s=c("h1"),s.textContent=p,f=v(),r=c("p"),r.textContent=b,u=v(),a=c("a"),a.textContent=y,x=v(),this.h()},l(o){e=d(o,"DIV",{class:!0});var i=j(e);t=d(i,"DIV",{class:!0});var n=j(t);s=d(n,"H1",{class:!0,"data-svelte-h":!0}),_(s)!=="svelte-3c8l9r"&&(s.textContent=p),f=C(n),r=d(n,"P",{"data-svelte-h":!0}),_(r)!=="svelte-bx0dlj"&&(r.textContent=b),u=C(n),a=d(n,"A",{href:!0,class:!0,"data-svelte-h":!0}),_(a)!=="svelte-jto7fe"&&(a.textContent=y),x=C(n),n.forEach(g),i.forEach(g),this.h()},h(){h(s,"class","text-2xl font-medium"),h(a,"href","/"),h(a,"class","link link-primary"),h(t,"class","flex flex-col items-center gap-2"),h(e,"class","gri
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (43878), with NEL line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):117609
                                                                                                                Entropy (8bit):5.452021285934095
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:93A2AEA230D421D550375C528B22583E
                                                                                                                SHA1:E8D88B00DB1C30510928A7C6618F0F7CFFA9B4C2
                                                                                                                SHA-256:54E832663426C696B1F603379026E5E15720E8C812BBBC60D63AA2AD8A479F75
                                                                                                                SHA-512:2BA5180B32FCD62B7A430E75C8CD8022076563299F055AD99B836AFBAEB39D205D825B2848E0686F7E136502EAAE91B39B4659D6C1F6A0895C16FA5515494EED
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://assets.squarespace.com/@sqs/polyfiller/1.6/modern.js
                                                                                                                Preview:(()=>{var t,r={481:(t,r,e)=>{var n=e(8807),o=e(8427),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a function")}},2420:(t,r,e)=>{var n=e(1758),o=e(8427),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a constructor")}},5946:(t,r,e)=>{var n=e(8807),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||n(t))return t;throw i("Can't set "+o(t)+" as a prototype")}},3288:(t,r,e)=>{var n=e(6982),o=e(6042),i=e(189).f,a=n("unscopables"),s=Array.prototype;null==s[a]&&i(s,a,{configurable:!0,value:o(null)}),t.exports=function(t){s[a][t]=!0}},5158:(t,r,e)=>{"use strict";var n=e(3100).charAt;t.exports=function(t,r,e){return r+(e?n(t,r).length:1)}},5712:(t,r,e)=>{var n=e(3521),o=TypeError;t.exports=function(t,r){if(n(r,t))return t;throw o("Incorrect invocation")}},1843:(t,r,e)=>{var n=e(1188),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not an object")}},7603:t=>{t.exports="undefined"!=typeof ArrayBuffer&
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (11482)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):11656
                                                                                                                Entropy (8bit):5.566720684413695
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:965806869033993C2E3D861355421A81
                                                                                                                SHA1:21A61FF75871D81C423CCE678F2343D1B2F9B400
                                                                                                                SHA-256:030463C98246B3DD8A6F3E27173B9BB3CDE123C1CC75FA2B6F0C283470D94B79
                                                                                                                SHA-512:B2DB66A9B325E10A707A7CED98D4616D79B701D2927D30012E04BB5B570482BB8039D4E2BCC1D207EF3B333F2F7EA2FAC1CB61F71DAB2E77A0022777292AC8A6
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://assets.squarespace.com/universal/scripts-compressed/62436-faade8219ec37f4f24f1-min.fr-FR.js
                                                                                                                Preview:"use strict";(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[62436],{662436:(p,a,_)=>{Object.defineProperty(a,"__esModule",{value:!0}),Object.defineProperty(a,"NIL",{enumerable:!0,get:function(){return i.default}}),Object.defineProperty(a,"parse",{enumerable:!0,get:function(){return y.default}}),Object.defineProperty(a,"stringify",{enumerable:!0,get:function(){return o.default}}),Object.defineProperty(a,"v1",{enumerable:!0,get:function(){return h.default}}),Object.defineProperty(a,"v3",{enumerable:!0,get:function(){return M.default}}),Object.defineProperty(a,"v4",{enumerable:!0,get:function(){return m.default}}),Object.defineProperty(a,"v5",{enumerable:!0,get:function(){return g.default}}),Object.defineProperty(a,"validate",{enumerable:!0,get:function(){return l.default}}),Object.defineProperty(a,"version",{enumerable:!0,get:function(){return r.default}});var h=c(_(860333)),M=c(_(146903)),m=c(_(162919)),g=c(_(867732)),i=c(_(780016)),r=c(_(443577)),l=c(_(98223)),o
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 80 x 80, 8-bit gray+alpha, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):902
                                                                                                                Entropy (8bit):7.673916320504008
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:2996A697ECF72EE93DCABE96E900873D
                                                                                                                SHA1:66E013FD7426A47788B0A9321E4FBCB07248939C
                                                                                                                SHA-256:22802195007F0679D2144473D810FA8D0385750F76A20215D6485B597DC357D7
                                                                                                                SHA-512:554484BE62869AC298382074B6A6A409B6AA224CB7BFD2D6E51CC68C43696A330471A89A976196B1E95AD326C75B8EFD0187AFE310AFCDC57888659610247840
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1440446230783-1GX9MO05BKWK6BMZCLXW/image-asset.png?format=300w
                                                                                                                Preview:.PNG........IHDR...P...P.....$.:&....pHYs...#...#.x.?v...8IDATx...[KTQ...f.3.....0B.....xI.C!....H.H,.#..0L..R,...J.VO.C...TD!....B..9.hZg..f4d..f..}...g..sBL.wB..p..jc..X.6....jc..X.6....jc..X.6......4.c....skd....BLM.iz>..{3. N.S!>.4.j*.....|..I.C..{x..3.@..#..:tQ...F7...W9U.T.....m@'...6.i.....2.-.q..&t..,3At.~!>..?......US..u0.k|....A..Ln..)`...B.@;.t&z.GZ<..E.....$.6>..\Vx..Vx....g.....8U\......@.y~..g/f.p..]V..x-.+G.w........1....R%.....f.MB,.0.vi9*.....9n1...@.k....o.*..=..<...K..(./.F...1.... W.9_w..s\.).C...L.....|...A.Lt....../8J.h.:.s..Q......}..<.....h.....5T..O.MT2..^>.....z......'\..T7u=....$m....>!....Y....W@.E...2..3..e...*K>....o\..k..]<,..q...E..2.=.......'.d.D.a.....x..H......*.v.w........q..bL&...9..7...5=..r.Xi......z..g..Tq.v.46.vs.T/q....1.55.r.}.^..53.B.....F.f...(..rRt..p..[=OY....4....jc..X.6....jc..X.6....jc...............IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (50980)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):51154
                                                                                                                Entropy (8bit):5.407766705838454
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:E6244C40C2FD87E1C6D3AEE861B69BA4
                                                                                                                SHA1:C6BAC1439B1EC184F7E33B94418111EB9D497979
                                                                                                                SHA-256:698BEDD215499FF00C78614186247511FB2288519D67582026DE1BCD326F5833
                                                                                                                SHA-512:19235D44481D8722E4A5DE1771FAD7548F9C1740CE92929196D009C4A4AD8E46D6EB3FD967F8808A235F2CCAF7065E06CF8397E28F0D8ED11E10007D27C22FCA
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://assets.squarespace.com/universal/scripts-compressed/98661-9578b7b6f00cd7115b26-min.fr-FR.js
                                                                                                                Preview:"use strict";(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[98661],{496379:(I,e)=>{Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var o;(function(u){u.CIRCLE_USER=1,u.DEVELOPER=2,u.ENTERPRISE=3})(o||(o={}));var h=o;e.default=h,I.exports=e.default},122238:(I,e,o)=>{var h,u,b;Object.defineProperty(e,"__esModule",{value:!0}),e._getInstance=e._getStatsigGlobalFlag=e._getStatsigGlobal=void 0;const _=()=>__STATSIG__||t;e._getStatsigGlobal=_;const r=n=>(0,e._getStatsigGlobal)()[n];e._getStatsigGlobalFlag=r;const g=n=>{const l=(0,e._getStatsigGlobal)();return n?l.instances&&l.instances[n]:l.lastInstance};e._getInstance=g;const d="__STATSIG__",a=typeof window!="undefined"?window:{},s=typeof o.g!="undefined"?o.g:{},i=typeof globalThis!="undefined"?globalThis:{},t=(b=(u=(h=a[d])!==null&&h!==void 0?h:s[d])!==null&&u!==void 0?u:i[d])!==null&&b!==void 0?b:{instance:e._getInstance};a[d]=t,s[d]=t,i[d]=t},726058:(I,e,o)=>{Object.defineProperty(e,"__esModule",{
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x375, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):29437
                                                                                                                Entropy (8bit):7.917868427762204
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:823DC1357EB0A098DA62175ACAEE46DF
                                                                                                                SHA1:AE8F7139CF7A0FE132885ABC6DBA7EFFF13C8E21
                                                                                                                SHA-256:E3B0D49F77B1995EE3B4DDD8487FF8D87EC30E5EB261C19F94B4E0212F7F8A87
                                                                                                                SHA-512:9C8924E15040C1DF12B94D56E55361783FDBF999955A1D1D91730940B67EBA59F5B7E5373E653C3FA4C8FA712FD05665635CCEDBBAE778BF8B1AE5896330A558
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1593721204747-MUQQ0GAHRWKIZK7M7DGH/Plaque+comm%C3%A9morative+en+acier+inox+avec+marquage+laser.JPG?format=500w
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................w.............................................R.......................!.1.AQ.."aq.2....B....#Rb3r....$C....4STcst....%D..5.................................. ....................1!.A.Qa..q............?..yH$PH.h&.....M...e8..bNI;.2I..M(.]..am+.0..<...T.>%.N....?.K......S.Jn.V.....M..k....+.L:C..1.*...a"........z..Pp..~.<....|...V.J.'.(W.z..)...ae.8s6.Y9wl..]e...dnJU9'.u....fq...e...l..jYPJ..p+...E.8.9UA.....L.t.b.J.A.....}...P........\]...R|.h-3}h.......t(JV.<..h......".Bh "h#...Gt6..S.RJT..y......:..4z.Q@..f..kq.@._.F.O..z..(...V{...AY..x..J....<..->..]...I..!4.M.$...@.*....t.WG....Y...*.Q'*%^.......eZD..o..2..G..ZH.....^a....X....H..-.Z..A...pE.....DkP.)..}E ..Q.*..(&....uZS.PE.g.;..l...mjAO.I.(!...+K/........S....E...........W?.f.J......).......S...I....S.g.>..A...[..."..z..>U......;G....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 46840, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):46840
                                                                                                                Entropy (8bit):7.994725589879299
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:FA1ADF616690586A617E2F265AB761B0
                                                                                                                SHA1:802AF2A60A925A68A50C3BD3C157D284E1B51362
                                                                                                                SHA-256:28AFB7554B3B29A5587799EACC92FD889378089FD568E5C8430B41D83D012B3E
                                                                                                                SHA-512:5C2AD9BC7116418A763A8D2AD6D5B458AB38480D2B31441EC8FD97E1FD708535E447A8991211A4BAC846AE5F0AD9FAC206FFEC1D07C3B1523128E6E0477FBAD3
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuyJD.woff2
                                                                                                                Preview:wOF2...............<..................................h..8.`?STATH...........F..r..6.$..`. ..h..r..[h....nE{...9.dsXJ1L...n.SV.......^mYF..td..a.....................S.h.unv.jf.Oa.> v!1..#"...G.\r..&.a2/.0./V....T6?.%..G.tyc[...+..H ..9.v..J.}A.%%..*.M.D...$.jX..........*....u."...y......T.&.A...R....*....,X.z...;C01..F..Re#E+H.].b4T=g.*..S.z.[.{.&.sv....-.....{.{g:...K^.-.~...7...L..W..v.....p4.\.F9......3....Q..'.LO-..E.......W..?...4!.v.G."'T..zV..dsU.$..T<...tM.T...y3}^E..I}......"..bi.q..|!...I..Y.>..,.9......lc.....=R..C..PTPD,DT...0.0..#...........X ......y.m..;........ZD..+...?...Z.4....5bm_..m..5.[......>.... 6......1..`0.....F7..P..{`.s".........}....n~.[o.g.........Z..Z.".....2X...Y....~k...(..K.....!4.H..{>.o.:."!....A_M0.2..9._[..-..p..........h...YB.7k...k.....^..?..?..P..r._.M...d&..O.:..g....oU....9H7..(.}..}U...z]...-. .Y..tw...k.a......9..J....V.;..g...'.p...........6.8.YGdc......H.D.i....K...e....[$.]'..v...*).C..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (18335), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):18335
                                                                                                                Entropy (8bit):5.463123243720992
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:167181CD7B7D8CA587E81E2351E30FFC
                                                                                                                SHA1:3244D035A831C3CC80A711F481CD673F3B398798
                                                                                                                SHA-256:9FAC471F5F5AA8EF2CE655422D714F699AFBFD4419ED9A6D4A275B76CDAF2874
                                                                                                                SHA-512:E30C4A8E564490773F6E8F197DBC299BB59437172A2B9CEB4F654FF992D511AC6438433E044E8CF7CF75FA9FF6B2A8763BB891C03AF8F8138FF3BC259EEE703F
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:function getContrastingTextColor(e){e||(e="#fff"),"#"===e.charAt(0)&&(e=e.substring(1));return(.299*parseInt(e.substring(0,2),16)+.587*parseInt(e.substring(2,4),16)+.114*parseInt(e.substring(4,6),16))/255>.6?"black":"white"}const lightChatBubble='<svg width="36" height="36" viewBox="0 0 36 36" fill="white" xmlns="http://www.w3.org/2000/svg">\n<mask id="mask0_17_125" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="17" y="3" width="2" height="13">\n<path d="M17.4481 3.05676H18.5585V15.8317H17.4481V3.05676Z" fill="white"/>\n</mask>\n<g mask="url(#mask0_17_125)">\n<path d="M18.5585 3.05676V15.8317H17.4481V3.05676H18.5585Z" fill="white"/>\n</g>\n<mask id="mask1_17_125" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="16" y="0" width="4" height="4">\n<path d="M16.4062 0.703857H19.5938V3.9375H16.4062V0.703857Z" fill="white"/>\n</mask>\n<g mask="url(#mask1_17_125)">\n<mask id="mask2_17_125" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="16" y="0" width="4" height=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):701
                                                                                                                Entropy (8bit):6.3920982408798785
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:DBD072F8DAA00419A68A92841A43BE6C
                                                                                                                SHA1:7D8FB30EE2E3478D051C03494D1E6ACC3846F76E
                                                                                                                SHA-256:3BF8D4CB415DA8A5370015531F35CF4CE7ACE1D8AB97AA217068366246BAB211
                                                                                                                SHA-512:091E2719EFAC045B1A4422B832E5362BEDEDAF673C04E13B11CD05F392541DC65BF38C56DC431C85265D4C5AB03C1DCDB130A91E43F5859083CA327F42D57163
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF......................................................................................................................................................D.D.......................................*............................r.!13AQ..2a...............................!......................Q..!.1AB.............?..o.......................T.]5R.*n*.h......S.....N.../...g.d.........V.M.Q.0p..Q.=O.=...q.S}.QV..n|..p.....9........r..............n.........M........9........r..............n.........M.............e.;;.[.S.Fu..e7..Pu....qM=I{&..59..^.-.V...6...yy.......eI<..{.=.-.nMd.q..S.kM7....(I,o4.2..q^...v...F...*....Q.....$...%.=...z...2.`...........................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):910
                                                                                                                Entropy (8bit):5.193035021060115
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:BAE9899C091D2901F06775996C667D93
                                                                                                                SHA1:DCF78D19F977B6009B573804F0D0BE0D71BB35F7
                                                                                                                SHA-256:919261A4A96BAD77DE88EB0B289AD67B28A50CFD222FF8A0E34B64995FB50169
                                                                                                                SHA-512:1C2FDD0C1C010D5E52E48D48798F2DFAD96BE3514DCEBA7508F064D38FD1C5109CA7C301133CC2A526F2D69494E4F20EAA13BFA9375CE6AC34A852CF856BF231
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng5gPldfzhOrkeCiV2wooiq/yrbxXO37csuo
                                                                                                                Preview:<!DOCTYPE html>.<html>..<head>...<title>Redirection</title>..</head>..<body>...<noscript>... <meta http-equiv="refresh" content="0.0;https://www.gravurelaser.ca/en/contact?utm_source=brevo&amp;utm_campaign=Guide slection de plaque_copy_copy&amp;utm_medium=email">...</noscript>. <iframe src="https://sibautomation.com/cm.html?id=4786833#trans=0&amp;user_id=131167" onload="automationOnload()" style="display:none;"></iframe>..</body>..<script>.. var autoRedirectTimeout = setTimeout(function(){ top.location='https:\/\/www.gravurelaser.ca\/en\/contact?utm_source=brevo\u0026utm_campaign=Guide slection de plaque_copy_copy\u0026utm_medium=email' }, 3000)...function automationOnload(){....clearTimeout(autoRedirectTimeout)....top.location='https:\/\/www.gravurelaser.ca\/en\/contact?utm_source=brevo\u0026utm_campaign=Guide slection de plaque_copy_copy\u0026utm_medium=email'...}..</script>.</html>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 300 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):13675
                                                                                                                Entropy (8bit):7.969703249730714
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:46B7303BA359BC755F739AE7ED5753E6
                                                                                                                SHA1:47C174C844BC47B6FDCB1522C565782858B2E99E
                                                                                                                SHA-256:B93DD9E73EE0DA44C19327CB19F8A6B5088F69920CD7D9A4D31585ED3CC515F7
                                                                                                                SHA-512:D3E85E8024A8451903EB1D19458C8B58F750E779C2CCF5304618891A6C9FEC2C2129E44E6F5390E707A3094C1297115D78418C31A94919A704707954BD45E420
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.PNG........IHDR...,...\......(......sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^....U.._Dq....E2...%.u-]..(.......3.....\.ePA..P..dU..T`.MdO$y.....a.B.....}...w....._.[BH....OuW.{.R.{....^..s.m.a.Pt.)./8..........'..>.!C.M..ino.....w{NT...gOq.a.g.!...\.O...G..(,7..4y..l...2dx.Qt..T...zeU...<.}6H...2.....N....XSV..Y=.m...2dx.Q....-...g#e.[.....z..k...!C../,..m_.....JTr.G. .2d.i....+*)..W.$..2d.0..iK...........Z]..*nx......`.2d....h..k..JO~.R.....W..GV...U/.C.+\..YXF...[(.7.+\Vu.+N.{.\p`..?Pr...;..X...%.....n..o..f.!Ck.................s..g)....f$T.....&.U..4...ld.!Cs.Mq'...X9.A1.{.,>.>^.2\.5X.U...R1...e7..Gq.K.2M...3y....ZX..;.~a...p.....lu'...&..f-C...j..].7....%..pJ.<...K^........^.{.....J.L.8q.......q..i.#*...LYe.a..u........Z.mh..4.d...^Zr..4.>k.]^+..k...+...^84.....-.n...!.........Z.G...>MiHq....|\...n.c....0V.IWO..r....byU...6X....D.h^....nx>JaE3K.*...7....c.n...-.1.._...M..s.....2d..A...f...z.....|Y..$w.......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1708
                                                                                                                Entropy (8bit):7.8098751417792585
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:2AF5BACA75D21128E86340E2C41A9FA4
                                                                                                                SHA1:5BC016ACF17CC7C0CCD9BEA49F1F486574B6EAEE
                                                                                                                SHA-256:2FAD5940112F9EF703C3253C5552C308D5F8627408E52F6E49BAE075A94DB009
                                                                                                                SHA-512:F2C5466341C2EDD9F03CAAAC3DCEFB7A946702B3280FCC55EE743EAF15D6623E1447F68CBBCA4716F4BDC5BF13D60AF17EFB3010CD80041042DB251E1943AB87
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:RIFF....WEBPVP8L..../..?./..m..?.>...h(j...."87Em.@.q.Y..6...m...$..%..6......2. ..>i.}.....5......R..O.....B5...`.S#\...=...l..4$.....G.`np9%%... ?.9)...}R..s....I.np.s....@?.9)...}N0?.1'..x...k.....n<{...,!\{.2#.....v.|...`......lp...3..`;f....7.....pw...~Z...N...0...7......w0.T0..J........4........0...ptX. `.Z.X... ..k..yh.....)...V..%.s.%..)...V.P&.9....}.e..#.....b"....Lp...d.B....E.2......!..1.....m.9h...1......].X.B.,u........v`.X..7B.BK...P.........8X;....b.Z.'l*.L..+...9;.Jl-...ba.\]Q5....P.D.8...%.i...`.h(A..N..KW.L0.NV.........+P....t/(.q.0.U..`.......vW..=e.ihv.....5..%....UP2..6..G..Z..ISK..m...........A.\o.....y.>...m.b.}w.].y...m.7...q.-.T....1....m..#J..T..mc.-...w.u.....>.L.+.00...noE..]....x}.........bNr......\....t..r..p..2p........Zr..?..<....<w...*...<U...<..P_....e......>.O.......-......iO^>.....2.....e}vm.X.m.l.5..x.4.=K`.....9y.{...0#..5......e.2.Q.}.k....6p.._....Z...........y.JlF......'......KU.js.\....`..hO......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 71896, version 4.393
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):71896
                                                                                                                Entropy (8bit):7.996746194687547
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:E6CF7C6EC7C2D6F670AE9D762604CB0B
                                                                                                                SHA1:97E438CC545714309882FBCEADBF344FCADDCEC5
                                                                                                                SHA-256:7DACF83F51179DE8D7980A513E67AB3A08F2C6272BB5946DF8FD77C0D1763B73
                                                                                                                SHA-512:DD945FACE918EDF20B7283B7416AE7B3735269945E3F3E379E770425024C1DE1FCDC7CFB952381D295D0D1F58C8AB191FD29030F2051D10501557BD7BFBE3658
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.6.3/fonts/fontawesome-webfont.woff2?v=4.6.3
                                                                                                                Preview:wOF2..............T....y........................?FFTM.. .`........P..K.6.$........ ..|..L?webf.[8....m;.t.........c6.....>.S.8.{...]?....?=i..%...P......f85J.0..u....f...eB.\...E.l.....Aw..6...f..F...0l...M.`;i.O.U....k."=........./6../eX.q..vf{].-.o,.5.&.}.L..:...0.{.e..V*3~....1Mh.M4:9jG..B......K...Y..2c.=..@..V*+..=.g.;..%.q,..sYF.oj..D..t....wZ1t.S\...L.....k(...1CK.z.Z!.iM....zH.....D[gcN........E.~.j.VD..[../..TD..........<@.j.cl...}.s.g4...F.f.F..;...H...E...P.#I..1{..X....]..ps.........^(.S........N...1S.....$@..T.\..k"G". V.Z..gf?.{..D..8f............9....g.i.\..... .".u^.+....%...u.S...!.J.Y5.{k..j..J.....i....!..t."...v...C..0...p..as..g.3.....~3/.3.<s.....K...u..t.n.......tS.|..].~..I* ...I......7y..EL@.B.%....TTT.zu\.....eb.bM..-f.?.... .Os$/.Y....u..7..F.Q5.F..........%.......b`...o....o....c...t..@7.*.{HK...P..9..(.*[..&&..{...W.0e.....8.v.h.a..-..%./..wgg.|.\E.x.^;H...D..(.J&......D.mo}..0.i...g#.i{....4.3f.;.m.......v{GbP...T.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (561)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):30884
                                                                                                                Entropy (8bit):5.396525034429346
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:5B3934A787E4B814CB0E34B9BDF75CD3
                                                                                                                SHA1:CF12EE9270F5D7097B3AEB413E83EFD39229377D
                                                                                                                SHA-256:AB729C30CF1F421E9F8D2F9D8A6F5981FC906E90DA32D5A46C7CBBF251FE8AF3
                                                                                                                SHA-512:E17ACFA4F18D7D206536CAD318CE00652DE05A4E29C0DB8DB745CCB4C04103ABADB4894514F0D6E0DC0773EA175ED766DA8D6784A1C837C1AC1F1760D4108D64
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=da(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Java source, ASCII text, with very long lines (2385)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2386
                                                                                                                Entropy (8bit):5.323430066620391
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:45165D2F33FD71FAC5B240170EB60C39
                                                                                                                SHA1:EF9C31339D96B3BEC615EF254C95989A9E304CB9
                                                                                                                SHA-256:26C659AB16284D1E09D272038C4CD4F147646548050982DD3F18051B0AE5BFF1
                                                                                                                SHA-512:CA85C2FC54F6D4344608B499AA2549F7C5ACFECA9C8C27CE309EB8C37082B71A11359B662D1439D2E4378357CC4DC18D8AD5D24105C98C036B5712AAE0E0EA82
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://app.fastbots.ai/_app/immutable/chunks/DeleteIcon.0olbbVTv.js
                                                                                                                Preview:import{s as c,y as u,z as k,b as d,f as l,h as e,i as w,j as f,n as p}from"./scheduler.DhAeN7GH.js";import{S as g,i as m}from"./index.D6d0wu2Z.js";function C(h){let t,s,i,n,r;return{c(){t=u("svg"),s=u("path"),i=u("path"),n=u("path"),r=u("path"),this.h()},l(a){t=k(a,"svg",{width:!0,height:!0,viewBox:!0,fill:!0,xmlns:!0});var o=d(t);s=k(o,"path",{d:!0,stroke:!0,"stroke-width":!0,"stroke-linecap":!0,"stroke-linejoin":!0}),d(s).forEach(l),i=k(o,"path",{d:!0,stroke:!0,"stroke-width":!0,"stroke-linecap":!0,"stroke-linejoin":!0}),d(i).forEach(l),n=k(o,"path",{d:!0,stroke:!0,"stroke-width":!0,"stroke-linecap":!0,"stroke-linejoin":!0}),d(n).forEach(l),r=k(o,"path",{d:!0,stroke:!0,"stroke-width":!0,"stroke-linecap":!0,"stroke-linejoin":!0}),d(r).forEach(l),o.forEach(l),this.h()},h(){e(s,"d","M6.75 16.5H11.25C15 16.5 16.5 15 16.5 11.25V6.75C16.5 3 15 1.5 11.25 1.5H6.75C3 1.5 1.5 3 1.5 6.75V11.25C1.5 15 3 16.5 6.75 16.5Z"),e(s,"stroke",h[0]),e(s,"stroke-width","1.5"),e(s,"stroke-linecap","round"),
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 2560, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2560
                                                                                                                Entropy (8bit):7.866416223385858
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:AAD954B1FF4E297C5D137133C4BB36C3
                                                                                                                SHA1:781A7FFB51D787FA807F1D861A4D003BD33E42E8
                                                                                                                SHA-256:C28A9A498502C596ED0275021BDAEF2A57225D9460C650706907FC95F7BA6D80
                                                                                                                SHA-512:149F0D8CC70A8D6D3567917DA7F43D125BAB19D1B420E6921C38E278196E168E3D3FAB6C2C3608ACBDA01F0A660267B35A5672DF80CC671B3167A4CCE4DE6D9F
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RkAo9_.woff2
                                                                                                                Preview:wOF2...............$................................ ...`?STATH.......L.s."..6.$.>. ..h.c.....(...v..I....y~...KxD=....XL.#...Hc..?.....{.............vgz..E..\.O.(.@..,..........FD5DHW:.....3a1.L...M.C..7Dj`(.\....\D.q..<o...............).>.......-....m.....;.......@..C5.@].9.6..J....}o.........T..F..%$.08.G....g..M..(.|..Y..(.R .R...9.{aK.`.b/h.f?C/K..9.|..M`.O...b..i.}....s......O.;.....7.!........Ep.Xx.....#tl......c...>v...1.E#]..k...j.aLK4,.n[.......>..U(c.'..K .....g1..l=.. ....&.9Z..".r..P!.K.....I.I..J..)W.p..+..:....u]A.FGG.{..:e..)w....%...Zt5n...G..;...5!......0...0.`....(....R.bQ...o..l...m].._L...fp.Lp].=..v.u.k]6y..+`...V..k...9:.e....c...c..v..oC.(_....F|.&..e.ny....(....V&....s6..I..VR...RW.*k.P5j...^R{.r....`]Z..Iij^;.C.QCO..4.a$'.w.HC...E...{....i...2.....K5y.j.....v.#%..n.3...y.o_..:.:....c]......;E\.k...v..AI...r"..1.3.~'..T..{=...N..amh.S...1.."H-.8..bl...U..Wz.<..Vr..gi._..cwB..8.k..~...{.+xx3....C.^...)..k.Kz...lr^
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4466
                                                                                                                Entropy (8bit):7.948868762420414
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A9E1EADF5839149707C6CFCCA20E30AA
                                                                                                                SHA1:6B298A659EEA90ADAC1B8F44C470BA54AAADB9B8
                                                                                                                SHA-256:8B711A2AE8EBC467A66F4C2CC290C5719E685037016278112BE88FC5EC17CD3C
                                                                                                                SHA-512:DDCCE40042F0CBFEA9F1E25FA9BA39C7AD85415C0AB39852137FE28B7E107538E1C4CE1681F9BB1CB1B3293EB8717C4F0F4C4473859922F54423C72ACF3B218D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD...l.....5....IDATx..yt.e.......BH...B.....2.......l.......q.Q.=.8.8..........,...( c.L..$,Y...t...Mo...'@w.KUWw....I..._.KUW}.}....".o4.R......;....#6JG.vj"t*.*.....d......3..MT\i.r....u.+4p...<.....W.r...A....q.;3zH,.R:.[.8...?^..#..>|..yU.H.GJ...H.Q.z.>.;.&v#....9t\i.|o)Y{...<..V......k.R.jvo.f...)IL.[.3..e."6~Y.....".......Y<./......jL.....O.Y{..\..4'`...D...y...L.[./d.g..V.-....@..<#......].#..19P...Y.U.N9u.f.L|~./.&p.\..AV1.+.y5.....w.;....h^..E..-'.......C..j..U.3..<.a...1.q......p.K.........N....TVNN.>...t..b........I.Kr....?M.z.z.c.......S[..(e.I/..SY....P.......U.3R..."|_)YR.....N....t\.......;.#...f.b.-..#;3..)...A..}.e..(X..9'..I.~E5...<.n..n......fj.f2k..{..S4.....&.X.........."F_..d.....N..B..^<RP..../..~.7.B.OF..OV.Sh...~|.D.....s)........#;3v.L.S.....5S;.KR...$xsP|8.k..!d.....~..6Dj...x...`2.&D..cCxN.h.}......g....%#......=)..S.....#.....G.g.B...x..W.w.....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (577)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):301025
                                                                                                                Entropy (8bit):5.483211317787948
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:78EAF2F476B8A354658EF4496E6697D9
                                                                                                                SHA1:0BD45B66E5228B49A1C63545D66413857DDED8BB
                                                                                                                SHA-256:55EE23DD499389E46F1438D328914B7602CE8D407817E69F40F7E8D746E498E3
                                                                                                                SHA-512:0CFB18571D3E01A94B0C7BC6A540DE26C2D0EB9034F4E2E3EE40B559AA01F690D6424CB715BD90F6ACE79BD675814DBD0A7DBB78F0D3E225C5A438245598818F
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:google.maps.__gjsload__('common', function(_){var ega,fga,gga,hga,iga,jga,kga,lga,mga,nga,oga,qga,gr,sga,tga,mr,nr,vga,rr,tr,wr,wga,xga,yga,zga,Aga,Rr,Cga,Dga,Ega,Fga,Ur,Wr,Xr,Iga,Lga,Nga,bs,ds,Pga,Rga,Sga,Tga,Xga,Is,$ga,cha,fha,Ws,hha,gha,kt,lt,kha,nt,lha,mha,nha,oha,pha,qha,rha,sha,wha,xha,Aha,vt,Bha,wt,Cha,xt,Dha,yt,Bt,Dt,Fha,Iha,Jha,Lha,Pha,Qha,Kha,Rha,Tha,Uha,bu,Wha,Yha,$ha,mu,dia,Su,mia,oia,nia,sia,uia,xia,yia,zia,Aia,Bv,Hv,Fia,Iv,Lv,Gia,Mv,Hia,Pv,Tv,Nia,Oia,Qia,Sia,Ria,Uia,Tia,Pia,Via,cw,Zia,$ia,aja,hw,bja,Ija,Mja,Oja,Qja,dka,ry,Cka,Gka,.Eka,Jka,Nka,Oka,Wka,Xka,Yka,Zka,Ry,Sy,bla,cla,dla,ela,Ty,Hr,Gr,Mga,lr,uga,as,$r,Zr,Hga,Jga,Vy,Oga,Qga,Lx,Mx,gla,Nja,Kx,Nx,Uga,Vga,Rja,Wga,aha,Zy,hla,az,bz,ila,jla,lla,dz,mla,nla,fz,gz,ola,pla,iz,qla,jz,rla,sla,mz,tla,oz,ula,vla,qz,wla,xla,sz,tz,uz,vz,yla,zla,Ala,tha,vha,Fla,Gla,Hla,Ila,Jla,zz,Bx,Mla,Nla,Ola,Pla,Nha,Jt,Qla,jka,Bka,uka,Zt,aia,gu,Rla;_.dr=function(a,b){return _.aa[a]=b};ega=function(a,b){return _.vd(b)};fga=function(a){return a};gg
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 41676, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):41676
                                                                                                                Entropy (8bit):7.994510281376038
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:C619C10C85CA3DD6D4B57CC59BA2A32A
                                                                                                                SHA1:92A0D8AC165CF6788BE6259F901FBA1994886D91
                                                                                                                SHA-256:C129C2C42B2F1D5AF9BD5B9858F0EBA8215EE3EBF61FBC99866E107B2C0AF4B5
                                                                                                                SHA-512:BEC65C9991CE74CED298E75A30369CFFE9D40F26B7EA10B7E16469D32AEDBA85889E063B2A571F0FB38B8E560F3CB26E7551A4FC6736F4EC2B6DBCE614E141A0
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDFwmRTY.woff2
                                                                                                                Preview:wOF2...............4...f..........................$......4.`?STATD..*...........6..6.$..^. ........[g......U..r.....+g...n.-..6H..'>K...;....+.v.......%.B.............U...<<.8jF.2.2|.)P..pcv8/q.h..r."....T....E@r.1;.$C.R.Zr.^..Vos....[...nJv..:..]..$.p7%Sb...QIt.q........I.:..".0=i1.p.,..fh...8...\.?..n.o...O.....7j..*....YC........H.W8."...c.....O=.....wjXy..`..,.T..[..$...w.....^....|...s....+.....Z....m..E...~.tl|6......:X..........20v...6V.x....M..K.6%.oD.m....F..<?.?....=V...#..R...Q.._...#b#V.....)*U&.T)!..PJ.....O.^.+y.c....AO..%I...r...g.....-Ff.0...;<?..........c.....1X.0b......3..T0...3...<E.......N.9-1.Y..=...#./.o...."u9.hl#T./D6....F."t..e.%,.s...&.#P..G..n..Y.*....X.N..._h.j..~..j..*W.$./.T.>.....e......S)..`...~......Z.c.p.q.P.HP..oO.}...2..R..(S.Ph.a..0.{.k...o".x...t2..tB...r.}g.<...otO.I.....Q...a.).......3p:S.$.......IB........!Ja%..=...36.......SD..+.T^%.k.m.u.W...3.9.L.p.?..'H.MK.`.. .v.]...(...u...(...c...r.|k.......i..]....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):11080
                                                                                                                Entropy (8bit):7.950140465936686
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:AD4AC85F2E8FC792F068D21A10CCCC46
                                                                                                                SHA1:F635453C44DAE9FD2A89712430C70047E40CAB62
                                                                                                                SHA-256:D4745573CDE9B5EB16B7F20CEB5E15ECDC3A0C6570A307DE9FB4BE944DDDB4BC
                                                                                                                SHA-512:1184532C8B55DE4FC4825117152E3EE78EFC0D035E776E547B77D79E9C304DEBBD917A20AE351ABFAA7C698E52CAEE2A100D745E400C7A012CC6C52D48022F7E
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................,..........................................T.........................!.1A."Q.2Raq.....#B.3r....$%4CEUtu....STbd...5DFVce..................................."......................!Q1A.."a2#............?...#....T].;..|R..?.w.Q;G.N...Gzn..n....D)....@5..w..{G.N.. ...(.dw....;.w......../....^..M.......( ......7|P)....(..?>{.(.%....|Qb2G....(...>{.(,.?.{.%......E.+.7|QUI#.7|J E+.F.~r.t....E)....*.._.=..E3I&s..............M........%>..+...T.I,..1....]......}A......M\...@@B.}. .!@...8@w@..(.C...(.....T..H...r..d.....&.E...nH.#.Ai. ^YA.@..AK....@.P@...l....;...h.UG(...+.9 ...(.;*.@.... ...@........vD*)p..4..CwTN...H+....M.1.i.X-.....<.+.iC.7.%tZ.B....... 4{F......t*&..P..!......B....@.N...d....T..%..@2... .@.WD%...;(.;.@..P.@.0...*hRJ.....7m..b.......9"b .......&...\.....@:...A<U...u.P......*..@=....gt.....({.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2520)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):80789
                                                                                                                Entropy (8bit):5.474102133993962
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:38CD3368BC76187DDF72B98733C94B31
                                                                                                                SHA1:561083D5DC08B29D2DDF56C76A3AB765B3AE0FD0
                                                                                                                SHA-256:7ABEB4AC0AE457A7DDF608E88B1963D84AE51AB56DEBD7CA755D7A2FED04CA5A
                                                                                                                SHA-512:FC68F5702CA3AE226380D0F1E8AC2D9BF8A22CE8CE4432CFDFD292B2936F8845823A8E36328CF05D0BF9902BC1D271DDA404621434AD92168672F388F6941DA5
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://maps.googleapis.com/maps-api-v3/api/js/57/13/intl/fr_ALL/map.js
                                                                                                                Preview:google.maps.__gjsload__('map', function(_){var Ksa=function(a){try{return _.pa.JSON.parse(a)}catch(b){}a=String(a);if(/^\s*$/.test(a)?0:/^[\],:{}\s\u2028\u2029]*$/.test(a.replace(/\\["\\\/bfnrtu]/g,"@").replace(/(?:"[^"\\\n\r\u2028\u2029\x00-\x08\x0a-\x1f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?)[\s\u2028\u2029]*(?=:|,|]|}|$)/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,"")))try{return eval("("+a+")")}catch(b){}throw Error("Invalid JSON string: "+a);},Lsa=function(){var a=_.ms();return _.Wi(a.Hg,18)},Msa=function(){var a=._.ms();return _.J(a.Hg,17)},Nsa=function(a,b){return a.Eg?new _.fn(b.Eg,b.Fg):_.gn(a,_.vs(_.ws(a,b)))},Osa=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Psa=function(a,b){const c=a.length,d=typeof a==="string"?a.split(""):a;for(let e=0;e<c;e++)if(e in d&&b.call(void 0,d[e],e,a))return e;return-1},Qsa=function(a,b){a.Fg.has(b);retu
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x238, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):20500
                                                                                                                Entropy (8bit):7.9588464768316
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1B33E8ABB891F7EBEAD1AB889896DDD2
                                                                                                                SHA1:C69EFEB7207BDDB8A532DFE7935F8469D1C36206
                                                                                                                SHA-256:809CC5314ECD664E46C259CC9B585040C58E49195DDBE9306204E4C615F3E3B0
                                                                                                                SHA-512:A36286EAE355B8026AE2A4C758AC85F3D88A3A3DAAC041E6F228BD6763EBCF6CD173340EA43AB8B7AEDC0C3DE99F2C9A9A9DC3723906A32129914873274A7498
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................,............................................S.........................!..1."AQ.a...#2q......3BRS......$4CT..Dbd...crs..%6....t..................................................!1.AQ............?..`..lN...{..!68......8.Z..)iV...z..{... ......h;..s(...).........|....i...8.\.k.....&.b?./....d........LG...{mW....i....1.......A.+O.."{.......J..1....!.z6^...lo....+.....,..|.n.`..oiJ...+.o....... {..4....>......e}..v...........i...i.Xp.\x..M...a..._..7.3)'.-...+..k.._./S.b*....i...k....3V...S.O.... {..<...*.......L.....C_.b..?.....T.......1P@........L..c.....y.t...6._'c}.._..6.......*_..i.H...R..7..>..D.;.iP..g6....b-..iv..=-....6..>......KPG...j..|4.....v@.KU...l1%.....n|ET_..C.;5..,.3.x~x)i..4.T:.u6.N.c[.......lZ........kz..|.#aa..."nN........l.|0..../;X.}.....rH3n..j...a2.;F.X(....1...vw.9O.%a.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):399105
                                                                                                                Entropy (8bit):5.178924804040264
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:3D9444DBAC1D6F3BFFD545ED2EB260BB
                                                                                                                SHA1:C86886F8B54078D11D9DABFCD888BC303B5159B7
                                                                                                                SHA-256:CC2FFCA5608E93C386960201776DC726A1E21B8E9A3F4D3DD0070BCD116B8DA9
                                                                                                                SHA-512:E52E7ACC43BB70698E62DA067A6C121BD7ACC3DC551F6D507D3BF109345597855B34F048CD152D477FDEA4CA6179DFB902809BD1CBF8BE20651DF9FD5F5DAC0E
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://www.youtube.com/s/player/28f14d97/www-player.css
                                                                                                                Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):15344
                                                                                                                Entropy (8bit):7.984625225844861
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x375, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):35998
                                                                                                                Entropy (8bit):7.918136500399876
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:BA9B7AE708ABAE97EA10225F335125DF
                                                                                                                SHA1:0627F8F85F5CF6D313524D7F84C3BEF965B16042
                                                                                                                SHA-256:DDE5E6D96D63E4DC6999661615D194B52CF829A594553343FB285C93A29AF49A
                                                                                                                SHA-512:CB2DED4AC76A0E2F06397FA84867B728FE183B337C410BE9138E00F243398DEA8D7F574C5392A2208030611E6ADE4F273C37107552F203170295CFEA85C346A0
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................w.............................................W......................!...1A."Qaq.2........#BRb..r.......$34CS.....DTcs...%&5dt.U.Eu.........................................................?...=.........!.zp.......A~C.......>..r..o.c.P_..t.._.....%....v..?....n...g........vq..z....u...........u....c.V.(,.%j3..X..o./.N....0..h...$.......=./.I.F8v...A_.N......j..I.G....s~4.~.x.....m..W..7cE.....@_.W..h._&.h..I..tc.-....H..I...G.7....%qq?...X.7.."}%q.?. .......I<b'....7.. .I.3..(......+.t........J.?.m......}$...!.......}#..........G.=m....o.PO.#....c..A..G. ..G..M.j...x.Og.....Z....^7.-.~6....~....e......Z....6W.t9...o.P..G.s.Z8...o.P..G.?._... .E._.....!.E. Oc.....A..7..gE...Z...~/8......E.F..t./.7.....8....h.....H.\..h.....H.V`.?.o........M....#qB..4.&.h.} ."?..&.h4'....3.......=?..#. .A..U...~
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1384)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):72941
                                                                                                                Entropy (8bit):5.5418263172399795
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A4F698A06086184227892E983126D0E2
                                                                                                                SHA1:E61C534DB5873A0BB39953E3FA114FD0851E276B
                                                                                                                SHA-256:85CEDFB287A781987117616CF610E6AED25BA96A55A68769862D045A89FC51FF
                                                                                                                SHA-512:BA9755EF74607C720E7770EAFBE427ED3EA8B5CB71271561F7010D4C114C32F3D73D03DE9B25107EFC1E84949CCEB446B489980A7BEF0B9623576DF58C6EE0E9
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:google.maps.__gjsload__('marker', function(_){var MTa=function(a,b){const c=_.za(b);a.Eg.set(c,b);_.zn(a.Fg)},NTa=function(a,b){if(a.Fg.has(b)){_.Hk(b,"UPDATE_BASEMAP_COLLISION");_.Hk(b,"UPDATE_MARKER_COLLISION");_.Hk(b,"REMOVE_COLLISION");a.Fg.delete(b);var c=a.Gg;const d=_.za(b);c.Eg.has(d)&&(c.Eg.delete(d),b.qn=!1,_.zn(c.Fg));_.Bba(a.Eg,b)}},OTa=function(a,b){a.Fg.has(b)||(a.Fg.add(b),_.Dk(b,"UPDATE_BASEMAP_COLLISION",()=>{a.Ig.add(b);a.Jg.Cj()}),_.Dk(b,"UPDATE_MARKER_COLLISION",()=>{a.Jg.Cj()}),_.Dk(b,"REMOVE_COLLISION",()=>{NTa(a,b)}),MTa(a.Gg,.b),_.Aba(a.Eg,b))},PTa=function(a,b){b=(a=a.__e3_)&&a[b];return!!b&&Object.values(b).some(c=>c.Wz)},QTa=function(a,b,c){return new _.Ck(a,`${b}${"_removed"}`,c,0,!1)},RTa=function(a,b,c){return new _.Ck(a,`${b}${"_added"}`,c,0,!1)},STa=function(a,b){a=new _.Yp(a,!0);b=new _.Yp(b,!0);return a.equals(b)},TTa=function(a){var b=1;return()=>{--b||a()}},UTa=function(a,b){_.EF().rv.load(new _.OK(a),c=>{b(c&&c.size)})},VTa=function(a,b){a=a.getBoun
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x178, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1981
                                                                                                                Entropy (8bit):7.696887937133601
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:C9D03A86B11ADC725B9D01AF3CDE77F2
                                                                                                                SHA1:3447F8BF2F35B1B5CC6351EF1416D2FFFABC8848
                                                                                                                SHA-256:65AE92E9504388EC8A9BC686D0197F8EA8B6508DE7F118C48642A4B9EF9FB7C1
                                                                                                                SHA-512:7F9B2E1E6E5F7F3D62BAE888A86D4F8F5FF39F56A02B8C8542730137F9D142AC2B22FE5C2AAA007D3F15A985FD70D8561A9E3D8CBCD328C8397F5368A18547E7
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1468511252343-DZUMR0NG1O3K9FIM23OP/Safari+Dental+%282%29.jpg?format=100w
                                                                                                                Preview:......JFIF.............C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;........d..........................................:........................!.1Q.Aa.Cb......"$%3BRq..#24.r.....................................................1!............?..`.\...p.p.........%.....T. n...,8...;.....p..F....)..FXp...O)..w..T..q..yD.:.... ..".8......FX ....?8...0...H.!.Q.O....c.......K[...+...g)m.E.5.."..J.xx].C....*Q...<!..X.^s.P..-j./...T=..~.....*.JQ...66.l.Sp..F.....KT.~..'>.......)r.5Z....:.,.......p..n...7..}<.%).t..>..c.D...z.L.!.....U..~'b4.)...F..m.-B..I.,...em.3*.J...~.u,..CL..MMS.s.)no.t.{.s.@.i.4.JrQr_./9D...`.P.._.VIye......2U..a.f.ou}.._..J.....v.n.u.)..[/K..b61...hsK... .^.d..~F.Il..G>...[....\V...~'X.".Us.UM#...5l......UUu.i".=...uq...'I....8.6O...k....S....>...............`....@.....0.....}._....^+.=...cZ<..uF..i.j.'MIV....6..*..C..!...h.mMJ].<...Y.)..Ryg+T....g..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (53553)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):245728
                                                                                                                Entropy (8bit):5.471897510410569
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D22BAA225636EAB54312B61F37E62648
                                                                                                                SHA1:2F3438E2132CDC7ED9802B9EAE36620D2210313F
                                                                                                                SHA-256:2654E5A5494AB967C80A9F6C379FF6BA906321A8FDC9DE8EF4044B453AD9CE6E
                                                                                                                SHA-512:9704704FEDAF58FC0F320B5E132002F1B0BC89BAA8AF0CD22B63DA5B76F4C583DB1C9558DC63F7D0EFBB8697C12A2C5AD4BE25F74418F16D3F388274596F9692
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://assets.squarespace.com/universal/scripts-compressed/common-vendors-stable-f10eb2e38af56f52af98-min.fr-FR.js
                                                                                                                Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[97684],{415611:(e,V,T)=>{"use strict";T.r(V),T.d(V,{YUI:()=>_}),e=T.hmd(e);var m=T(760636);/**.@license.YUI 3.17.2 (build 9c3c78e).Copyright 2014 Yahoo! Inc. All rights reserved..Licensed under the BSD License..http://yuilibrary.com/license/.*/typeof _!="undefined"&&(_._YUI=_);var _=function(){var v=0,u=this,n=arguments,d=n.length,r=function(i,f){return i&&i.hasOwnProperty&&i instanceof f},a=typeof YUI_config!="undefined"&&YUI_config;if(r(u,_)?(u._init(),_.GlobalConfig&&u.applyConfig(_.GlobalConfig),a&&u.applyConfig(a),d||u._setup()):u=new _,d){for(;v<d;v++)u.applyConfig(n[v]);u._setup()}return u.instanceOf=r,u};(function(){var v,u,n="3.17.2",d=".",r="http://yui.yahooapis.com/",a="yui3-js-enabled",i="yui3-css-stamp",f=function(){},g=Array.prototype.slice,A={"io.xdrReady":1,"io.xdrResponse":1,"SWF.eventHandler":1},E=typeof window!="undefined",h=E?window:null,s=E?h.document:null,c=s&&s.documentElement,o=c&&c.className
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):82428
                                                                                                                Entropy (8bit):4.461337559110605
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:DB47CB1E3B6E84DA6A5DF1E5387FC3A5
                                                                                                                SHA1:743184C08E5BFC085DBE6DB7F7C0F64226AC471B
                                                                                                                SHA-256:45572E49A617D4534A4F134BEFD219A1D41316C61F62FD37CE6F4B73FCEF5298
                                                                                                                SHA-512:9B7F76420C490305EAD13B393FA604E05545FBAEDF440D0C00D36F4091CF43B471BA2F4CA187AD127D7346D1687D79FDAD78B54BDB1618D67D9824515DC70092
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://sa.searchatlas.com/api/v2/otto-url-details/?url=https://www.gravurelaser.ca/en/laser-marking
                                                                                                                Preview:{"header_html_insertion":"<meta name=\"keywords\" data-otto-pixel=\"searchatlas\" content=\"laser marking, stainless steel, aluminum, CO2 laser, fiber laser, metal marking, precision rulers, control panels\"/>\n<meta name=\"twitter:site\" data-otto-pixel=\"searchatlas\" content=\"https://twitter.com/GravureSystana\"/>\n<script type=\"application/ld+json\" data-otto-pixel=\"dynamic-seo\">{\n \"@context\": \"https://schema.org\",\n \"@type\": \"WebPage\",\n \"@id\": \"https://www.gravurelaser.ca/en/laser-marking#WebPage\",\n \"headline\": \"Systana Gravure Laser | Expert Laser Marking on Metals\",\n \"url\": \"https://www.gravurelaser.ca/en/laser-marking\",\n \"description\": \"STAINLESS Engraving Leader in: precision rulers, control panels, \\r\\nidentification plates, bar/QR codes for machinery/equipment in marine and \\r\\nother industries\",\n \"keywords\": [\n \"machine\",\n \"laser\",\n \"metal\",\n \"etching\",\n \"engraving\",\n \"barco
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (4420)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4421
                                                                                                                Entropy (8bit):5.12769166989276
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:DE861221BFA89C1A2FD0C87691431D69
                                                                                                                SHA1:ED60BF0C81C2BC1578D7059E79C624E347EB2B95
                                                                                                                SHA-256:3A6D0DA3467352F56BD41FE5E7819AAB4C633F59D06A2BF7900C476D86A8075B
                                                                                                                SHA-512:EDACA97C085C4CEF1640003424F10BAA9766B422724538B7F53FE4BFAA72FCF10D921A31C79910E8256A120876D62EA7D7472E112A5AF5A4CF5B95BB71EDB2E2
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://app.fastbots.ai/_app/immutable/assets/Toaster.B9JcwM7w.css
                                                                                                                Preview:div.svelte-11kvm4p{width:20px;opacity:0;height:20px;border-radius:10px;background:var(--primary, #61d345);position:relative;transform:rotate(45deg);animation:svelte-11kvm4p-circleAnimation .3s cubic-bezier(.175,.885,.32,1.275) forwards;animation-delay:.1s}div.svelte-11kvm4p:after{content:"";box-sizing:border-box;animation:svelte-11kvm4p-checkmarkAnimation .2s ease-out forwards;opacity:0;animation-delay:.2s;position:absolute;border-right:2px solid;border-bottom:2px solid;border-color:var(--secondary, #fff);bottom:6px;left:6px;height:10px;width:6px}@keyframes svelte-11kvm4p-circleAnimation{0%{transform:scale(0) rotate(45deg);opacity:0}to{transform:scale(1) rotate(45deg);opacity:1}}@keyframes svelte-11kvm4p-checkmarkAnimation{0%{height:0;width:0;opacity:0}40%{height:0;width:6px;opacity:1}to{opacity:1;height:10px}}div.svelte-1ee93ns{width:20px;opacity:0;height:20px;border-radius:10px;background:var(--primary, #ff4b4b);position:relative;transform:rotate(45deg);animation:svelte-1ee93ns-circl
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3132
                                                                                                                Entropy (8bit):7.907703921865094
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:EDC9BEE715993AA88E8379BFDF5FAC74
                                                                                                                SHA1:78CC744FEEE0AA3626F56645545DD3D474201993
                                                                                                                SHA-256:A663D85DE4A9F7A5D5F5E555DA2749533DD37C3F88284283E26FA473C1D7F27A
                                                                                                                SHA-512:265CFCE10E41613C69CA6EDD6A6366F82DC5F465D9BEC999BF97CDF03CBBC5C52E4C023268FFD7417BDDD96B41E394EE218A03A231B40BE598FBD5AA68B09B59
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i13!2i2456!3i2935!4i256!2m3!1e0!2sm!3i712464343!3m17!2sfr!3sFR!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmYscC52Om9mZixzLnQ6NnxzLmU6Zy5mfHAuYzojZjJmMmYyfHAudjpvbixzLnQ6ODJ8cy5lOmcuZnxwLmM6I2ZmZmZmZnxwLnY6b24scy50OjN8cy5lOmcuZnxwLmM6I2JiYmJiYnxwLnY6b258cC53OjAuNixzLmU6bC50LmZ8cC52Om9ufHAuYzojOTk5OTk5LHMuZTpsLnQuc3xwLnY6b258cC5jOiNmZmZmZmZ8cC53OjI!4e0!5m1!1e3&key=AIzaSyCBTROq6LuvF_IE1r46-T4AeTSV-0d7my8&token=123527
                                                                                                                Preview:RIFF4...WEBPVP8L'.../..?.O..m#.?.R...Em.1.I.B_.=..m..'Y.}......U%3....$$.....m.=..C.}..D.N.EIg.i(...0q..@.)..vg..]z...\..J.~...YG....X..k\...X`Y.I...b_|.d....K......8,.$K.Z,...B..R......bI.].......PM......\FA.jRM.c.kb).q".,.G<......,....q..1.....3+....~..h......o..........KqP$..cA....R;Y.......e....E-...H].'__&..=P/..p.....?.s,.>..U.`.P...{......4K..q.>...<.u....Z."vR$;.~..C..8....8.}.a?P.C.fS.*.&..8-..F6P..Nb......CG.c..ut......u...qR.+Y.z....8..q..T......vPzg.2../..]8..A-......1.^...<..j....2x..?._}9.J.cM.dS..r;....2...M..l}.]0$.fz..@..$..6...I.,..j...1v...N-.....#..=.2....x.V....]c'.....3.T.N.....K[..b....2......)=W<...~..<1..L.M...y.6<.]{*=.`......_.....;...Y.M.<..x".b.H.yX..t+B..w.&.4.X..,...=&....;>....NY2....{.a.E.1b..#]jY0...UdO.`..ch5...i...O...[O5-..2.e.O......#m5...........c.@....A?\.K.....x.1^}.?.....6I.....wT..|../...1..:K<[...rL...R,TN.s..&..8w..h..O|.z.lL..y..v.......F9..M.0E|+\d....E.......^0].*~..^_.G......~..hd.|...Y......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format, TrueType, length 45284, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):45284
                                                                                                                Entropy (8bit):7.991846069501534
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:DAACDA05A51E87CC89666538840986C2
                                                                                                                SHA1:1E211C6F72B14214891FF6670E7547A6D9CDF4F4
                                                                                                                SHA-256:87D6BD6BE2DBCDE12DF459518B92547AFC48208D58603084152A8F88B951F5C9
                                                                                                                SHA-512:78F3489E465B779288924C907B9BD6995A0944E6161EDC444B413CD7FAA57EBD4D1BBD4BB2462941FEA612D0A8D88F4FD5E7F992FC81285BF0F4736B1B29808D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://cdn.simplecast.com/static/fonts/sequel-sans-book-body-text.woff?-u69vo5
                                                                                                                Preview:wOFF........................................FFTM............w.}.GDEF.......G...V.F.MGPOS..........+h.o..GSUB.............!.OS/2...d...S...`s..Gcmap.............0..cvt ...H...0...8(..cfpgm...x.......p...Ygasp................glyf.......p..24....head.......1...6.HH.hhea.......!...$....hmtx.......k.......&loca...D...F...F."x.maxp....... ... ....name.......6....Z~..post............#...prep...h...{.....GH..........=.......A........Vx.....@0.D.}.....j.%.....3o.;..4...Q0. .YX.BQbc....h..e.<v.+k.?..Z....x..Z.pU....... ...B.vH.!.]...ES.."...X)""VDEQ....q..R.4:L.)e.5*". jD.J.)N.a....N...{./.$l...s.=....A.d..<.....M@...n..2.c=.A......5v..=1..l^e...Nb~..q.._.|.~.Pu...i...7."r....F.i.........Y.C..^......&]..?..l..#,.~..(G..b..c..b..c.F..+..N..8.......p6F.."...^,.}X......R<.............x.O.i..+.....x....^..x.o.m..w.....|....>...........h.>.....w..?.'..I.t.l.(9.'...B.*.R"e.SzK_./.2P..P..#e.."...r...1r........8.m.*.e..q..H.:So..d.KL.Nj2..........8.,I.;.*..=5.....<<..v...y..x.d~0_i
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 41584, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):41584
                                                                                                                Entropy (8bit):7.995215789973138
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:71151932FDCC1AC7E09BF80A592DDA78
                                                                                                                SHA1:7049019D7FA6D570CA9B57525224313656B36E8D
                                                                                                                SHA-256:68C3F849762D80F759A7702F52B6F9C432173951D7D5E830C98CEDFDEBA5E53E
                                                                                                                SHA-512:B438132A3327189B36CDF6675E52A4E319735A180AFA9B44261F3E1C36F5EDC86F4F8EDC873CAD4520FF639D5A2A617C84155F535516249D334BC02BF8815DA5
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/robotomono/v23/L0xoDF4xlVMF-BfR8bXMIjhOsXG-q2oeuFoqFrmAB-W4.woff2
                                                                                                                Preview:wOF2.......p......RL.............................4.`?STAT@..P........w..r..6.$..r. ........[J.qF..</(..RU...>.`.9.[%.N9....#.<H.;.Y.....".....x.GQ.3...p.Tx...r.Zs.j5.0...r..f..i.]O.xZ..|...&;......j.8.i..&.......]...G...u....F.......]cs.x..a...r7...Udw+.+;P.R..Jh....U...puXL...>A...E........w..l.r.:m...T.VA...o....i*.........Y./....H<@.(..0.Rp.....9FT{.}...]..[]....E.."...Tjr^..o..>...H....e H.mcD.u3V}K.......u...........[.D.F......-..v..v.d...1`....6*"....F...>VR.......:<.....2.m.16.{.....uw\:..rD:Q.3..k.K%.......h....F..N}w.h..db:R....{y...."...#.N..i.34...<..n.O.`$..$..x/..x...........;...:!v.#.c..`..M..w.1!U"].ce......J...b.....u,g.(.|+......%.}++...S...>.x.......o.+..L..>~{w...;..i.2.H..M....!K.#F.a.`..1[.-$>..9..y.:1..T.s/....u...V.C..`)..r....B....)"v...d0g+4....I.D.Ii.tw.ar.W.R5mO.......q0.Ys=>.A.U]...>.E.4U;n.....~.rx.....U9..v`.9./._...].$E..B..W....K...p)..)!...u.~...^.....I......N..o..Q......v....x.D..i.i........#.......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2343)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):52916
                                                                                                                Entropy (8bit):5.51283890397623
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):68
                                                                                                                Entropy (8bit):4.216478854650569
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8327A6037AE00A5BE9F75E63EE1B9FBE
                                                                                                                SHA1:A812C79B0D125E4946B33446EAE0353F518627E2
                                                                                                                SHA-256:FE67E12A6497F8518EF1673FD8CF5622871935FF85F204715E78B2009DD48588
                                                                                                                SHA-512:EAAE2B937F3DC48305AC697A791067902360861244832024A84FD32F8E608CDAF9504C63FFF49B6DC06153E6B0C797C7C013757845619CDF0FCDB32975C9CB72
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.PNG........IHDR.....................IDATx.c..........(.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (810)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):811
                                                                                                                Entropy (8bit):5.288344964772423
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:BF8D9EB191D3977F3C2A5325844E43B6
                                                                                                                SHA1:12C7BC6AF681262E0D7EC2BD388F94F751DA54EC
                                                                                                                SHA-256:E58B98C791B7DF048BAF6A556451842E469A9436F1CCB6491817A308511386C9
                                                                                                                SHA-512:34E9BC8FCAA3CB5CAF181F9C83E76916070AD895493FE67C2EC6F91858E857006B9FC4CD6EE8511C05B31B4E4BE6F178C19E63B0E5D75FF04DAF62C4AA67D86E
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://app.fastbots.ai/_app/immutable/chunks/v4.CQkTLCs1.js
                                                                                                                Preview:let e;const o=new Uint8Array(16);function i(){if(!e&&(e=typeof crypto<"u"&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!e))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return e(o)}const d=[];for(let n=0;n<256;++n)d.push((n+256).toString(16).slice(1));function p(n,t=0){return d[n[t+0]]+d[n[t+1]]+d[n[t+2]]+d[n[t+3]]+"-"+d[n[t+4]]+d[n[t+5]]+"-"+d[n[t+6]]+d[n[t+7]]+"-"+d[n[t+8]]+d[n[t+9]]+"-"+d[n[t+10]]+d[n[t+11]]+d[n[t+12]]+d[n[t+13]]+d[n[t+14]]+d[n[t+15]]}const y=typeof crypto<"u"&&crypto.randomUUID&&crypto.randomUUID.bind(crypto),c={randomUUID:y};function U(n,t,m){if(c.randomUUID&&!t&&!n)return c.randomUUID();n=n||{};const u=n.random||(n.rng||i)();return u[6]=u[6]&15|64,u[8]=u[8]&63|128,p(u)}export{U as v};.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (4627)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):8671
                                                                                                                Entropy (8bit):5.392241651200199
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A4053808E2571B36AC432DC8A4D8A8B2
                                                                                                                SHA1:8FAE125E68D222FC547AF3C229A652A7F7B67DFC
                                                                                                                SHA-256:943CF5C02AF36E4B15721B5675C83921B652BA07CD4192BBBE862F8EFB9AAA8F
                                                                                                                SHA-512:3E8095BFE2586D8E8DD1653D7CF4DB2030A6A4B16C1E9C52B9C5B711D01EF6AE1FCE02B133D1C1C23BBB6A2DD213ABFD801FB5723C9756A4CAA9D3FBCD909E4F
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://app.fastbots.ai/_app/immutable/nodes/41.A6z5DMwy.js
                                                                                                                Preview:import{s as j,M as A,i as x,n as I,f as b,e as v,a as M,t as Y,c as y,b as S,g as N,d as E,q as Z,h as f,j as k,G as $,A as ee,P as te,R as B,F as R,V as U}from"../chunks/scheduler.DhAeN7GH.js";import{S as z,i as G,a as L,e as q,t as T,g as H,f as F,c as X,b as J,m as K,d as Q}from"../chunks/index.D6d0wu2Z.js";import{C as ne}from"../chunks/Chatbox.XGuaS_KU.js";import{p as le,u as se}from"../chunks/widgetconf.L1t09arj.js";import{t as ae}from"../chunks/bundle-mjs.Dnoi3Axr.js";import{e as re}from"../chunks/forms.B4HNN8Mf.js";import{a as oe}from"../chunks/entry.DR8IEew0.js";function ie(o){let e,t,n="Leave a Message",s,i,r,m,l,a,c,u,w,g,D,_,P="Save",C,W,p=o[0]&&O(o);return{c(){e=v("form"),t=v("h1"),t.textContent=n,s=M(),i=v("p"),r=Y(o[1]),m=M(),p&&p.c(),l=M(),a=v("input"),c=M(),u=v("input"),w=M(),g=v("textarea"),D=M(),_=v("button"),_.textContent=P,this.h()},l(h){e=y(h,"FORM",{class:!0,method:!0,action:!0});var d=S(e);t=y(d,"H1",{class:!0,"data-svelte-h":!0}),N(t)!=="svelte-1mlh4y5"&&(t.text
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 1256, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1256
                                                                                                                Entropy (8bit):7.767364329523114
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:6DD9A903A2068612E4F0D7572E284077
                                                                                                                SHA1:A87CE7B07CC3C4F09AF54E2310B97F4678935F7F
                                                                                                                SHA-256:35015DC730E404653F8B00639C287105BC4D09A58C9235659B99150AA1B220BA
                                                                                                                SHA-512:19001F23C7697FC0838D828A34D56F85658E188E2AF704AD117BE0A60063DEF37A8B960548E4BED40612F855CA9C26947382111634B841A9628B8AAD9DA48BF9
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/lexend/v23/wlptgwvFAVdoq2_F94zlCfv0bz1WCzsWzLFneg.woff2
                                                                                                                Preview:wOF2...............(................................F.(.`?STAT..d....t.`....6.$.*. ....[...c.H...xC$BE.4"S.....4.........t.b.L.Z.......Y.l..h../........`.!..8..I._2a.n..............)..o...om..j..t.....H^c...'<.u>..(...; .)o2>...a.(..@.BS..M..].....bs.[.7#. .....TYb.MI./sL.6u..2.`;X.0..-hS...wV..E($...gR..{q...9.F:.F:....D...@?.....?Q...."h._..."...\.....0.v...p..C..... )....@...P`8L`8...`.0......@..RB._w....d'D..........T..q.F....Q..v...u.r(.m.....%..x3B...!.r..[....{!..........S.$...m...&8.hHp0=...y....*..lyr.....({Wo?...bE...n~.X.'....&.%iAtQd..M...l....Z.....Nj.}.7....^..>.L......B........h....f...Cg.s.....oRP.G.....&.7..K..........9I...L.)S..Ub|05~..).5..Z......H..ad:..{{..g8..0D.Q....G.LP.....P..........B......-ut..V!...T....m..#..[.)oEe...]U...M.|.5LT..b.........d.D........J..-i.U,n'.o.!nm@...........F}6^....u..e..W.a...~.v(..c.x..._d....r^.).:........@.0....`j..XG...5.`4..W....K.c..5...<.7...%.<){....'(....N.A5.......bP.[m.`T.xp....+.....X.h
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x359, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):40379
                                                                                                                Entropy (8bit):7.965990374575126
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1BB380D30BE2214A694B6E4F9C98F862
                                                                                                                SHA1:A44D00CF40B30FA2DC37772BE496E450D72D3846
                                                                                                                SHA-256:0D0558D4950A00EB0EB882FFA97B394BD216E19E3AF25BF3C0BFC355759AFBA7
                                                                                                                SHA-512:73ECFB42DBD5B34FFD4010CF9AC7F996AD2192FA7379182795A5C06CEE691B010E8ED72EC483831BB1777BB594103BD821B51EF9A40697E486D380643F817F8F
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1598464572319-FVIWP0M4J3Z0C9UDRRGQ/Stainless+grav%C3%A9+au+laser.jpeg?format=500w
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................g.............................................S..........................!1AQ.."aq2....#R......3Bbr....$CS.....&4...%6cds57Dt..................................(......................!.1..2AQ."#Ba3Cq............?..].&.......h.@.....h...(...:.P.h.4...M.&. h.....:.M.&..@.....4...M.s@.......@...h.4...&..@..s@.4...&./..&.9....h....s@.@....O....9......t..P.j.r......c...........I...8....aC.oK...ai...Op...U.K.'..F...)P>.`eI.T>4.......z..@.......(.@.@...P...P.t..P...@......@...P.(.....P.(.....E."..@.....q@.P.....E.".-....(..(.........E.".(..(....@.@...V......q.ZQJRO..Qr.0.8..."w..K......V.Rb.6...k......B.N.y...U..x.r..a.ywO.....Q.d4.....!.{./.#...._..^W..O...<J.....j.u7./...n.RVf:Qs...V3|.J{../..@.=...C....O."+5b.^....9Q.Q.!..4.L?...|..(...I..'..s.!0.V..c+#Pf'....p.f..,...o...:.=/.ns.,..mlG....L6i..1".6..#..)...P...*..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 63468, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):63468
                                                                                                                Entropy (8bit):7.997125921810043
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:340CBE64973D5E2577A9809034AF4C50
                                                                                                                SHA1:519CE8EAF950918B4ABCA85995378BF3A862905B
                                                                                                                SHA-256:C0194A8F127D184BE90A347BB1A1C3A6F3BB5A5B3F39A88DD7CE115ECA8580C8
                                                                                                                SHA-512:16BFB371FDB13BD926663C0429FD6D43EEFEBEAD1F74E2BE8A179EF359BA4BF9946A584919674311B182ADE095FEDE4BB024E5AFF94287153124532682F640B0
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM70w7.woff2
                                                                                                                Preview:wOF2...............<.............................."...j..8.`?STATD..l.|........L..w..z..6.$..p. ..B.....([....i2..hv+...v..}......n......5..CY....n...Tzn[.,W.........I&2f....m....:tln..5.&.wc.H..."9K..#.J5.C.>....~.T..'I.....6\..xI.X..8...\.>.E%;<:G.%.. {..r....c.d.}....T..Yc.........&..(\T..r.B..3...7..."..fo.TI.lm.A..&....T.TZ.Ud.}...l..Y.=.....E5S56...._....}i~d{o.k.......?@.Ha]..z...K..h...W0.T|r....L.F..o..!^.....&o-l..-.[X.."..q..8L....iW...].0..L...NRd..WN.?..,.'..F..ibo..J..c...q...........}:...XP*.@%..x...NX.;R4..."......O:Uro.. +..)..=P..(..0k)..W\..}.BE...GFu.......@...s.s.E=.1..Qi..6 ...*Fab.o...X.1................q.....:c..Y+.2.8..N"...gUB..]!........=..l..y..2.,a|..Pjg.f.h......E..[..............D.q..k..E......?....\....t........u....pYK....ycRa.t].j%.Y'Z.x.C...v.wM.&.7w.V@j..O.P.$*S.+0......-Qhk._.R.J4..."\QA.Ts......o....X...-...$K.w........x.(....i..a:..!...uJEyEW..<...e@.Nq.@*T.T.n...]....zt@...`..M2....V....s..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2696
                                                                                                                Entropy (8bit):7.894071389414025
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:C1C42EC3402E435B2AAAD51EFDADB6B8
                                                                                                                SHA1:5984E41E9CB53A27576482203DA80456EF07379D
                                                                                                                SHA-256:BA0EDBEEDED94774B8900C6B5896EB9211BB524B2018204841E902916A909AB4
                                                                                                                SHA-512:AEC10B96E6D767655A350CCDB39A1D63795E2E26A4332821EACDCC6A1A7464840ED20E33430F037A71C6BFBA4AFEBC4CA78C540977596139270A60AA56F75D2A
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:RIFF....WEBPVP8Lt.../..?.7..m..?.....m...m;..m. ...v......d&.2Sf....m..H...%.o*.....1Svh....)..cQr.........YD.'...0.Oap..X!.-.jE.Ii.p..c.....+Q[....$@.[..Dt&p&..t^I.@..1..{..C..ND7I..oIq...cj..i\%.3..*.c..k..^%....x!z.->..8U..x.%.Gb..d.v...#Po.nE.D{...%...B'Q.4{..q.....{.|]A...)<.]..W.N..{...f..4{.j.......+zOP.@...x...-..`p.......n...J.....~.T......n...O/.Uzh.....O.:.V...)...=....`?..^..{..0....h.U.-.S......H...}..(..CtE......V...!.N.TD...G..@......c..nD...!...+P....@.i.QOA..............+C..'Y.&.)....3...#`=&.I..^...}.......g.j.D7q..{...+...."=d..9..j...G..)...u.u..{t..I.....8?t....BW..G.v.m....."o{....C....`.u.|........E...M.o.t.j.....\...x%x2.{..Q.9....^.}..lB..S5..s...D.&....*....G.s&..".51M....U.o.....6.=..IlG.1t..{....\.73..z..&.L...:'.....Q...&..(....,...[.q...`k..d........O...O..Qe.J..Y3\/...v....Te@.L.aGJ{.5E.*.............S....#..`....{*....:...c..=..G.......~.u.D...M.)...VA.T.B...h.#=..nhM.J.*.l......o.Q.&.^..s.'.o..#..CW..I:.?U
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (834)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):452653
                                                                                                                Entropy (8bit):5.746675535928331
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:E8CDD797FA9AEA6BC338DC937A3BB4B0
                                                                                                                SHA1:D0E27127C4663A79985AD0393917DE8C755C6A44
                                                                                                                SHA-256:D9B3ABF80953D3AC0E386D9C25F01CF65873BFD89586CEE022F392D9EA665E2A
                                                                                                                SHA-512:C6A2A2987EB382FD4125EF90AE5798DE2080CCBB6D8B2557050139893DB8B11CDD368922F281753563C4F113D8B3F7EEB9508D547C6720E3D91374962AC28286
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:"https://www.gstatic.com/_/freebird/_/js/k=freebird.v.en.haNo4KKCYaw.O/am=HAw/d=0/rs=AMjVe6hhmNQrFYK5OHrJFHXHqkTHc5yZaQ/m=sy6s,sy8x,I6YDgd,sy4e,sy4d,sy4f,sy4g,sy4l,sy1n,sy49,sy4b,sy4h,sy4i,sy4j,sy4k,fgj8Rb,sy4c,N5Lqpc,IvDHfc,sy50,sy4x,sy87,sy9g,sy9x,sy85,sybd,sy8s,sy9,syq,sy3o,sy9j,sy9q,syba,sybc,sybf,sybe,syb5,p2tbsc,nV4ih,sybh,LxALBf,sy23,sy27,sy3v,sy22,sy2e,sy2t,i5H9N,sy5a,i5dxUd,syca,sy2i,sy5c,sycb,sy74,sy2z,PHUIyb,qNG0Fc,sycc,sycd,sycf,sy7t,NTMZac,nAFL3,sy25,syc7,syc8,ywOR5c,sych,sycl,sy3i,EcW08c,wg1P6b,syce,sycg,syci,sycj,syck,t8tqF,SM1lmd,syco,sycp,sybj,sybm,sycn,sycq,vofJp,Vnjw0c,QwQO1b,sy82,syaj,syai,sy7q,sy9p,syal,syak,syb7,sybb,syb6,sy9n,syb4,QMSdQb,X16vkb,WdhPgc,JCrucd,sy4n,sy4m,sy4o,Ibqgte,ok0nye,DhgO0d,oZECf,sy4u,akEJMc,sy4v,sy4w,zG2TEe,sydf,fvFQfe,CNqcN,sbHRWb,sydk,TOfxwf,sy1w,sydp,sy20,sy2s,sy6d,sy6o,syay,syaz,syb2,sydq,sydo,sydu,sydy,syeh,syei,A2m8uc,sy52,sy4y,sy4z,sy51,sy53,jjSbr,sydl,yUS4Lc,KOZzeb,sy7k,sy7m,sya0,syb9,xKXrob,sy7l,sy84,sya1,sy9v,syb1,syb8,DPwS9e,sye0,sydz,sye5,sye2,syax,sye1,sya9,riEgMd,sye6,lSvzH,sydw,oCiKKc,sydd,sydm,sydr,sydt,sydv,syds,RGrRJf,OkF2xb,sy9w,xmYr4,ID6c7,syej,rmdjlf"
                                                                                                                Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{._.u("I6YDgd");.var TCb=_.R("gNyjzc"),UCb=_.R("wINJic");var VCb=function(a){var b=a.message,c=a.kg,d=a.action,e=a.Nq,f=a.kf,g=a.kO;a=a.t1;c='<div class="'+_.Z("Mh0NNb")+(c?" "+_.Z(c):"")+'"'+(f?' jslog="'+_.Z(f)+'; track:impression"':"")+'><div class="'+_.Z("M6tHv")+'">';f="J9Hpaf"+_.sF();c+='<div class="'+_.Z("aGJE1b")+'" id="'+_.Z(f)+'">'+_.W(b)+"</div>"+(d?(a?'<div class="'+_.Z("dnmu6e")+'" tabindex="0"></div>':"")+'<div class="'+_.Z("x95qze")+(e?" "+_.Z(e):"")+'" role="button" tabindex="0" aria-describedby="'+_.Z(f)+'"'+(g?' jslog="'+_.Z(g)+'; track:impression,click"':."")+">"+_.W(d)+"</div>"+(a?'<div class="'+_.Z("dnmu6e")+'" tabindex="0"></div>':""):"")+"</div></div>";return(0,_.V)(c)};var ZCb,YCb;_.tT=function(a){_.Q.call(this,a.Ca);this.O=a.service.Ne;this.ha=a.service.focus;this.ma=a.ob.soy;this.H=this.j=null;this.o=document.body;this.N=[];_.Qe(this.o,UCb,this.oa,this)};_.D(_.tT,_.Q);_.tT.ya=funct
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):10098
                                                                                                                Entropy (8bit):7.955364252335817
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8B7E52429BFBAFB0030D8FE6373F63C9
                                                                                                                SHA1:E0E565E92B54028B7C5F47AB7E4DB9A218DD560E
                                                                                                                SHA-256:F37F43606701BA2F92753980C5D91676230FF88015CC6567D82A356591372FB5
                                                                                                                SHA-512:548314230FF224F958434655FBB9CFAF34BF24089AB02AF21271BDCED95E6B5579D9DE9CF1A2D60E18024573FBDC9A5AB4856877FAE69E31BFDDCDAC7171F1A7
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF.............C...................... ....&"((&"%$*0=3*-9.$%5H59?ADED)3KPJBO=CDA...C...........A,%,AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA........,..".......................................J.........................!.1AQ."aq...2BR..#3br....$CS...D...c......46Tst..............................$......................!1.A.Q."a..2............?..(.....N.}awY...r.@.p)r......eN..#.......5E....2G.....h...%U.-i.e...]..#S.;6...(.8.7........`.....k.F\.5.4........J..keq.@.Ub0S.`vc nb...j.46.5..d.....wx......%.@.....|..D..H.w.;...,Q.<D.j.H.I.to..U^.B.c....i..o...4.!...p...._..PR......................e...e3#'@K..&.K..n.8E...%.C...co..#.Qq..u.]....:l..\]}.qV.M.WG..kfpm......(..M..p..T.......g.fX.wy..2..3|....GU{..p...K..r0...'i6J..4..rFL._Y....#SR.;,.fM...;.B....H.#...V...>.G......%..g..`.j.. .g#......L..JR#v.Y\{.Q....;..0L.......'.....rF......J./.......me.w%k...Z.<\..Oth.y....8T....S..%.#.K......Q..RY.6....+....-.......Ka..6[.v..&;...R..7.A..%\.H..7l
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 500x281, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):81511
                                                                                                                Entropy (8bit):7.9754876714702005
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:505B843FA39CC82128349183791E2EAA
                                                                                                                SHA1:EAB2236EBFCAE952DFBC9AEEFAC521AB17BB4279
                                                                                                                SHA-256:1287742ABDF8267457BA7130F0DFA7DDC46A334FAE1551F6A4850E5CEF7A7B9D
                                                                                                                SHA-512:85B0EBA883A924A949A3F55C572F15F9F0D7118850892C01D1C7A39ED3EB0EE3B36F59F0701992F131E8B377A8B7E4912A5E8938BDC8EBC7EA2C8A2731D3BDEA
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"..........................................Q........................!."1..A.2Q.a#Bq..3R.brs...$4t....%C.u......&67DSc.....................................=....................!..1.AQ"a.q...2...B...#R...b.r3..$CS...............?.M....M4M.{"4......Kp... .\..0..N....t.W6.2....".YfG.*.}.X.@.",JH$..'...h.=..H...%P...X..p3i....l\;X95Q..I#..F.6B.(.4...,....d.0iS.PN,.f...!..)..Twm.i;.qt.jt_...3P..E.r..bL`...?....2....@...UHY..pJ.....%..D...h3....a..H?X..pB.p....&QH].Q0v..H28..+.c.B..Hb.$.G.{.....Pb...:.9GR.....}mD.&..c).i.D./.1...*K.%.W%yK ......6Z1%.Y...-.(...TbC`....P..2...z....s..C...}7..#.$..I..u..p.......YE...v.../,..wv..0c..aR..E.=../..........1..U.)7Y.3.4.(.v!..q.N..+! ..3....L......>....4*;o.&.>A......J.P.)JX..Z^3.:......~.d.....J2j.D.Se..7.a..}l.G2.3J........".8.rT.dI,...o..^..4.}.r.O...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):363
                                                                                                                Entropy (8bit):4.55972645456488
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A1AB0546CD0209ECAF9D81C1EC431E9B
                                                                                                                SHA1:A35F658C7DF8BE35A1BABAF39998CFB23419E994
                                                                                                                SHA-256:4922A8859B315C354C23AD278E35483C6CF29AEBF1C509C2C928C1F41634FE43
                                                                                                                SHA-512:9EE64BAEBD84174ED337F668C90E3679B37FF57857AF64C2B07D9D8FC1A722BF0C097F9C4B6B902F6F2BE66443E37D7EBE9ED24F03006124C3321B68C8E0CAB5
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, true, false, false, false, false);..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (2258)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):16726
                                                                                                                Entropy (8bit):5.560704848288591
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:BF41B2619A0005CEA7B7BB9454DA129B
                                                                                                                SHA1:96A24020D47BD7DF5D3D4E67020A6D5C0180B6CF
                                                                                                                SHA-256:FF5C79B3ED186297CED7FC723A197471013AE8D7395EF09CFD9ED996AE418BBD
                                                                                                                SHA-512:EF40A8DAA30A6F43FD64FC888E5D8D2811E1DAB806F5783F838C6ADE8509EEBF1276E3FF2802D57245DF77909DA9B4C4A3D795E44B1297B39C2FC8BDC9FD599A
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://use.typekit.net/ik/FgAorhI47e9cC0P499JuEvhuBivcNrAFFDlnRdt6IdIfel32fFHN4UJLFRbh52jhWD9uFDqo5AZRZQsKweIXwh4KFRmRjhwDFs74MkG0jAFu-WsoShFGZAsude80ZkoRdhXCHKoyjamTiY8Djhy8ZYmC-Ao1Oco8if37OcBDOcu8OfG0ZhmDie8zdKuDpWFXjAoyO1FUiABkZWF3jAF8OcFzdP37O1FUiABkZWF3jAF8ShFGZAsude80ZkoRdhXCjAFu-WsoShFGZAsude80ZkoRdhXCjAFu-WsoShFGZAsude80Zko0ZWbCjWw0dA9CZhmDie8zdKuDpWFXjAoyO1FUiABkZWF3jAF8OcFzdPU1ScBhiW48deBDZWJ0jhICdeNRjAUGdaFXOYFUiABkZWF3jAF8ShFGZAsude80ZkoRdhXCiaiaOcBRiA8XpWFR-emqiAUTdcS0jhNlOYiaikoyjamTiY8Djhy8ZYmC-Ao1Oco8ifUaiaS0jWw0dA9CiaiaOci8SasTdhtlSa8DieB0jPoDSWmyScmDSeBRZPoRdhXCiaiaOcikjWZuScmCjWF8SKoRjPUaiaS0SaBujW48SagyjhmDjhy8ZYmC-Ao1OcFzdPJwSY4zpe8ljPu0daZyH6qJtKGbMg62JMJ7fbKzMsMMeMb6MTMgTjW1Nb9.js
                                                                                                                Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * proxima-nova:. * - http://typekit.com/eulas/00000000000000007735e606. * - http://typekit.com/eulas/00000000000000007735e609. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"646866","dl":"AAABAwAAAAp5gnt7mH3Yo0frVaeKp3bR2xqqKSHWEBGCvyp4rto1JAAAAAQ","fi":[5474,175],"fc":[{"id":5474,"family":"proxima-nova","src":"https://use.typekit.net/af/1be3c2/00000000000000007735e606/30/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"300","style":"normal","stretch":"normal","display":"auto","variable":false,"subset_id":2}},{"id":175,"family":"proxima-nova","src":"https://use.typekit.net/af/efe4a5/00000000000000007735e609/30/{format}{?primer,subset_id,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3707
                                                                                                                Entropy (8bit):5.390427195636531
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:43217E11C1B7462984253FD255685C7B
                                                                                                                SHA1:F7B34257857BB2D4166016848B4AD63ED500367C
                                                                                                                SHA-256:0629FFE9DD35CC0A4E1591A1CB8E147EB51417711BFD027D83A3D7A51DF5A8AB
                                                                                                                SHA-512:46F1807F22965723374358351C3EB27466DDAD3430BD54A920A97F338B66EA262A6102878DD00DD3E52CAA211C867760CB5159595D1822D05FAB2D42C65E7BE3
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:"https://fonts.googleapis.com/css2?family=Mulish:ital,wght@0,200..1000;1,200..1000&display=swap"
                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Mulish';. font-style: italic;. font-weight: 200 1000;. font-display: swap;. src: url(https://fonts.gstatic.com/s/mulish/v13/1Pttg83HX_SGhgqk2joiaqRXBA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Mulish';. font-style: italic;. font-weight: 200 1000;. font-display: swap;. src: url(https://fonts.gstatic.com/s/mulish/v13/1Pttg83HX_SGhgqk2joraqRXBA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Mulish';. font-style: italic;. font-weight: 200 1000;. font-display: swap;. src: url(https://fonts.gstatic.com/s/mulish/v13/1Pttg83HX_SGhgqk2jogaqRXBA.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1E
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1150
                                                                                                                Entropy (8bit):4.88563167966642
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:3D3362F941D6DA5A2D5BB38770EA3A65
                                                                                                                SHA1:D5A38EB7209E029B29FC218CF59266C1B2CF8172
                                                                                                                SHA-256:C4EDEA53FD54C2263E1932709516D9BF541E3117AE3D19F5D676AA5D25419104
                                                                                                                SHA-512:CD00E324FB062EF74ED7D40C0EEEA5C3365D9A1BEF62EBCCE0D5D47D990B9FDD04D4A2349AF1D48E466B996FE84962AEAFC5D03A7B268469FD1E50D17F6871A6
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:............ .h.......(....... ..... ............................................................................................................................................................................&...................ue_...n...........................................................lB1.sjg..L...............................................c2..^+..l>+........Z........~z.60..(".. ...!...50..[X......xf|.O48.^-..^+..xM;.........ok.....................Y@v.YQ..&...........8,e..lc............._[..................fW.b0........XP..93..("..0+.................2\Y...........^+..^+..^+..uI7..........................~{.................yq..Q4?.U1,.vZW..ql.......................r..uo............q........b5/.sPT......dW.|RA.................`6%....(................hY.._P..xk..YI......................qe....T.......................E..y.........wi..........z.{XJ....3...................................*...g...........k.../..........................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 59248, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):59248
                                                                                                                Entropy (8bit):7.994852785932296
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:1AF9E819961450561E83CAC6EEB7DA3F
                                                                                                                SHA1:C095AF8B74E986B2A8C31612C152AEB1BBCAD527
                                                                                                                SHA-256:44E1A7E76DDC65B9E7950B636D912348BE949BC1618F51B1E549218293FDA5AE
                                                                                                                SHA-512:D5687A98427D2383723CB1C5792B39E6236B751B08099D9F85F723E4172007609E374777B73C1FB837534BDCBB2FF74D615E74F28C3BB17236EEEFBCFE74D974
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/spectral/v14/rnCt-xNNww_2s0amA9M8kng.woff2
                                                                                                                Preview:wOF2.......p......................................x...>....`.....d........\..F..x..6.$..l. ..,..K..o[#t......~.....*..J....o.oE....e.p...j.y.y....F.K.^.............K...#...Q@.U.......*9.BL>..e..W...[...5..8q.J....D.{..'..NC.g...{....n.y.."...E.d.4R.+&.)......<...M..T.....j..%{.....C.w. p.F:..*.3...n...I....^.7...........q}..PZ.2Gz...)...!.?...\.6(....!.Z+JIy.H..v....E.cdg.....C....H..._..p"..&w..1..Gz.bz A#>.....(ZKV.&.+.l.p.....(./y.=k6.T1.i0...'.F......oZ.>....VsYf.M.J<..*<.3E.L.U.Q......7..U.'Fim..*S..m..[.............S..p%.....d...:a.p..O..."L<.=S...{.V]..lX........<.$....HQ.^"\......*R.......{..,.|.Q...>....W,.....|a0.JK.;6sb....=.@.gkb..x.....d...-..[.s.cRMXl.....s.O.$..?.&...Z...v.....s.{..$|.......X..b.t..b....G..{?....s.N.....'..;.\.) m......s...`.....(XT0j.(QA...1..D...^y..S/..rx....Q.=..3..8..t..<E-..eT....Q...j9dA .aD...o{.....=^......A-...^",.!..a....B.c.fg.E..(.O.(V..F.tH.J.....N.....F...s..=.8.T....?^....&A=....lM..UV][
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Java source, ASCII text, with very long lines (2777)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2778
                                                                                                                Entropy (8bit):5.379995139015775
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:CC13CA1F7A0B87E4C447F5462933D336
                                                                                                                SHA1:9C866B2F11C4228222F6A83154EA2C58ACED5979
                                                                                                                SHA-256:E0771BA8C1F45E319B45A82C43AA0AB7353F39177F1178837ED08B5345AFE9A6
                                                                                                                SHA-512:B69D7CCD9C1D29627AC570E748F4B8C379058D857D07B7A36314E37FB8E379716F76CDD264723FF00C10FED4862035B4B91EB4C32FC9C1FDEEABAC0EF62B0A0E
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://app.fastbots.ai/_app/immutable/chunks/TextInput.hlxIm_wa.js
                                                                                                                Preview:import{s as V,p as k,e as g,a as A,c as N,b as E,d as I,f as h,r as L,h as b,i as S,j as v,v as P,w as z,n as T,S as q,L as F,t as D,q as M,A as U}from"./scheduler.DhAeN7GH.js";import{g as G}from"./spread.CgU5AtxT.js";import{S as H,i as J}from"./index.D6d0wu2Z.js";import{t as j}from"./bundle-mjs.Dnoi3Axr.js";function B(t){let e,r,l;return{c(){e=g("label"),r=D(t[1]),this.h()},l(i){e=N(i,"LABEL",{for:!0,class:!0});var o=E(e);r=M(o,t[1]),o.forEach(h),this.h()},h(){b(e,"for",l=t[5].id||t[2]),b(e,"class","mb-2 pl-0 text-sm font-normal")},m(i,o){S(i,e,o),v(e,r)},p(i,o){o&2&&U(r,i[1]),o&36&&l!==(l=i[5].id||i[2])&&b(e,"for",l)},d(i){i&&h(e)}}}function C(t){let e,r;return{c(){e=g("span"),r=D(t[3]),this.h()},l(l){e=N(l,"SPAN",{class:!0});var i=E(e);r=M(i,t[3]),i.forEach(h),this.h()},h(){b(e,"class","text-sm text-error")},m(l,i){S(l,e,i),v(e,r)},p(l,i){i&8&&U(r,l[3])},d(l){l&&h(e)}}}function K(t){let e,r,l,i,o,m,_,c,d,s=t[1]&&B(t),f=[{id:i=t[5].id||t[2]},{name:t[2]},{"aria-invalid":o=t[3]?"true":
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):33962
                                                                                                                Entropy (8bit):7.967986353208235
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1FDF29BDC74AAA6A7324779041B1CBA6
                                                                                                                SHA1:B1AE7C13B7DFF195454F15ABEC507BFED4B1A0D9
                                                                                                                SHA-256:3CA276DF66361AFD301DFD22ECE584666DA0295147FCE7C7EBB358705C6CFE58
                                                                                                                SHA-512:5C53BD905332F7F42AC23B93CE96F07D6061D8E2833FBB5C510F69B616AB81CA146F50BCDC40A03471A1DDEC5EF0E8EA5ABC37D3CC01808FBC07BD4B2013E469
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://i.ytimg.com/vi/33QKoogMc4s/sddefault.jpg?sqp=-oaymwEmCIAFEOAD8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGF0gXShdMA8=&rs=AOn4CLBZMZ87XSYKG29iewiC55KmhDe6XA
                                                                                                                Preview:......JFIF................................................. .+' +**..*5)+*+444.';=5+<*+4+...........&...&&&2&&2'-&&&&&&&)2&&&&3&&2'0&2&2/&2&2&&22&22&&22&2..........."........................................S.........................!1.A."Qaq..2....#BRb......3c..Cr.$4Ds...St....%5Tdeu................................+......................!1A.Q.....Taq.CD#BS............?....B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B............'...D..|PVB....=....AY..w..)E...|PSB.p.......{.(*!]e....r..~.A...#......H[_....}..G........[? .S..R|......X.Z."}...G........d.j|..9......}/...P.Z...>......a.6k......W....B../p..........ma.H......>...y........W..?.{..?..za.>.".h..[...._..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):18536
                                                                                                                Entropy (8bit):7.986571198050597
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Java source, ASCII text, with very long lines (2449)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2450
                                                                                                                Entropy (8bit):5.214364890134278
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:138D742589E471DA4DC3E1EF5011A5A3
                                                                                                                SHA1:C9A4D2FAA8472B99BABA141D3EFB54FB5CC5056B
                                                                                                                SHA-256:DB596444C58C548CD209B18E553BD5AB746B48C2FB58B1B8A38292E332636C5E
                                                                                                                SHA-512:19329C8E7018C8F5A46D628FEEBC483297CAAF28F8C2C75F433A5545D33154EA78AF2EF6D47FE3341E3EB7C709DBABF2320D7F86DDFD637D0349D2DA0B519FEE
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://app.fastbots.ai/_app/immutable/chunks/Toaster.svelte_svelte_type_style_lang.DPwhKKv3.js
                                                                                                                Preview:import{d as _,w as A}from"./entry.DR8IEew0.js";import{ao as g}from"./scheduler.DhAeN7GH.js";function x(e,u,r,i){var n,o,m=!1,R=r.length>=2,V=(d,a,l)=>{if(n=a,R&&(o=d),!m){let c=u(d,a,l);if(u.length<2)a(c);else return c}m=!1},b=_(e,V,i),k=!Array.isArray(e);function p(d){var a=r(d,o);k?(m=!0,e.set(a)):a.forEach((l,c)=>{m=!0,e[c].set(l)}),m=!1}var y=!1;function w(d){var a,l,c,f;if(y){f=d(g(b)),n(f);return}var P=b.subscribe(Q=>{y?a?l=!0:a=!0:c=Q});f=d(c),y=!0,n(f),P(),y=!1,l&&(f=g(b)),a&&p(f)}return{subscribe:b.subscribe,set(d){w(()=>d)},update:w}}const E=20,s=A([]),T=A(null),h=new Map,D=e=>{if(h.has(e))return;const u=setTimeout(()=>{h.delete(e),M(e)},1e3);h.set(e,u)},j=e=>{const u=h.get(e);u&&clearTimeout(u)};function B(e){e.id&&j(e.id),s.update(u=>u.map(r=>r.id===e.id?{...r,...e}:r))}function H(e){s.update(u=>[e,...u].slice(0,E))}function L(e){g(s).find(u=>u.id===e.id)?B(e):H(e)}function N(e){s.update(u=>(e?D(e):u.forEach(r=>{D(r.id)}),u.map(r=>r.id===e||e===void 0?{...r,visible:!1}:r)))
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2931)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):29625
                                                                                                                Entropy (8bit):5.572393125801616
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:C52A11A89628E97210A259ABBBE9D72E
                                                                                                                SHA1:FF5586F96E20599B3FEB7694E8E8DD7D88BB6EF1
                                                                                                                SHA-256:9C13611B319F38BA785B0B7F0400C616309560518E79F61D665F1C1C1BFB7BCA
                                                                                                                SHA-512:8CC50281E2A0129CF8152D9E523F0A93BC3A5DF8FE19008B84F412C5A00E6AE478C159CB41BDE5650558C5624CFEF1F1B8C9234C644854080D2F953C4250A1CA
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:google.maps.__gjsload__('onion', function(_){var ZVa,$Va,lR,oR,nR,cWa,dWa,eWa,bWa,fWa,pR,gWa,hWa,iWa,jWa,kWa,lWa,nWa,oWa,rWa,rR,tWa,vWa,yWa,uWa,wWa,zWa,xWa,AWa,sR,vR,wR,uR,xR,FWa,GWa,HWa,yR,IWa,zR,JWa,AR,BR,KWa,LWa,CR,OWa,NWa,FR,RWa,SWa,TWa,QWa,UWa,WWa,HR,$Wa,aXa,bXa,VWa,XWa,YWa,dXa,eXa,GR,oXa,cXa,qXa,tXa,sXa,KR,JR,uXa,vXa;ZVa=function(a,b){_.G(a.Hg,1,b)};$Va=function(a,b){_.G(a.Hg,2,b)};lR=function(){aWa||(aWa=[_.O,_.N,_.P])};oR=function(a){_.aI.call(this,a,mR);nR(a)};.nR=function(a){_.sH(a,mR)||(_.rH(a,mR,{entity:0,Om:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],bWa()),_.sH(a,"t-ZGhYQtxECIs")||_.rH(a,"t-ZGhYQtxECIs",{},["jsl",,1,0,[" Gare/Station/Arr\u00eat accessible "]],[],[["$t","t-ZGhYQtxECIs"]]))};cWa=function(a){return a.lj};dWa=function(a){return a.al};eWa=function(){return _.NG("t-ZGhYQtxECIs",{})};.bWa=function(){return[["$t","t-t0weeym2tCw","$a",[7,,,,,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (17817)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):17991
                                                                                                                Entropy (8bit):5.477674922579622
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:19D8512AA1956795700D00E290FDAE38
                                                                                                                SHA1:85D77617867FB22C6F7EEA0BF4AED65E89044E6D
                                                                                                                SHA-256:B9560BE7C6B1CFCC3DFA5E16205E9E41E71C662E370ACA0A07E4D76A52C778EA
                                                                                                                SHA-512:8581C564A9DEFAD6B62DBEC25F28B5C2EB3BFAC6BC3697941A46F6AD615E33A8E9A673DB7FF53E615D945A79F85061AF053A1E14F29B06F89653E485FC918E70
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://assets.squarespace.com/universal/scripts-compressed/51968-67e3bebf4e468c7f8cfd-min.fr-FR.js
                                                                                                                Preview:"use strict";(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[51968],{332563:(te,P,i)=>{Object.defineProperty(P,"__esModule",{value:!0}),P.getPluralHash=P.getTranslateHash=void 0;var u=i(363162),C=u.__importDefault(i(625392)),Q=u.__importDefault(i(412139)),J=["one","other"],L=function(y){return y.replace(/\n/g,"\\n")},G=function(y,b,O){return y+"value:".concat(L(b))+(O?"notes:".concat(L(O)):"")};function A(y,b,O){var E=O!=null?O:"";return G(b,y,E)}function R(y,b,O){var E=O!=null?O:"",W=Object.keys(y).map(function(x){return J.includes(x)?"".concat(x,":").concat(y[x]):""}).join("");return G(b,W,E)}var X=(0,C.default)(function(y,b,O){return(0,Q.default)(A(y,b,O))},A),$=(0,C.default)(function(y,b,O){return(0,Q.default)(R(y,b,O))},R),N=function(y,b){return X(y,b.project,b.notes)};P.getTranslateHash=N;var F=function(y,b){return $(y,b.project,b.notes)};P.getPluralHash=F},87818:(te,P,i)=>{var u;u={value:!0},P.Ju=P.H5=void 0;var C=i(332563);Object.defineProperty(P,"H5",{en
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 26992, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):26992
                                                                                                                Entropy (8bit):7.992281768071691
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:92BAE553B71BC6DEDFB17E73BA5029EB
                                                                                                                SHA1:4B581AF52A479729888031EB60722A306A68DA55
                                                                                                                SHA-256:49BE4E1A8B5E250DE2A7A738CAC6C157E4148414CAEAB4055D92DA8152D95619
                                                                                                                SHA-512:8895176C2915FF0AF40D923256CE4371B639B24945D9E4183B8146EAFFF8DCA58E87E3CCFFEED8B2CAC88A7BB2906875C4E3CF1DA6B39F4563821A8AC287E130
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/lexend/v23/wlptgwvFAVdoq2_F94zlCfv0bz1WC9wR_LU.woff2
                                                                                                                Preview:wOF2......ip.......8..i...............................D....`?STAT*........<..A.....6.$.... ..h..x...!...s.!............gK....r..u&5{.H.IgT:....?5..qi.i.c.m.^!.L..dZ ..=.%2......m.....\Fr...=.,a%..D%..1...r.".o-s..N%.9.u8.s.1&[k..B..m6D:.t..M.z.;..F@.A.RIT.I.y.Q....N.. kG..dD^x....*.bs.JLb..2.St..f....|.Y}.M|.y>!.p.|../sT?T.c'~.......g<...D.H..Q..'}...........3.+.....fN].D...."0n....?....$..)@JR.\ ...n..WX;m....d9.R.?.....B.....R..\_...~.m..V._.ml.*9pL..Jj..(9.Mi....rL.`m.`.S.|..g....?..O>...)...hc.f%.m.6.7..Z..c.T.....%...n.Z"..i..G...|.=.A1:..9.......r....+=1...........T.5.....5....B......F.,Z....)..E7..q).!...:.0/.V.9O./......}z1)`8..T....,.......I.@..?.FT@q.M...{S.A.c....sI........ .K..5.mP....Wg.s.'....IuaD..........~.+......`.-.[.....(g#.........,..[..|r.u...3+..J~......p.=...1.)o..W.J..45.f.8..A. .Qg..H.N..O..yc....."k....w....2\.Z...q...a.7....C6.C.....fg..3;... O...........9.gp.F...o...I.O.W.Y...*..<P.R$..{.d.6UY..R4.{V.......!?.x.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1510
                                                                                                                Entropy (8bit):4.0355432662902455
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:CECA603BD198568DAB00E6DFC3120706
                                                                                                                SHA1:871C637521103DCE8F6DF9AAC0D1B62900D511B8
                                                                                                                SHA-256:F4AF84EFE90891185D9B29A841181CA9D26D7560864EA47B6CD709D3B964AEE3
                                                                                                                SHA-512:D3F4A52AEADEA52FDAC82C8B9A7427897359B43C3FBCF3E79AACBF30571B3482C991C5346069CC5DDD474C3814CF6507065C4914369C1236FDE641A934A08706
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24zm15.76-2c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52zm28.58-8.03h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3.52 1.74 0 3.1 1.5 3.1 3.54.01 2.03-1.36 3.5-3.1 3.5zM38 6.19c-3.21 0
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (64743)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1364619
                                                                                                                Entropy (8bit):5.662870581057166
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D281DCA835DA29F48DCC0E983C36BE37
                                                                                                                SHA1:43A106ECA46CDA3B0E2281228A8FA059A6840946
                                                                                                                SHA-256:EE6D85958B278446FFF486FE053E20D58F87285BFBB4815183701E176BBA18E9
                                                                                                                SHA-512:462894673D862FF836BD738223109D128E771D91AA2B22B505B3A70CC4FEC7C6BA8CDAFACF5C0A90295865EE133590255134C4AE77DD8472C808BDB95AC0A172
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://player.simplecast.com/assets/index.19db30f1.js
                                                                                                                Preview:(function(){const n=document.createElement("link").relList;if(n&&n.supports&&n.supports("modulepreload"))return;for(const u of document.querySelectorAll('link[rel="modulepreload"]'))o(u);new MutationObserver(u=>{for(const c of u)if(c.type==="childList")for(const f of c.addedNodes)f.tagName==="LINK"&&f.rel==="modulepreload"&&o(f)}).observe(document,{childList:!0,subtree:!0});function r(u){const c={};return u.integrity&&(c.integrity=u.integrity),u.referrerpolicy&&(c.referrerPolicy=u.referrerpolicy),u.crossorigin==="use-credentials"?c.credentials="include":u.crossorigin==="anonymous"?c.credentials="omit":c.credentials="same-origin",c}function o(u){if(u.ep)return;u.ep=!0;const c=r(u);fetch(u.href,c)}})();/*!. * Vue.js v2.7.14. * (c) 2014-2022 Evan You. * Released under the MIT License.. */var Fn=Object.freeze({}),Kt=Array.isArray;function Ut(t){return t==null}function ut(t){return t!=null}function Ne(t){return t===!0}function NI(t){return t===!1}function Ha(t){return typeof t=="string"||ty
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format, TrueType, length 21272, version 1.1
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):21272
                                                                                                                Entropy (8bit):7.96501544194415
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:51E97884D76E946A3312B3C842EF0C55
                                                                                                                SHA1:F40A2D8C5E038C4DD2846C33547B41D0A195876D
                                                                                                                SHA-256:7321676B42F78A15AE4F423EC222B5F8D8E433000D2AE4B97804F8E60D9D51AA
                                                                                                                SHA-512:4E2551CFF6C07C93865374BAE7F82F455055A4AE6F42DC073F6B4CA2DA0048FEA933ED70D58E3591AF79B8244DB7AF93EF99D94182E16DAD5CE27A740719353B
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://themes.googleusercontent.com/static/fonts/opensans/v8/k3k702ZOKiLJc3WVjuplzHhCUOGz7vYGh680lGh-uXM.woff
                                                                                                                Preview:wOFF......S.................................GDEF................GPOS................GSUB................OS/2.......`...`.u..cmap...$...........cvt .......].....-..fpgm............s.ugasp................glyf......8...V.0.t\head..?....6...6...hhea..@........$.)..hmtx..@0.......P..L.kern..B,...........loca..L@.........y..maxp..M.... ... .a..name..N.........2.%post..P....w....T..prep..R,...........k.............................................................3.......3.....f..................@. [...(....1ASC. . ...........X ........^..... ..x.c```d`.b.......@Z.A...`.`.d.c8.p..?.!c0.1.[Lw.D.........\.J.......T......... .Ja.....JK.....:.?........=.s..........}.......t=.y..t......3.x.c.a.g``..$KY...e@.,q@.j...o@<..O.H.t.................c .p@..........3lbd.....-.}.M...!...!....x..T.o.E...$..8e]J....2uH....@.B.x?.`.q.H.)....N=.P.dNT..m/NO.r....n.X....!!1...~..1..O.n.9...Aw....w..m............j...._|....?i.W>^.]...W..U...,...gK3.S.gu.<.a.&.Q*C...u....F=.Q."..?...2.LA$..S.&0Ez.y
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 35060, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):35060
                                                                                                                Entropy (8bit):7.9934247518702914
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:0360DBC6E8C09DCE9183A1FD78F3BE2E
                                                                                                                SHA1:6CD4B65A94707AE941D78B12F082C968CB05EC92
                                                                                                                SHA-256:2DB6BC36808D43FA89029C652636E206FA3E889B35ECF71814AB85F8BA944AF3
                                                                                                                SHA-512:93C9F1856142DA0709F807CA3E5836065E61BC8160F9281FEC9244F31ED8AE8DF500CD5C64048AC59B4DBC36EBD18BA8E7FBCEEF58134DD76441079FAE147AB9
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                                                                                                Preview:wOF2..............u$..............................T....`..P.l..a.....D..;.."......6.$..@. ..,..6...[.]q..}:P..(....W.(........(;h 8..r.o...........k..........>..eZT\K.....4l..Z]...1B.1.G.....|..p..._..S/...^I.e..l.=.I1...0..L./..D..Y{.w...*.(.....Q..J....v.........z......Q/.K..f._...-..T.f...[..U.).>.K35v...n.?-thr......w.?[D.u.Q.}..i_.cp..0E.R5m.>I.......x......H."C,....2...q...E..r.?...R../.J..m..X97...E.fJ...=.Q.>..`.QXuw..e."........\^.....~....>M.....h.Q.-.......SM,;W......#..#.B.....K.o...`...z...t....".$..s....o.v...w.I.mg.$n....../...N.....8H........^.~....X.Q.,YB.U...uX.e.o.l..o.2f..^_].~.3w*........J$2)_.c8...&^.>...r.29.D&.I....T".H....O.2.$..r.\...1.}.ES~5...t.X`.x.gQk..e.L.N......{.6...4..G.....2.z...V...Vy.'..../.....'...z..i.G.......`...$@.k......1.....{PH.....qf......_...A.e..7.....C.?.^.....,......NDa<b..*F...:.....+..|.._I+.2.^......l...3..^.)qJ...0.....X.....yj....J"...lo..._j...Z...0...m..2.$.EBa.....w...|..2&!.$..!S/^'..*...r.U-.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x428, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):11300
                                                                                                                Entropy (8bit):7.846858837402911
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:E53A7F6CF497F7643E48B3ED969A46FF
                                                                                                                SHA1:91F6DA95CB89F18F658929AEBAD4704D96875C22
                                                                                                                SHA-256:1D367656456791C8C50CD487CB6CD54B628D1BBC8711031BB234627BAA4D9ECE
                                                                                                                SHA-512:0E365A6AB4E300506C03CD218E92DF0B3CDAFFB338B8C9BC26D90AD716F830B422FC8A5204A68DF8BADA2949CA3F24FE89D225F5594202125BD57961394E858E
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1602012413463-ZJ2HXZUX27SKI2KC8V97/Marquage+acier+inox.JPEG?format=300w
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................,...........................................M......................!..1A..Qa.q."#r....$2B..3R...4c..5CTbds..%&D....S......................................................!1AaBQ............?...F.sl..A@.Q.......@...A@....PP....h....(f..4...(.#..."...cu..t.:.....A...). Qq....'.9H...k$.p.....xUR~.A'.M.x..Q".E.....f.$~P.F.S.vAV. v.v.PU.T.h@.M...uE......,....t......5...@.....@..Ph.J.........F.". ^^....W..[d.d*....B...*N....("...p...S..."M.EQ..."E..Th..-d.hH.0B.4......h.p%".tD3F...F....Z.D.G....@....`%...8[D@.X. R:*.....d.B..*&..... ........p../.....^.c.3....uAF.UX,....E..`..F..AF...;$.h.J*......f.@@..7r.`.]..*.[D..P..Th?%.#..uT+..P,.8 X@. ........j.&.,H..*O.eQ...".a....,.Py...V..*..v.".j.4..`....@..QL.A.=.E!...(.t..@@.R....#B+GB...h...!...TP.D,...@.]..+.I...T.J...e ....2..}.A'.!.x0..H{.~.A.hEQ.dE.,...(..,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1609
                                                                                                                Entropy (8bit):5.268171846580519
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 65828, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):65828
                                                                                                                Entropy (8bit):7.994888729247966
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:9187B9AF4CD2B2C0080F3E41671E52CF
                                                                                                                SHA1:50810C3D6D3F3AC2155409DEC18086ABC3E17E9C
                                                                                                                SHA-256:DDD58F9FE28DBDF8AA84F7F39DDDDEBB4CBFE5B0C74470ED72C7624C7742CC30
                                                                                                                SHA-512:B2AAAFEE669B48C2E66F3BC010CA7FBEE9B2E9B17B11B9BA619412777DBCC35B37F8F098F0F6001428877FB72B0072F451F51577E98D15FC9B00292DAAEA3541
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/robotoserif/v15/R71XjywflP6FLr3gZx7K8UyEVQnyR1E7VN-f51xYuGCQepOvB0KLc2v0wKKB0Q4MSZxyqf2CgAchbDJ69BcVZxkDg-JuT-R8AA.woff2
                                                                                                                Preview:wOF2.......$......b...................................b..4.`?STAT....P.....d..o.....6.$.... ..N..g..[ ...7..<Hm.f.. ..}=p..!v....m..... ....t.1.R@..\S..kq...xN.%................6.y.g......H8...Z....BH......J.2.R.V.v'l..q+.TI).e.lFmA(..$...-..t.sZ02P.LJP.~)+.z.F....L.M@...fC..|'..i..!(6.....d.2n.Q..YR.9.....#wQ..2.][.,i......\.<I..s.o.Q[....Z.....|.....*.../....=...R.[.1..X...L.Gj.Q..........'IBS....;.%u..T;.gh.y..d..2...7....yV.8..}Sty).\^........IX......p. .=.ze...F.8x..bC..h.Yg4...%......h.|..{`p.....~vx..!..p.v.....t.tB->j.Br.?.Y.. O.s...X....s0.g...].=.Ru.".rR....z......\Z.N.y_...P...h.CMj*!.z~y...?..i}...S..ft}u..N...x......0.l....Fz8U._..;42..bs.....+.zG]..[.Ot....wE..\..,v....GK..$}...sT..Eh...?U;."..f....x.:.i..NC1..._...P.|X.2.%.,....{3.51..*J9.W..}.z..RL.(t.P..2........M._.....+..u.X....(e.v&aI.v......J}....$..O..U..:4I}.h.S`0.....ZY...q.g|)X...!....VM.K.#..K.!...B+!..D...6@^.Q...E..6z....X.`..D;""....D...$..q...{.y......ui^-...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (10856)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):11044
                                                                                                                Entropy (8bit):5.541863383659637
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:AD022E909B5B67F8880086AD1AFCD9E4
                                                                                                                SHA1:3B7EB1EBEA407080F76382C041A25E1D574D3505
                                                                                                                SHA-256:BF48D5FBE6CA1E4F6C9907660CA81DE6539036EA38FC0B46640D3316407F89FC
                                                                                                                SHA-512:9511C7E1A0371923096601963AD220D5C1544AD9331CBF144EEFFD1A2951FB9F253E2148B111EEFEA066767AE1C3943F008B7F465607FA86494663C2EFA1121C
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://assets.squarespace.com/universal/scripts-compressed/async-visitor-forms-40927add121b4a2b8f80-min.fr-FR.js
                                                                                                                Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[37737],{547092:(A,P,n)=>{"use strict";var m=n(392338),x=n.n(m),f=n(346797),p=n.n(f),h=n(432405),E=n.n(h),D=n(987195),g=n.n(D),i=n(174161),v=n(600590),O=n(263986),d=n(72833),u=n(784563),M=["sx"];function b(s,e){var t=Object.keys(s);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(s);e&&(r=r.filter(function(_){return Object.getOwnPropertyDescriptor(s,_).enumerable})),t.push.apply(t,r)}return t}function c(s){for(var e=1;e<arguments.length;e++){var t=arguments[e]!=null?arguments[e]:{};e%2?b(Object(t),!0).forEach(function(r){p()(s,r,t[r])}):Object.getOwnPropertyDescriptors?Object.defineProperties(s,Object.getOwnPropertyDescriptors(t)):b(Object(t)).forEach(function(r){Object.defineProperty(s,r,Object.getOwnPropertyDescriptor(t,r))})}return s}var U=function(e){return i.createElement("svg",g()({color:e.color,fill:"currentColor",height:16,viewBox:"0 0 16 16",width:16,xmlns:"http://www.w3.org/2000/svg"},e),
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 105776, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):105776
                                                                                                                Entropy (8bit):7.997698577634301
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:DF1878BEEF6F76B3B8B9C3A479BFA5CB
                                                                                                                SHA1:5724CF8D410C6BD487A002A14386231C29C933C6
                                                                                                                SHA-256:C7B73DC2A43D6620B4AE7B1E05EEA2342CF309352B4DCAADEB4491C5B72468E5
                                                                                                                SHA-512:C5B1B9312EF7111D95C07C863E19EF731155109AA5FDB451ECE9B509884146CEEBDA3B314F42A917230F81823FF8ABC89A70BF9719DCBA34BF327C2678A1C544
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjRV6SIc.woff2
                                                                                                                Preview:wOF2.......0.......T..............................<...X..2.`?STAT*..P........Q.....6.$.... ..f.....[..r.fW.qt'..Z...E.Ds.~.........[..k.G.VR.I.......$...-<........*...9.{..........EY.J.[MhHo=jkJuS..'...#...Q..-.dQ#,.aN...`E>},.N..n.%ShTI.T..SP...6.7SI.....K.E..6..J3.Bp.I..|.c....&<.eM.......z..W/.V..%.GJ..%lOQD...Cq..e...p`C....z.~..n6%......|/N(..,_....J.F.C.#C~..._e........3...[`(..@....2-[.q..|........./...:....#Z.(..P..P.F...0jVnb..;...t...m.....`.....$F..@D...#...2..H.....%HJ..6"_.D.0Ds.m.5.5..Z]....F.....,"..H..#.1.....!.qO?3{d.....*..Jw%P.>..........s.o3.f.*x.t...4.+fyLB...p.|.]..++..gv ..t`...&s.C@=ID.Vcm..^..... .,Aw`.4.N....]..*.p...#.1.ak.R[H....{e...|?'.........!.D....Be?...zEEA1...$:......?..ni.\.6..6qFg..Y..}>a0.~.F.PK...j....%.W.>.R...W.?.e.VrE#..[ ...H.U.l9.l).....Q........['....r.......w.n#.,sR.*!Tbi......_..l.J...7....Hc..........@;..t.T.Zu.Z...b..^.?T.T.....4...#@&....L.n.A....=x.........}..]....3.0I.L...=..)......*Z..j,...."...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):928
                                                                                                                Entropy (8bit):5.22390877840857
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:7E220A797D049E528FEF071A89CB0AA3
                                                                                                                SHA1:997ECB93E6550567E0EC143D384FD9285E7A7233
                                                                                                                SHA-256:412BEE80D75D4746EBFB263D76CCC685781D907DFE4628F8739595B6471F3194
                                                                                                                SHA-512:6EF8081B37B41D192DFF572330A1409DEBBAB578490E2398BD49BAB4CE103C7B983DE46CE7D7E518DA2F9D70D2B58C1CE50EB08F508F5B9AECD3900464AAF78D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng3nQF8N18APiHsuKgS24mK/WEjZQ44a5-Fv
                                                                                                                Preview:<!DOCTYPE html>.<html>..<head>...<title>Redirection</title>..</head>..<body>...<noscript>... <meta http-equiv="refresh" content="0.0;https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&amp;utm_campaign=Guide slection de plaque_copy_copy&amp;utm_medium=email">...</noscript>. <iframe src="https://sibautomation.com/cm.html?id=4786833#trans=0&amp;user_id=131167" onload="automationOnload()" style="display:none;"></iframe>..</body>..<script>.. var autoRedirectTimeout = setTimeout(function(){ top.location='https:\/\/www.gravurelaser.ca\/en\/laser-marking?utm_source=brevo\u0026utm_campaign=Guide slection de plaque_copy_copy\u0026utm_medium=email' }, 3000)...function automationOnload(){....clearTimeout(autoRedirectTimeout)....top.location='https:\/\/www.gravurelaser.ca\/en\/laser-marking?utm_source=brevo\u0026utm_campaign=Guide slection de plaque_copy_copy\u0026utm_medium=email'...}..</script>.</html>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x287, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):31185
                                                                                                                Entropy (8bit):7.961917090966115
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:92D52EFCCFD8C4E940F2486DAC4F8492
                                                                                                                SHA1:77BB24F5FF371BE942BF09A9953150B4BEB5C818
                                                                                                                SHA-256:37A3E1BC65B15BB44CFFF3277597035E14BFAC9DB4B3AC4107D02C70EE49864C
                                                                                                                SHA-512:EAAE11DCA96CD90B7AC3E74CE25DABCF28FBEDB0F41DB6F6BA899ADAF45E821582D4E199FC2B54D3A6DCC288BE73DC048D83ED230B6B1DF8518C5AC1DF2EBF44
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1617221327285-AJJOH67Z5715TK1EJQNC/Gravure+laser+sur+stainless+steel.jpg?format=500w
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".........................................]..........................!1..AQa."2q..R...#B...br...$3......%Ss.....&46CDF....57UVdu.....................................%.....................!..1Q..A."a...............?..S)$.]n<.......#<..\8..9?:$/c;.9....xzU.BvO.5...-R-..w.d{K.J.S....9...*A....W"B..9..f.g.....;s.e#'o./.KF.;..8......\.2..A?..q.x...%.g)R..2...O.j...o.....R..B~$.?.g.P[...29..].]\l-7... .v.j) ..~...y..te^..G.F$(.T~..;.|.Z[..v!.*W.8..R8.[?...sq....Z[@.%.....8..'tb.yG.......ed....g.....u...........n..*. ......{...4.wX....x $.s......'tc.|...#...d.^...b.H.D.z..YS..T.Pss.........c.de.......5\.$.rG...)> .$$.23.9.9..*@)>.$t.S.9.j..J...!di.~.......!..U.$.r.!D.0NH>Um..Z...ruL..;G.4.+.......Fo4.2..H.z....C.cz.c.zm?fm1.5.u.......-....A*.u..W#v!`yD76........j.......(.."..9+Q..^..f.+t..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 30096, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):30096
                                                                                                                Entropy (8bit):7.993476328160492
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:5E3A4044EE4A46B65E2289F76EA1ECDA
                                                                                                                SHA1:1CD261CC685E2D003CBBBF6AF1FFDE0959934DCE
                                                                                                                SHA-256:7F0F781820C8DE56BD6699AC9570FF90634DE4EB5CCA7EF4B573BB90619E5A5D
                                                                                                                SHA-512:EEA79095306DB7796604FA130DF57432BBB565BC430CA832AE5DFE29D0E875830771D442C39D7983CB78022C99973B2A4213DE328862BE18164B6D42BF6C68F0
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk3wot.woff2
                                                                                                                Preview:wOF2......u........0..u..............................`...?HVAR.B.`?STAT.8'2..2/~....X.,..J.0..t.6.$..l. ..H..........t._......}...nl.;....*...`.. D.T...HNd.f.........,........V.f.y.9.....%..N...W&.".t....!= ...l.(SfBeXb."C.a..&K.G..........f.O.B...~#A./3..YA>..-\.v"9.3...E..w8.g...m..XG..Pl...#..`^[..G.^..p........._...k..U}..A}$....>.........H...'.#.......C.A.b|..Rs..+o<5...i..Q. ..<../..mS.J-...../BBH..D.1oig7.31:z..n:1ig...........H..._..`.......X.k..1..0.3.......2.........~{..A.b....{..."R)..%C,.D&.!...w.})@..E.w.)..;.b..ID3.'.~.y.....2.1..`.6..RJ.k...>d.....%[.Z.9.Y..|..=Q.-bw.~../..~ X..c.e..h..........'Y..%M.......?...F...u.y..g%._U^.U ..`.&J....Z.......Qr....6...-....a.2~.O*.J...D*.......v.....B.^I..)S....nJ..Z..._.@.2...:....dxo.J...A......V.n}.1..p....i~....!hE.r.:..A.i.5.M6U.T.;#...........E....o.+fc..B...Q..}(....~...9...6.s!..=.t..D...Nh..q.Iw..WX.+........<{.W.._9.qIo..`...4..~._.g.f..b...N'$J._...q..*...M....o.*...y5..........Hs.$..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 64656, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):64656
                                                                                                                Entropy (8bit):7.996287850457842
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:28E2B282CBDDE4FBEF925AA25DF6FEA3
                                                                                                                SHA1:764C6B373670D221C28CD5DA0584FCEB1C444905
                                                                                                                SHA-256:B1DE6EAC3059CA778E6D2367182C7F11EDC81E09971E56F788DB308A674EA7EC
                                                                                                                SHA-512:54D8A320ADDC0205D3A57D768B80A06B7AD09D47E79DD4248B068E20D0A65F00C5E96871FB6AC09B9CE2B8D8AA77656384FB11F58902A42D55A0DA804F0CE6DA
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZ3zwprpvBS1izr_vOMscG6fA.woff2
                                                                                                                Preview:wOF2..............60...*..........................8.......`..d..*..m.....\..1.....6.$..X. ..`.....<[W.q.....D.nC -.u.Z..07.A._.N^.....q..nU.$`$......'.1.n..@E.J*........0............^.`...d..+.f....;[.;..'2.[3z<...|....^i.=...X[..6*Q.m.L..7zO....XH>....i..m8........x.B.B.(.?.#x'/v...>.l..J...J.a..i..'....#.$.{.tIV.[w..q.&..37{.I.#L&....\..9....H....f.3F.zq2M+F..5..............yPI'...].%..'^.....N.7q.L...!....6`DM.1.KbLF.Pj....'(b.R...Q....b`....-.=....<..{_.......@0(!..EJ"B.`+A..5(.......8.=....r\...\..Xy..b..5.....z'...^.8..l..Ny.....3.....H.0...]~.!...@F..N.B.+Y.zP|..gg..,.(.^.....x...Z5g.T"7x.:.a..BU.....2=.....S#L..mYQi.k./.77>m....F...].J..o.Q.F..!.1...3f.1c..3~C.1cF.1c..3cF..v.. .$..........KrI.._.K...JO!.z.RD......."...!B......... X..u.p.$...-.........L:L.i.-K!~...|)..2v/......!.i...".mFR...?.YJM..l....Y.6..G...........2q.t..!dh..Uk`.0t....#.j..O......!&.Ql..9J....y...[qQm..V;_.j..8.a....m;...i..L.c7.`......?...^d..i.1.!..8...#.....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1568
                                                                                                                Entropy (8bit):5.183629459338198
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8440744881E752BFC2123F945FB03570
                                                                                                                SHA1:419F96C05DD3C7A604648278E4C72A44CBF07948
                                                                                                                SHA-256:C898E5F6B5790E193682E12CE67DDF56926C083FD81CA6C28FC6BA99366FC5F3
                                                                                                                SHA-512:89586DA7AA3B04C0AE34D7E4EB6404CC6984A2397CC5ADB714FFC0CCAF84BE2EDC6413F0C30FB573D5921C92A31A337AFCEF80A652F4E0C90B5D5C71D017E19D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:{"href":"https://api.simplecast.com/episodes/c88b14da-f1ea-4a3e-bfb5-a30cbd69fd51/player","waveform_pack":"https://cdn.simplecast.com/audio/a3b380f1-ac97-4c46-bc64-c340a27c96a5/episodes/c88b14da-f1ea-4a3e-bfb5-a30cbd69fd51/audio/a9477587-f9e6-4a7c-a20e-60ca69227cfb/default_tc.pack","waveform_json":"https://cdn.simplecast.com/audio/a3b380f1-ac97-4c46-bc64-c340a27c96a5/episodes/c88b14da-f1ea-4a3e-bfb5-a30cbd69fd51/audio/a9477587-f9e6-4a7c-a20e-60ca69227cfb/default_tc.json","type":"full","token":"KkAQTFPC","title":"Stainless Steel Laser Engraving Services For Plaques & Logos In Sherbrooke","slug":"stainless-steel-laser-engraving-services-for-plaques-logos-in-sherbrooke","season":{"number":1},"podcast":{"type":"episodic","title":"UBC News","seasons":{"count":1},"image_url":null,"id":"a3b380f1-ac97-4c46-bc64-c340a27c96a5","feed_url":"https://feeds.simplecast.com/_ciLDCBw","external_feed_url":null,"embed_player_types":["standard"],"embed_customizations":null,"branding":"simplecast","allow_mp
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 47364, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):47364
                                                                                                                Entropy (8bit):7.9944232758512355
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:FCC676E93787A8D472AD00BF7F158D88
                                                                                                                SHA1:A28C8050BAA6E17C6ADEC60BCA582715403D500B
                                                                                                                SHA-256:1F6B8D8F7D462DC42D48B29E68062A707890AA2DD700C947806949F63D79694A
                                                                                                                SHA-512:887F1B666623249B995BF78562F87410D295619967C5146DBB5EFA01D6FA7C135D51D68F6A4C0A80A5B1EE1C0734713F6CA03605D2104BBA3AB991BC202AD3E6
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787z5vCJD.woff2
                                                                                                                Preview:wOF2...............$..................................f..l.`?STATD........D..K..t..6.$..d. ..P.....["...q.......d..s..?......<.Vv.j....S,a7..t..%j^.*.....M.....m7.D.)C.o..7..)4.yF..mW.&v..Y..#s...1j.!..TG.{&O....P....-......Fq...D.......SQ.:^.P..P@.}...L..B...1!BN.<.....0_K....).U....}6..i.....eU.\3...WQ(c...m.Z.&.h.a.%.R..*....E..E.T2.T.&|.uu..6m....R}t......]......x..8...*.}.....Kl..W]....<Y.....W&..]...w......^tU......s...S.g}......w.b........N11rQ.Q[cms.j..2u.....Jrf..%i......M.F.....S.*.....bD`......t.h.l.....Z....@....d....9s.u!#)..hSa.X.....DVl...|.....8.1N.fj...@........w.7.*M.g.....0*...7...T}.e.K..lod.y.e...*P.r.j..@.%T..@....r{W..]..z........E....z.6...Vd........R0.@%rX.D.2.@.......g .....K#...\.D5.Mh.....h...p..!...=....r..8.!pv..V..X6.Lm.....H..tJ"TJ$..{h.t..I...o...Z.4.x..(...E=.H4.C$T.].x..U.w..eW40...h.........K.._.jy."..K[...K...5?.S.=..yVs.P8j....y.......%..h~g~%..(.V..(/S6..9....2...fr?V..Z.j..X..z*Y~...*... i,. .O.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 64068, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):64068
                                                                                                                Entropy (8bit):7.995942836449749
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:EFD94F0EB81E50A5F75CFAC73257EFC2
                                                                                                                SHA1:E8C4E0A66E8BA85DE2BDACA59CBCC55CED60BBCA
                                                                                                                SHA-256:3A6C1001C36D7F2F8AD4DF369BAF38217AF3ADAAE94A5625651C05F4C3A38BD3
                                                                                                                SHA-512:215837C93B5FF3247D5912CEC24216CFF64C16DC6B07F620424E9DB101DC6FDDC792B546F42744D74FF08785D6CA2143A6D45F5C1D4B84E357DAB942456BA42D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZyzwprpvBS1izr_vO0CA.woff2
                                                                                                                Preview:wOF2.......D......(@..............................>..l....`..d..$..m.....h..&.....6.$..X. ..x.....<[..q..].)..].....'0}@..2%~.s..<mE.*..n..,U.......d2........XV...Q..Hexa.f.lE.&...c1....T..4...e..Uj....{..qL2.p........ZG..(.Y*Kz.-......M.=.5q.3.f..C_ ..Q..Y.F.p6..E..T..$...H..I3..g'/M..OE../.n..M/=.f.......G.r.h.......i)k....I.c...Y.`.{.O[WCe.]Um.F&Z.u`"..........S.W....Y..}"..i..T.....gl.......H.m..b..Jru.KH.*...$.PI.J.....+..q.$.p.m..ZY.U.g.@4..:VAV.N.ed.....\...~..s..........h.h.....d..A.....~..Q..O...v.;....l....,..KJHI.J..E.b`4.).}g.y....mz......!:GBu.).....>.`.....>W...Ad.,@.!.D............T.S.!..jf....N......WnU....X.9..t.....F..JNz0....x=..2.u.....!.....=....}.M.DY....b_R..W.*<..?.l.!.[.m.6.T.X..B;h..^.B).u./g...].....$.l7....G,.ff.J..L........%..?..6a..G.........$......X.U.e.>....v3.m&Y...nX> .V0p.I^.Jw\.b[...=3..P..<...Av.k.......Ia.....x......Ja......jSH.......P.6>Qi.*..m..b%N+F.......O..{.s.O...XqR.j......P...)/i/..&.R..i6.......iw.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 1748, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1748
                                                                                                                Entropy (8bit):7.840525971879245
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:6DBF91A51C653C0BA098FED5B34ACC55
                                                                                                                SHA1:599EBB3EE593F5C381AF2429993AF2FD01610C0F
                                                                                                                SHA-256:39DBC90B7B4C41925E680E6EA13E84E975E936AA8DE9B04A8C401A332FBDE393
                                                                                                                SHA-512:61FF9094CF2248DB64F8E5B665F096E76DA8DAAFD8939E0B4AF0B147BD43F848D201779B079F1F486EAB8C1F9BF3192443B6BBEC1D80B76D2227C446569203E5
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5GxK.woff2
                                                                                                                Preview:wOF2...................x..............................4.`.f.T..<......G......6.$. . ..t. ..I......m;...$I9I=c>...Xo./*M54k.I%2.@...%....].P...!......R.I.(>3.W:3*.8....L.|7...B..{S..........E$....N0F.S-...5...H.S.....(.......R..q.%..p./.....X'....z.......csz...i8...3b..@/..q..0x..@....}...N.*._.5$..!ympz.6.........zL....x.!.}...q...B..Q.a.2....y.....Y{=.Q.g....m%2..k.7/G.g.o..L~ ..J.?/*p.*.E^.l.J..+30..=4.=.......@..0..p.m..(..iH..a+|...7!..<3.0."A.v.......&.l]....,G.)..R.CI..KY.\B........fU.....)..b+..S..L1k.]..n.iXq]}c.2.K..t\...B.c.]G......I..9.+fT.U.....=.n9B..s..n.[Q.TXg,]..=m....L.~..Y.%l..\.HM...r..5S9.<.....%\C..._5.6e....1G..Q\.M.....4."R...J..C.".L..!z..d......08MozlZ./F^.E...*.....x.Nk....#eTn&.Q.PK.)..H..=&....@...\..(..w...{)I.y)..j....e.u...}g...tZ...q.y.X.5....{.........0.eQ.R....7.2..Q.2.....~.u2.S.JyE.}FJW.4..+K............o$&6......j.E.5....~|.%5.H.;...eS.....o.._...5..v.]_..g..;. g.&........./....#qU. ....w..o.v..[..y..2......])
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):56
                                                                                                                Entropy (8bit):4.201011226018294
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:B7BC0E9BA1D70D42F5F36B65B5B46BEE
                                                                                                                SHA1:EB5E501C51FAB4FB9C8A261E701E32CA3875DC26
                                                                                                                SHA-256:F859E87E9486415260ADA5E2E011FB677E1EEB56EAF5020038960E7C3E727B57
                                                                                                                SHA-512:636F28C07B64F22BEB54B4A9E5D09C387D4057CDD54A2E32BEFB5DB1AC693F39DD945F4B84A1E55A0ED343F8C31A3CF0C154D52C32EFACF23A1366ECB2C5730D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSJQnkXhAY92zswxIFDVALr7ASBQ0G7bv_EgUNBu27_xIFDQbtu_8=?alt=proto
                                                                                                                Preview:CigKCw1QC6+wGgQICRgBCgcNBu27/xoACgcNBu27/xoACgcNBu27/xoA
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):34184
                                                                                                                Entropy (8bit):7.99444009565784
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:1ACA735014A6BB648F468EE476680D5B
                                                                                                                SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                                                                                                SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                                                                                                SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (7862)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):64038
                                                                                                                Entropy (8bit):5.4309151437766285
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:9CB81D022782BDEB53E6370D13442494
                                                                                                                SHA1:B7B1DA2D13D1BB7509161D0E83C20941F8EA4B80
                                                                                                                SHA-256:95DBA92FE3A81C0E20E2D689C5546943710AD12EA3554794DBAF8AA7D51BB85F
                                                                                                                SHA-512:7EEFC464A3837C25B05D2F04C5EFB3368AA5196EA01EE7052BC520BC7ED7101B1E84E4EA2AE5F5981292419FDB332C3BC11EF297B56E0A1283FFB25256E12689
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:"https://get5star.reviewbadges.com/min/?f=/public/libs/js/spectrum.js,/public/js/widget-wizard-js/widget-wizard-pages-js/widget-page.js,/public/js/widget-wizard-js/widget-wizard-pages-js/custom_page_control.js,/public/assets/libs/js/lazyload.js&cache=a162e930"
                                                                                                                Preview:(function(factory){"use strict";if(typeof define==='function'&&define.amd){define(['jquery'],factory);}.else if(typeof exports=="object"&&typeof module=="object"){module.exports=factory;}.else{factory(jQuery);}})(function($,undefined){"use strict";var defaultOpts={beforeShow:noop,move:noop,change:noop,show:noop,hide:noop,color:false,flat:false,showInput:false,allowEmpty:false,showButtons:true,clickoutFiresChange:true,showInitial:false,showPalette:false,showPaletteOnly:false,hideAfterPaletteSelect:false,togglePaletteOnly:false,showSelectionPalette:true,localStorageKey:false,appendTo:"body",maxSelectionSize:7,cancelText:"cancel",chooseText:"choose",togglePaletteMoreText:"more",togglePaletteLessText:"less",clearText:"Clear Color Selection",noColorSelectedText:"No Color Selected",preferredFormat:false,className:"",containerClassName:"",replacerClassName:"",showAlpha:false,theme:"sp-light",palette:[["#ffffff","#000000","#ff0000","#ff8000","#ffff00","#008000","#0000ff","#4b0082","#9400d3"]],
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):7908
                                                                                                                Entropy (8bit):7.951463562571485
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:C0A30ED60006D96513D8F9CFA7EB549A
                                                                                                                SHA1:3A150E583A1962B74D29E75665E2BBE336F66486
                                                                                                                SHA-256:9F6A1968EBD5D071830A0FF03FFDC9438588DA28F1C58C52ECAB22886A812EDB
                                                                                                                SHA-512:232EAC9F5D35997988EAFE8260326A697818631209A8E9600210417BAA09829A274EFBBE6DCE50D5501D71969A2D948488F9DDC1357E4BC4E0D284C471A34A8C
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD.h...8.L......IDATx..yxTE...u...d!!...!.%..@D..eDG.>....0..Y..\.q._.E.g.r..E..Q.QAT..!.aO...O.s...tB'.,..$..<.....:..oW.._...`p...L.....bUY..u.)A.b..$.cU1:.oT.8-.3......D..*...f[...^..{..M....X&.....(._..D.......0..\...E1...-...N...S.-......y..|.h$..I....c.ziz...1s...$k.aDc.....;+...p4...8.aGw...s....9...,mq....M.[..o..h...-.....T....,../...I...=].V.i..v...c-.K>z,....o......VNX:|a.m.....~bW._.N.h.....u.~y..W..q.h..NJ?..}..U.....iG..V..&.I.u..)s.eC_ppk.....y.}.~..L.RF.Lx...e?...&..z..s....../......*y.`...i....k....O..Z.y....'........<iY.-}q...w..;...')EU...q.M..........R...ZO.5'.w6.."y.6..g...e./...S1|$.3...8m...;..:..Z..H]'"....i..o.qO.]...0.3-~...T]f...n....5...?..4....3.G.O...3?.|.4...U`.....5.7s*eXn..ao.X7....^..i......x....i..p..}f...Z.j.m.G^L821%j...7|<.....1.;.W.K.P...(..Xg.=..'..*."4kW};.7...W...~...7...!.....nfy2....H`B0|....9....d....1/x".m.....#...3b[..........$m..tLu.}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (10403)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):10404
                                                                                                                Entropy (8bit):5.180132265691206
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:72ED709D7EA8D383DD2C15EDE5177BF7
                                                                                                                SHA1:C9078A95BE576BE6B236A28C793B0EF7E4AC5912
                                                                                                                SHA-256:DEF0D4B5746007D4A18549EE1F97AA5699952862AD68A812D4D581E53B84E432
                                                                                                                SHA-512:0D62B1B967E35B3ACD73BD3149EF2F3BB75E4A6B328A478E547F46DCC3678906329E0B09860ADCC3A63191E1D49CB622E4F929AB42B486B233757276650D09DF
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:var G=Object.defineProperty;var I=(t,e,n)=>e in t?G(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n;var f=(t,e,n)=>I(t,typeof e!="symbol"?e+"":e,n);function j(){}const _t=t=>t;function U(t,e){for(const n in e)t[n]=e[n];return t}function ht(t){return!!t&&(typeof t=="object"||typeof t=="function")&&typeof t.then=="function"}function z(t){return t()}function dt(){return Object.create(null)}function F(t){t.forEach(z)}function W(t){return typeof t=="function"}function mt(t,e){return t!=t?e==e:t!==e||t&&typeof t=="object"||typeof t=="function"}let p;function pt(t,e){return t===e?!0:(p||(p=document.createElement("a")),p.href=e,t===p.href)}function yt(t){return Object.keys(t).length===0}function C(t,...e){if(t==null){for(const i of e)i(void 0);return j}const n=t.subscribe(...e);return n.unsubscribe?()=>n.unsubscribe():n}function gt(t){let e;return C(t,n=>e=n)(),e}function bt(t,e,n){t.$$.on_destroy.push(C(e,n))}function xt(t,e,n,i){if(t){const s=H(t,e,n,i);return t[0](s)}}functi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):26310
                                                                                                                Entropy (8bit):7.980959090323962
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:B1E949B54B945CCDAEE7C647A9877C4D
                                                                                                                SHA1:1738C35B44DEF8901AFE448174113FB5CACA3C3E
                                                                                                                SHA-256:12885C2FE08261F19593D44C99667EEE999A9BD0ED49A5B7C5111349031615D8
                                                                                                                SHA-512:3C88EEBB41156660E8D9C89BA3BB1675A6691F8DEB8800E814EFF0BC73DD0A547851562A57EDBE9A21393AC68F69F563CAB2F065B65EAA689B7E81A1DD3CDED2
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..i...y..;..v....2k.p..p_.,ju...8..E..$..EA.... .. .....$F..qd+.$..-K.,.C....p...~....l.p..*.-R.......vu.[.9.Y........Rz......d............E..fY.9..F{.....D..(..3..kk.|.\.U.....n...k..y.7.|.o^{.ycL...n..K|.o.[...wmo.>..{....{.L6.I.....<.).<..Z.e)yQP.J677...fgw..h..(..SD...4....../|../<..'?...>...~...u..........?a`......?..w...;{.g.N.$h...C..$J..$.,K...4MQJR.9B*&........C..LF.d.". ....!....e...)o\{........'.../....^|.7L.-..K....X.........?...._.J..Z...,.H...%..Om.Q...;.5$i...>....|.2.>.(..@.5.@.y........:..b.'.....^~............._..s....>.........t...'.><.../.^...e.4M.R..9...$I(.<......B.....<y.qxx.c.=..O?.....U(.....E.......H).B .H.R ..i...'\.q..7op||.lVS...s.../...?..n.........Kc.....?x.?.ln..D..B)...!.q...diF^d.T".Xki..).,.66688........q..e....iu...)4.N.Bq|zJ.....!P.9.{:.!e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x375, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):24530
                                                                                                                Entropy (8bit):7.965726456114089
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:EEFA49934BB8AC6F5EDB4F4B685902A1
                                                                                                                SHA1:884AF4E57000D6F5B69DADEF747521B42CFF1A13
                                                                                                                SHA-256:8F11FE940BCAD5C22DF5120BE771FE5CDB866C3F046B9309A86866A18E54C6AD
                                                                                                                SHA-512:0BA12AFC57B4BD87E7404B9736FA3029CB4DD6181689167D1AD48418B031C60F894DC4E58B5412EB5C8E60A59C66A57218F22CEC162EE7F9513578D292C4B210
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1571949162584-VNWV3DLSR6SA14LTDMV8/Plaque+d%27identification+industrielle+avec+marquage+au+laser+en+acier+inoxydable+-+stainless+steel.jpg?format=500w
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................w.............................................L.........................!.1A.Qa.."q.....#23S..BRbr...$C...%&456cs...T.DEt.............................&......................!1Q..A"2aBqR..............?..Ej.}.....:.#...(+.......kS._.*.Z..?.@v.c... ;Z.......Y.G.H..R>.........D..>.......>....B.kW...>..j.x.....Z.....@.S...(.V..?.P....(.kW.....;Z.x..yD..^}..$..W... .Z..?.(....H.....Z........?...P.._....j.x....}._...P...Q.....U....v.~....@.j.z........_..W9.ZO..(.ej.....Q....W.E....{S.(.ez.z........@.j.z....]._...Qa..~....A/.W....Pbk.......^...."..V.G....!.....Q.....W.EA&.o.......}..".f.X?J.....^...(#..'.j|J.4mz..j..M........B.i?KS.(`.}.O...+....M0.z..-O.............*....S.Z..t...?.|.qBwW..N..U.w(...9 .@.@.ID.........Q<.)@O4.J.(.%."y..;J.R..A....R...%.2.'..'t....(....).B..iL..J)...P#../1.DKN.cf....H..h..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (8481)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):8482
                                                                                                                Entropy (8bit):5.282571528504323
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:981516A591E92540B9B32F739AD85C63
                                                                                                                SHA1:7E5719C3922BA8DF72F6AD7CB1A61C919F1A2E4B
                                                                                                                SHA-256:2720D757452AE800A31A80A51948421C21F5E60F92C851F8E093EACC3F0A8CFF
                                                                                                                SHA-512:74C6F7CDB96628E0B1F30546E5E68256583FC14A6994942680E23ACB0181C93B55BAD260284EBB11DAB6EEF33539BA2FC692ACB6CE0B82582F570C4E604B6E1F
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://app.fastbots.ai/_app/immutable/chunks/index.BQcrWYxx.js
                                                                                                                Preview:function c(e){"@babel/helpers - typeof";return c=typeof Symbol=="function"&&typeof Symbol.iterator=="symbol"?function(t){return typeof t}:function(t){return t&&typeof Symbol=="function"&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},c(e)}function g(e,t){if(t.length<e)throw new TypeError(e+" argument"+(e>1?"s":"")+" required, but only "+t.length+" present")}function G(e){g(1,arguments);var t=Object.prototype.toString.call(e);return e instanceof Date||c(e)==="object"&&t==="[object Date]"?new Date(e.getTime()):typeof e=="number"||t==="[object Number]"?new Date(e):((typeof e=="string"||t==="[object String]")&&typeof console<"u"&&(console.warn("Starting with v2.0.0-beta.1 date-fns doesn't accept strings as date arguments. Please use `parseISO` to parse strings. See: https://github.com/date-fns/date-fns/blob/master/docs/upgradeGuide.md#string-arguments"),console.warn(new Error().stack)),new Date(NaN))}var b={};function K(){return b}function Z(e){var t=new Date(Date.UTC(e.ge
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3
                                                                                                                Entropy (8bit):1.584962500721156
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                                                                Preview:{}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):232
                                                                                                                Entropy (8bit):4.777584628624213
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:E8F875C90255CDBB6BA17394C7A71F00
                                                                                                                SHA1:2EAE4F30CC463B6A89721CD13A941BDE1C188CAB
                                                                                                                SHA-256:FD52247C26628A1E3394EEED525F4FB3C181D179B592DCAE373F16F712D7DDA6
                                                                                                                SHA-512:4303B6E4146884EC3C6C6B8DEE0987762F20657C0325343E66096449C1AA5D2C605E8BC851956702F2A64DE6161815D6A7878AD33B31D2BEC10117E300CD28AF
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://app.fastbots.ai/_app/immutable/assets/widgetconf.Dwx8SOLZ.css
                                                                                                                Preview:.asterisk.svelte-1gx3t6i:after{content:" *";color:#e32;position:absolute;bottom:12px;right:10px;font-size:24px}.asterisk-textarea.svelte-1gx3t6i:after{content:" *";color:#e32;position:absolute;bottom:30px;right:10px;font-size:24px}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Java source, ASCII text, with very long lines (594)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):595
                                                                                                                Entropy (8bit):5.066484607286128
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:F290ED35272A446DD26F3843E253681E
                                                                                                                SHA1:5067BEF5E238D00B541E0999ACC53CC185DDD142
                                                                                                                SHA-256:003B812DEBB7B8FEA801B4EAD8A9FAE064CA4E7C991D8726FB3ED2C8FC97B81E
                                                                                                                SHA-512:9EDDFA86A65E767B1A9045407988C402F2644F31DD87B1772E91DDA544BEFBB4D6CECF6508F7BD9FD2A9CB8FFDBB4CC36B9CDA5888B313EABAD61BADA243CB53
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://app.fastbots.ai/_app/immutable/nodes/5.DjJ1OpxL.js
                                                                                                                Preview:import{s as l,l as i,u as r,m as u,o as f}from"../chunks/scheduler.DhAeN7GH.js";import{S as _,i as c,t as m,a as p}from"../chunks/index.D6d0wu2Z.js";function $(n){let s;const a=n[1].default,e=i(a,n,n[0],null);return{c(){e&&e.c()},l(t){e&&e.l(t)},m(t,o){e&&e.m(t,o),s=!0},p(t,[o]){e&&e.p&&(!s||o&1)&&r(e,a,t,t[0],s?f(a,t[0],o,null):u(t[0]),null)},i(t){s||(m(e,t),s=!0)},o(t){p(e,t),s=!1},d(t){e&&e.d(t)}}}function d(n,s,a){let{$$slots:e={},$$scope:t}=s;return n.$$set=o=>{"$$scope"in o&&a(0,t=o.$$scope)},[t,e]}class S extends _{constructor(s){super(),c(this,s,d,$,l,{})}}export{S as component};.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 1416, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1416
                                                                                                                Entropy (8bit):7.811377924682188
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:E2D07BCC7B3C68F09F3517CD26B496A9
                                                                                                                SHA1:1BC266CB846B248865B43E53CCD7C8117A70B7BA
                                                                                                                SHA-256:CC93B0C6CCF01063B9788530CA2389636059624B18599DE8EDEF8D4054255474
                                                                                                                SHA-512:35DA3761609813625AD4A9FDF9253617CE61EE350F08B2915ED38C66A50DDC2AD35B5D0D0E4B8993103E4E40A116621FE2AF2D0A9C4D71D18F9B1098B82215D0
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QuW4.woff2
                                                                                                                Preview:wOF2...................1.........................4.`?STATH.d....x.=....6.$... ....6.....Q.0N.....1.C\*...d..T...'K.......s..fC..h.....F..fiM.m%j . .B.(.40fBM..9...S/M})...K..6.j...?.ok....n?Dv}..?_W..V....Ewo....Y..x............<._7"Pa.Hd....r.E..n6:.::/}H.dP<...w\..... z.....H)'...,....Y.....e...b)...k...2..<l..8...~gY.U.M"R!.zM2.\zM\.|...c......@..0....h...s.#...]r`.!}....4..d.&......gf..n.d.....v>|s.P__G..GKBa1w!...#!.A.....mNq...Bw.P"p...J..5.....D..Q'...B..L....CK.. [T$,.`.G...IP,Y....A.J.l$6..A.}...`..8..;..]u....&.[....m.@..]z..C......'Z+.l.4*..Xc.. ...%.d....x.s_e..P..J,...81#...>........+.8.K!...E-C...%.,......'.....2{Uy.4.....xH.....B.......Mfn......`.q.X7u0r0...q....q..d...O.b$'...r.:PW.C....P..S....XS...2.....K..P...u.S.bd.@k..'.o.:.z.=...?/.y..m~>#\..._.Fi..w[[.<.t.i.cG...8..`.d..R.9.L....D......4.`.@@$Xjp}.1l.G....]$.;..L...9.E..o..\..e..#...f..p.=.~.qp..)J......".L....:..].....oS.u&....F.6.....5....H5.eai..~..x.[F...E..y.7l.m...s...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4888
                                                                                                                Entropy (8bit):7.93753494340962
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8A8CEC7EED2F0DD6CE40B24D590099DF
                                                                                                                SHA1:67042A30061B708D0A176E6710F31A7FA3D889E7
                                                                                                                SHA-256:1A204C3F388690EF9DCDC43EDC1BB0B09781E65F1AD8A4340F58490EFBE2FF5C
                                                                                                                SHA-512:C472BF4092B4F7EAC23491F90CB4DB2B90A2CA81A606B297FF946EB6C4DD5F7B11746E9EA9EEAA9B59F949C675088D527758F04B6073BE7E2F2C2321AF433F2D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i13!2i2459!3i2932!4i256!2m3!1e0!2sm!3i712464271!3m17!2sfr!3sFR!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmYscC52Om9mZixzLnQ6NnxzLmU6Zy5mfHAuYzojZjJmMmYyfHAudjpvbixzLnQ6ODJ8cy5lOmcuZnxwLmM6I2ZmZmZmZnxwLnY6b24scy50OjN8cy5lOmcuZnxwLmM6I2JiYmJiYnxwLnY6b258cC53OjAuNixzLmU6bC50LmZ8cC52Om9ufHAuYzojOTk5OTk5LHMuZTpsLnQuc3xwLnY6b258cC5jOiNmZmZmZmZ8cC53OjI!4e0!5m1!1e3&key=AIzaSyCBTROq6LuvF_IE1r46-T4AeTSV-0d7my8&token=7702
                                                                                                                Preview:RIFF....WEBPVP8L..../..?.W..m$.?.o...m.....&j.a.?.......I...I.........w.IH..c..v5.*PW.A.cuP..UP.}v.........R/...]]....3_..9'..>.....#z9_..Mv.F..c........N4."....r.Y.tr.}{.v..?.d.Td.YKc.T.]..%......|..#3.;..KVW..b:,..]..g..be...`...TSh...g..P...FV....#.9.....@....@.u:.jw..{.../a.`W..{.Sp...z.._n.6..W.z.d..yz.[.Y.A..T..H ....U.l=...{@......)a..NTB.&....PyZQ.U#/2P ...9H..7.\.X..X./.....k..s...qs0...r'h...2..\Kts:T.../.![..N...u.E..'.gU.9...h&.d+e.5.)&.#.....s*`k..bO..O.;7}....A.*.......|..o-...J./..7.$x.v.C[...)8...tB.^L.....)............F.o..... ..l-.%r.o&.a.Z..7,...]..J.9./v..@........... .Iwr.n.(....T.d....dO..\......,..?...!.<K.g..$..|....m}6.k.o...zL..M....Ff<.L..z.t...oE.........&....:.....H..M...".....9..~.9.}.e`.&......N..n+....[.|.......]...........E.^.P.>..:.j.yQ.O`w.#l...t.~p.^$L;:.. .;%.}.wS.D.pv.w....Z.(...d..j...U...au~......IqR*....(..G+.....".1...].. ...F.m<_.../...+..}'..&M....a].m.....}....;G.0.^..(&M..../..b.3.o4....9...Q .
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 1664, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1664
                                                                                                                Entropy (8bit):7.800722707795522
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:F19AC4E354F2BCE2E6341B804767E11A
                                                                                                                SHA1:A197ACF3FA097BFBAD358400BD07EAD8865F6FCC
                                                                                                                SHA-256:A631F36B97689FFB94AFDAEF8032E78479D469894A2B18F007DEA806DC1172B3
                                                                                                                SHA-512:F923634378A4236509C4F2C0514D4FA23B4DE4A28E24CB29EDAE81CA9204A9A8DACCC0621FA440FBE193AF51F4B72CF467229C04FC8240EFF2517D2B679D454D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMDrUfIA.woff2
                                                                                                                Preview:wOF2...................#.........................2..r.V.`?STAT..|....T.c....6.$.6. ..h.[...h.QTo&...`.XwB#4. E]=|..7.s..NH..5.+P..B.g)..P....3.Q.n.<..Q..........5M..i).N.H.../..{.....D....P.V.e.j..R].(.U7...`... ..p....FG.........Jy...O..j...,..x5.V.r....t`@9.....#..#.8.....o...ik*C9.R.LP.. ...4.hx.+.(WJ.R.b...y...+..-.T.H(b.@...;...9.AM......!.....=.b.e...C......E.HAV...B..H. .^.h...j-+o".Z9."...P'\9@....s,....o...J....,.<.....Y....R.-.G.\...x..Ya.;...P..DK;..(..........@.@&..#.9..l....'..w....x... ....-.y...Xh..y.....1.O.&.n.O..T.9.....b....V...L..jy8U...;..mj_.P.`C~.(W.........\......O=....0.!.....x.V.nA....b......A^|..i t..m#$.\h.6B'...b.9....&d....zE...|.L...P..".....+3U.....v\.aS.%."..B?.(|.PO*.`...*...T9..e....Gq.qn..3.L....3.R....L..w........D.m{...........q"..q.fKx|.)4\..6.....x$_MC..m]:o.?6...0.X..G.e.c4G....{.9.......9.Y.9.53.l.Q5....;.._,.KS....By......J}.....z...'/~d8zm..P.e..a.9.f....F...fp...fm.F=P...P..M.N..H.i..k"2..~....|.V.s$.Xd...&>[,..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x169, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):7480
                                                                                                                Entropy (8bit):7.942790288750455
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D23D6CAA4E7DCFEB3B961A0959FDF308
                                                                                                                SHA1:4340C00E59BFC39CDAEA11ECDEE70A4603598BF1
                                                                                                                SHA-256:D702E09B5E1B6EC76386788AD36F3C17718684ACD6F3590E4FA8A31076CDF656
                                                                                                                SHA-512:6705949004B8D71043A662DD32C837D5106C3F2FE71BB80196CCF5E1679DDD479D9CE28E0AFF73863A4621D7C28B234FF92CFEAEF303764A4F87BC66813DDA3F
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1468511234389-17LHKBGWMIRK7PUSBYHX/DSC_0372.jpg?format=300w
                                                                                                                Preview:......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........,..".......................................K..........................!1.....AQRST...aq..."2BCD..#34c..$br..Us..Ed.................................$......................!Q..1A"a.#2R............?..m..X..g`w..P.h?.i..~..Z....?.!........<...=..5B....x..o.%..{@..9L.n .|.A.s.;cm;.y...........@Y.3W..S^....+...I..).@.w|...n4.....2.r.......b.....:P@.. 2.n.?....Ka..`.8_Z...r.Q.a.S.M'R...Zt.O.;...g.qo.#r...?.....:..*...b....*Oc..|.TZ..3......o....$........fl...R..........#..x..f...J.......1.O.d.x ..J..!A.l...).XDu.......:.42.....p..;...[.F........F...U'<.{.O.V9......xj67.w+..x.G..j.)p..o@.....r..v.5....5....i...~.Z.....55(.i.>...)s..`...,pY.2io..e&..dx.....'..)...~.}...AH>..%..u...4}i6.%.CG}rm.KP{R..e.h.(.4..%#2z...}......Bxv...Pg....lZ.....D..F......Ss...s:...h#.]$..|.k...}.!#z.)....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3403
                                                                                                                Entropy (8bit):7.914822742392529
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:771D9D8119FF460F3C4CDDA196C40FC1
                                                                                                                SHA1:53186BBF0D9DD21AB73AD4201D6B1C9145D8D09E
                                                                                                                SHA-256:C6AA069A27E8D7DFCF1EE564266E472E37D46EA18A9AD4865B4A971E33B4D735
                                                                                                                SHA-512:E99122860A72E779EB9ED2D24E65C0C3E08C3932ABA237FBF5794F5D4939680A87C8CD6064F968550650B7BEA6B2663295CE27EEA791B46CFCB3AC76EBF61207
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://lh3.googleusercontent.com/a/ACg8ocLuNjRqgWe_zU24gle1u3pyKtdI-m99YF3z754qkKKr=s120-c-rp-mo-br100
                                                                                                                Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD...n.c&.......IDATx...kPSW......C.#!!.....@E.".V+.b.u[..Ngv...........t.;.c.....V.eF,...[.......!$@H.I..y......#.ss...'..{.....7.}...@.P...\a"O-.q.|.G..f.q..!.N..iT..Bf.1......t ..z|......]n...g..t..~...:.....D..E":@$.BA.<-.\.".,.%m..yj<.1....V..r]g45.X..x...(.A.%.*...e..j....d$..cb.m.5.7...4......I"r.c....H..,..U.}9r.D.YLg.@m[..t.....Y........Js...gg..S.l......[{......4Y.D.o...#O.....z.d;.Y...7.5wt..5..':.....<.l....3R.........:.................T.i...!......o...7...1...N`..v.mz.4G}8.s..Zg....Z.z|~[,.i.[._../...Ba.r.......o..fW..X.....<.....xvF..X..u..}Q{..k..n#.s.^pI...S.[...Kq{}..^...v..4........[..L.0*...#*..,P...(.v...yp)8....X]uv.Z......yZ..tQRI.~.../7....*......b.....k...S.*d....f..c.96.s.../....b..0.}.p...B...c...g?.q..\..<ph.OOc$..k...Bf.g...-..Q....P...V....*>.1..@.Z..:.e..wE;V...e)..r.+P.....*x.B...;..<.1..........M....e.....\.lw..`.....:.rx.......0.......&..{~.c..4Zb$.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 56400, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):56400
                                                                                                                Entropy (8bit):7.995762971161193
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:89504DB9C154014CBF26C05734DDF3BF
                                                                                                                SHA1:444A3053DB72793088DEB484FF320D324058ED11
                                                                                                                SHA-256:AEC3C066BE05CA60A6627DBBD61CAA9F8BBACF17905A481108C1675AF298D03D
                                                                                                                SHA-512:EFE8C37F8163298D690A61EB7B690564EBAB97C5B0F991BE219E9549FA282887CB4159B5D0936B68A3AFDCBDCF18A1785F5ABF169587F3C0791FCC060280DBAE
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/spectral/v14/rnCr-xNNww_2s0amA-M7.woff2
                                                                                                                Preview:wOF2.......P.......`..............................x........`.....d..............x..6.$..l. ..4..K..o[.R...qm.:wc..B.!...Vb.y.g".c7.ahY.c...t2.Q..@Om..m@%}..9.........Lb....n@.R..Gk...;!2.....;.*;.R\..&...Ljnbl...q.u\..2,{....fx..n._.F.d......6.m........-.w.Z*;.Fd..<.`c0.r...\FwB.2.4...$..+=...$&NNR...gOo~.'a.h.37*]..m.K...W.|..R2......M5.......6\R.j..7p.G-...X.1..A.............L......tzX.g....b....o..h.......gL....F..K......8.:......d.k}.FOr.....Ie..p..]......F'=G.lQ&...07....eA...OM.:g.LX....R.M.M.K{.)1d..?aF.3..=.R..S.N.*J..!.T.C(e].......>+.xA.......71....lq....)%.........Y.C...|...|...@5.x....v7.n.l.6J.Hl.@.Lj.{@{@....sN.z...Tj4........-...FX....n...sp<F".7<.6....w..w.\..H...*.....10.T.Y....f.6cQn...t.r...."...&..>y...X=...onr........O..I....'....@0.....].....?.....`.v...7.pBY..D.p.d..>..X.3UnJ..\L.|..5..,.....'@.....\....[.-!a.$...J.y...`@(..(...*V....o.n=......_#..Q...O.N.6@.....)..h.5cn....k...b....B^.B..(......BQ....p..+.._
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 54212, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):54212
                                                                                                                Entropy (8bit):7.996118207813738
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:DFA374BE8A198433A11856E9967E96F9
                                                                                                                SHA1:9E8D11BA6270CCB1254686C0F24A05F21D33A661
                                                                                                                SHA-256:0BC130FEA6C21498BF358680BE297533AF347EBCDBC18576629FF1D89F8638F7
                                                                                                                SHA-512:C18730EE5A9E1BC97E441726D74FEA87222F9AC0CDA4B02C7EAAA97A4F1319BBBBB7B5257037AB3687AB8345FD1E73F933005875A538087A84EE447F2F103E8B
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBhc4.woff2
                                                                                                                Preview:wOF2...................^..........................j...L..j.`....J..<.....@..Y..Z...x.6.$..0. ..&. ...[..q....iX.e.....ySkC...........1....I..(....~R..r.v......U.\"9<..(CT.Y..2R.>%<U..a...w..1.K.B..w....}....dJ..n..OI.)..9"2.i0w.N.w~....&...A.U<$(.%.I..#HX"....;>7s-.v^0.1 ..."......#./...K\7.s..dJ.d..q.p..tq.|....E........'.3.n.2.lw..&....^8.)3.B.q_...HUV.h]v.....~. ..2..[.F..+O.$...~un.......+n........s.{......"...Ed..C.0.R.....`Tl.Fm......?.....#Z....'.#G.........0..F...........`...].'^................2~.~...........=r..=......O.........,..RZPB@T.(.6(..X.........{_.C&$.e,..$.e1.....8..xg.....|,/.].......`)....4....w+..h...?..........5.F?.....V.b...../...?.r...w..J....LZ..!..Y$.a^~s.B.^..Hi&..&....6...D.{;UY'..(5I..,U. .`.n..."..F..d.+.....o.`vX.y../........w.6..%..B.1....Z~...g.{zb....M.1 ;+QW.B...O.....;.e...3.j......ts*..AjA...r..1.,..G. s.t.95{w<..}.........=3.4..f..>.8.I..$..g.9..>...r..B...% ....4...%x.h].2......!.m[......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 300x400, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):37169
                                                                                                                Entropy (8bit):6.242354851402516
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8CAB7A6B3ADE56E1C040A5D9731E7624
                                                                                                                SHA1:664B1293625FCA1652A3006F6CED0B6E55499574
                                                                                                                SHA-256:209F2D844614C14EF3E06ED230760678FB24D88E7778E91A1C4F8F08C2BB8DFD
                                                                                                                SHA-512:EF0DDAC7CC500E23F5201AD45851A3F7EA6DDF2CF5B5ED27A071F08CFDF40D8B9BB52AA30ABFA00CF4C670A072006560D6E64780365347BC085110D6BE46A54A
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1557244644941-Z6GN415E5FJFS3LMJ428/Laser+marked+stainless+steel+signs.jpg?format=300w
                                                                                                                Preview:......JFIF.....H.H....1.http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" xmlns:xmp="http://ns.adobe.com/xap/1.0/"><xmp:CreatorTool>Windows Photo Editor 10.0.10011.16384</xmp:CreatorTool></rdf:Description></rdf:RDF></x:xmpmeta>.. . . . . .
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (8024)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):269650
                                                                                                                Entropy (8bit):5.550940571002014
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D9632E98247B1406062AD740CEB7DAB1
                                                                                                                SHA1:A605B1F5824554E9DD7D41F2FC1BA338D7EBE90C
                                                                                                                SHA-256:6493B2F93F62FD1304A591263CFC3219FBC7C45951884540F1D853A3FC5CBE0A
                                                                                                                SHA-512:1646085BCC40CDEA3EAF2A03316F9AAAB8994E319D6E7B99A48E9C42C72FAE915A65C4B4FFA080425BE6107ED93FA433C652C9C94FB9B73F8A4FD822C03E6388
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-24572473-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enabl
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 43772, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):43772
                                                                                                                Entropy (8bit):7.99497933742288
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:36338672609C9EC1D83AF4E1AFF7B0AD
                                                                                                                SHA1:287BF3611440E9377DD71C0620AA63448D632F06
                                                                                                                SHA-256:E268433F792E81D03D24617E0A4D6ECB5728278A805E7D12493E06802AA671A7
                                                                                                                SHA-512:6A4F62F6BFB02679F2887CB62E1BAB06F5FAFEB80BA44AED733ABFD0FBD1F8EAF545316958CC8D5FD74E6685D68CDC1BC037FA02810FFF98BC9EB95719DA7A1C
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_k-UbtM.woff2
                                                                                                                Preview:wOF2..............................................d...$..f.`?STAT@..t.....l..=..\..6.$..4. ........[.{..5.....+..kL.J.....)x.].....J..'...R.........IE.K3.vcx.....Bp..G.:D..UT...{C......P@F..r8+..d.!Si.$..F..7..v...{.>..+u..u..,v.g.J..%g.%.D%*Q).^2..n....JT..jF.7C..H..8...d..D.V".&...|>^[.e.l...J.YYD0W0_..n..ulm..y..2...M_<.b'3H..'..+Yb. .w#..h..o.1.coJ........)mO..s....!'J^D....KC.,sa-.?.../*Q....3....o.......g.....t).y.=..U.%o..q#k*.&_.?C..ff....8.82..W..0...D.V@..$-.BZ.$JE.8...<*D....@.m....%.....w..rw.jr.XP1.H.Q%.. ...."..H.(.X..-...A....q...v.....]K....D.QB.Eb.q..</.....y..G..<v....w1/W1*.i...O...sU....P.z.L{.K4.T.I.po.^g...]....JK..7}......._x.7.g.a.w.%..r....`..+5.a...*.>A=......H#1...s.58/..d....#....-?l.[y.........i...p.x....@@.v....AhF4...!........A.....}._.........V.J.(.D(.R.G!.RPa...? .W...Wo......%5h......Q....J#ZI..oN.......I../......K..(...)@....h.R.+...9.9...C.Q........z.u.DI......L..7.p.{...l*J.&..y!.I..C......W..vEk.....k.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1475)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4326
                                                                                                                Entropy (8bit):5.005764848436494
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:71D6586546F1E5C7E2764AE8EED6FA00
                                                                                                                SHA1:D3D3B21DC6A5D1C69D292EA3317504F1BC941573
                                                                                                                SHA-256:ADCF739E126E0FA2056F4176DFA9BA7D719F5B73B39E859987B35180C984C2F9
                                                                                                                SHA-512:A4144E45AD861AB3FDBA04DE1ABA938D9741125529C2E23C4CD18DC666B8B2B8475558FDC70C9E45FB10283961759BA891D8B39D95FD2DCA2B6336D244648DA8
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:$("#update-video-modal .link-input").on('paste keyup',function(){changeVideoPreview();});function changeVideoPreview(){youtubeid=$("#update-video-modal .link-input").val().split("watch?v=")[1];if(typeof youtubeid=='undefined'){youtubeid=$("#update-video-modal .link-input").val().split("embed/")[1];}.if(typeof youtubeid!='undefined'){if($("#videoAutoPlay").is(":checked")){iframeLink="https://www.youtube.com/embed/"+youtubeid+"?autoplay=0&rel=0";}.else{iframeLink="https://www.youtube.com/embed/"+youtubeid+"?autoplay=0&rel=0";}.$("#update-video-modal .viedo-iframe").attr("src",iframeLink);return true;}.else{return false;}}.$("#videoAutoPlay").change(function(){changeVideoPreview();}).$("#update-video-modal .save-btn").click(function(){if(changeVideoPreview()){quarter_widget=triggerElement.closest('.repkahuna-widget.quarter-page.video-widget');page_widget=triggerElement.closest('.repkahuna-widget.page-option.video-widget');if(quarter_widget.length==1){quarter_widget.find(".embed-responsive
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (35180)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):113469
                                                                                                                Entropy (8bit):5.8021922273349835
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:08399C2B97B16354255BBCA0A0405A0E
                                                                                                                SHA1:27295A117B331B9DA10EB0FAB40BDCE239686941
                                                                                                                SHA-256:CCE3F2268F92B3A68EA1F9B20BB52C1DB2D185B22F106EAFF3EA18DE6E5CCA90
                                                                                                                SHA-512:EB777A753E7F19D5406430EE5D948C478662ADBA1CBE51210858254BF63CD672850B8A1CBCCF08AB06ABC682C00BA4780E7CF66A1D4B765A336CB6514B99FBCE
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:import{s as ye,M as se,i as V,n as we,f as j,P as Pe,e as O,I as hd,c as W,b as Q,J as _d,h as I,a as K,d as J,j as G,l as sd,u as id,m as td,o as cd,g as ge,t as Ce,q as Se,A as Me,w as pd,G as gd,x as bd,k as od,O as wd,F as kd,E as ld}from"./scheduler.DhAeN7GH.js";import{S as Fe,i as ze,g as ae,a as B,e as ne,t as A,c as X,b as x,m as ee,d as de}from"./index.D6d0wu2Z.js";import{e as ke}from"./each.D_qIh2q5.js";import{w as vd,a as yd}from"./entry.DR8IEew0.js";import{m as Pd,f as ve,d as le,s as Cd}from"./utils.client.B2WmCsGP.js";import{t as ce}from"./bundle-mjs.Dnoi3Axr.js";import{D as pe}from"./constants.DZ80G2Wf.js";import{B as Ee}from"./BotAvatar.UIJW0iRh.js";import{c as Sd,g as Md}from"./_commonjsHelpers.BosuxZz1.js";import{g as oe}from"./utils.Bvohq5X7.js";import{e as Fd}from"./forms.B4HNN8Mf.js";import{T as zd}from"./Textarea.Fm6PfpWE.js";import{T as je}from"./TextInput.hlxIm_wa.js";const Ed={leadFormName:"Name",leadFormEmail:"Email",leadFormPhoneNumber:"Phone Number",leadForm
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 36840, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):36840
                                                                                                                Entropy (8bit):7.993562127658027
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:3603078A7B178210AC17285E145B4A8C
                                                                                                                SHA1:D57FD925F10C47D039FCDA3CC8A2A12D23E134C5
                                                                                                                SHA-256:DCBAF64460B4DB78BA16EE6230D2C90215DDA58CE8C285348D624FE32DBC470E
                                                                                                                SHA-512:495F1BD5DE5FDBCB73865CBB3B5E966906E527E6E9204D62492F433BEB4E8E31F2934A64FADDF805E44A8488B36E8C98C12C70339177F6F10541331CA7F407D7
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4Y_LPrE.woff2
                                                                                                                Preview:wOF2..............................................p...x..(.`?STAT*..6.....0..r..R..6.$.. . ..P..#..[]}...M...*...".l..U....Nn..@.T..$E.c.8...g.....oJ.2..........%U.B...yr.... )K.\saQvb.Q.8.B{r.y.I....!.c.SJ%.rN.$.kI.WB.../<.....i5x}.*.|a.km.YvB..jFHY%...I..S.k^L3..J.V[..:...ng.j.y......L....WJ.S..;Cg....N..oQ..O..E......c....|..V.........S...O{..7....~.......}x.[.1F.......I..}DR5.7q.|..."M.F..N.....P..%....B.q...P..I.^..fs....B...TO2...[]..csj$.<......$....}J.<v*O...Z[..w.5.q..G.! .-%i.".*..&b....`.*U"H....&.e.">a.r......=.....).Fjy...p...O.u.;@s.L....U.m}.lb...-e..."V~.........G......m......qm.n....).A.3.Y..x...@x...s.j3H...p.YS.w.p'..b...w.6..o[..M......!.....%<..x..C..&.k.XK.-.Z.*.z..k|...........nr......x.X*..q.........^....7X......K.I'..y{i...H.7$|.ka.._d.l.q..".l.?.*W...`H-Ja..."{..zF...H....!.SqX>2..!....)...-.....S.?":Qz.....]....;...\..-...t..h'[...s.p!x..3]........'^.]f......L4../%X..>?1.....A...,@.+.i..?%M-..C.{.J:........./..E...l..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5894
                                                                                                                Entropy (8bit):7.952686085132376
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:3CE08BE10E9B82593EC4A52E0089A70F
                                                                                                                SHA1:63A2B9015DFA8C7DDF7C70AF908E2DA2E19FBACE
                                                                                                                SHA-256:951E60AF8C0DA66C6C4096F2BE6A3152830B61355FDB8D32051D9E9957A23741
                                                                                                                SHA-512:0AE6FA07A034CD03B6E2A19E93B8FA4B50DCD1A56D89226FA5822CF959CD8DCBB1BA9F0C10AEF9F3FBA70FB8F97D16E8A679814951C4BD5D69710694B839422D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:RIFF....WEBPVP8L..../..?._..m$.?.n...m..O....Em.6...z...2....Jf.........H...x.._r.Z.>....x.0.Q.'....dRx.!.t....O..B..D...n&ES..K@..&d...$........$.#.?..../...i}b.(P...y.q..Q...7...3k.Y....U......xgJ).LR..c...+.T.2.|N?..-....-..iN"..S=f.X.v...M...:..?...k4....*....G.G.......F....U.[....... ).k.fq.s.]g..ZJ.j.?...M....e..w...|DYL..s.Ldz.8%p~.O<........9r..,r.....z.'d}.-.$....y..w...6.h...R......V:...Z...V.~h...5..,...V.........8...Z.:........*....%...iR.......7.......j.]..g....4R.h....J)5....t-.#...{@... )....s..13...!PyT..$......b.n.&J.gh..807S.r%.j?L....sl...n.?ZJi.u....ZOgq..GD...r.....Y.t.........>9..j.)...>."...y.]).3..V..R.....R.Y.M...s.....u`.........&../.5.....h.'p.Ss.6.|&..u..Z.H./(......l.7|k...V..{.t{=..ty......O..v.Bx.....x.;......wc.T..k..M=.FIt.&..zv.......... a..8..|...7W........j.........^_.z.zUo.P/(Ev...k..f.r('7.o*pN...../F^.....o..9q.p..W.Z..n..........8...J..i....~u~.......&.....z.~.N..........'.9g....T(
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 62168, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):62168
                                                                                                                Entropy (8bit):7.9960533178590225
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:C88DA33CEC75404EF947F3AA133B5611
                                                                                                                SHA1:A500A264783BF1A4604F8B42AAE8BF0E4C4B8815
                                                                                                                SHA-256:61DD37140E07D05BAD405557D1C30856058F551FC7FFF4112A09389285719669
                                                                                                                SHA-512:04AC1DB2180C4DCDE5E4E51042824DE0E9A20420331CBA140570633029F88AC8FE59A818B6EB4407BC278741FA83C6037A5B649E6F8EFF777CC8E9C6FE187344
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/spectral/v14/rnCs-xNNww_2s0amA9uCt13D.woff2
                                                                                                                Preview:wOF2...................s..............................T....`.....d........X..B..x..6.$..l. .....K..o[.o.Dk.m/.W.T...*O;EJ~p.VM>..0EV>....)R(...u...pgo..V%.A.;...........5.........h.O...<m.....h.b.*.J"s..T.M...f..Ku............>.a.g.+.G:x..|NYY......U...ym...F..J.../.....M.<l.e.R........G..,.6&9.r.M#uMY....*k.a..Y(.%.....\..3.`..c....T(.v..f.].Q.POB.z.y....K... .u~..U.....+Tr.(Y?......H..M....Z-T>..+NJ.#.;.#,.br5..sxX........../,P...*.O.L.&F......Q..._C.qu...r.W>......K{8......].n.[.v.W..J.|.....4*40.,[,.?....'b.f...@...%..\.B.V......)O2./.>..7.)T<..$.xz....QK.Q{..EF...P..NH.Gx....D..x.b....%..b..uf%..X....N.^.N..wE..9kt.._.7uso"!....&..O..V..'.LmX..r)mp....&..|....(.M...gpW.;..E..~?.\{.....f...........n..P,\Y......0....U.Q#..)..Z."....@..H. z..Qs..XA..e.f.5......^..[..TH..N$.+@.U.....T.K..g...<<y..?_....Y.)f..8.1cF.=si.Y[[.rs.nS0.Z....#..._..\.XL+......B......[.AQ..h.w$.....x,..ZEUme... .3.Kt.s_o.......a.........K^....T.*u......b.I........n.2R5.X
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 64792, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):64792
                                                                                                                Entropy (8bit):7.995965227051492
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:4569BAFE1E55623A7464FD97303E5FDD
                                                                                                                SHA1:9A07C20C972FA29FCFED89DB7C09212B9B40F813
                                                                                                                SHA-256:1B3BF848AA10D3D17F6598C2AD844F11716B2090916759C4509393A1277DFE56
                                                                                                                SHA-512:A278080232FA696F9511F0E2F5864BF068E16BDBFC388CF84D53794696568995606AE2806D167F1F65F96399F257C15CF79276F934AA5B1E3F20E437684305B2
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/montserrat/v29/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9aXo.woff2
                                                                                                                Preview:wOF2...............T..................................j..<.`?STATD..l..............2..n..6.$..X. ..>..h...[.....d..i.[..(..abv.hq.4o.....\+.u.M~.0........g..:..........I..w8..zo21..YJ.j..[@D.....U..I).E.b..4...B...VM.4P.\|-.{Imo..F....#N....g.B.TI.tnZ4..!..q.. G..$<,..{...QT....#..sHm....y.r...tIHU.."b..O!..Kmh.b}~.u.......zeqTo1.)_g......z..._.y~....?...>.J..J..Q9....!...{.l\.q.V...^.,.4./..-nj.aj....1V+..D.t&...t74J.......V...........^.!(..8hA;}_K.^...\.%.pSI.*..C..*Si........Ggae...Q+.L%%.<..@..!..q.A.....&L..)tl..>..'N.....n.R7.4So...IS~.X..,&y?!`._.>.....o...P...[./...._X.Y...*#......{...b.h".!JL...../.D.*.....S..;..kk....e..."D..%.J.(..;..j..BJ=.;9......`n..!1r..H.0..`.l,..L%J*.JR..`..JX..2..fb.kc.c..Mg.hES..&m..\....S....H[(.e.6....L....g..1Q&......#.wR...DI.'*......?.(...=.v..g..|dj........Z.k..=.....a........02....N.k.r....p..w).......2D3..U.B".H.?.S...-z.:...(Km\r2N.......].....W..wb.(M.S...,X.w......g;q...J>.........R K........
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (14338), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):14338
                                                                                                                Entropy (8bit):5.605653464243321
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:71C68CB65EC667F8D59EED6341801F68
                                                                                                                SHA1:00A1879B77D71B473DC6D52D90B6E785EE61C859
                                                                                                                SHA-256:C17B1FC52A2CE048100568C35C2CF53929D703376E1645DFF0387A928C22CDA1
                                                                                                                SHA-512:9A923508035CD504BB1171E7B11B07A286D577C13252F8F3DDE0E9AB6953D34822D5A4861A675A2DBA7D2252BB11ED4B236C5CB94C99CB6F47EF7BA71A72E13A
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://assets.squarespace.com/universal/styles-compressed/3d7c904315a59dfa40cc-min.fr-FR.css
                                                                                                                Preview:.OwQf_mXI1cJiOqFKEfOE{border:var(--form-field-border-thickness,2px) dashed var(--dynamic-border-color,#a9a9a9);box-sizing:border-box;cursor:pointer;height:100%;width:100%}.rhXu6w1nOjChJHm69ovs{background-color:var(--dynamic-fill-color,#fafafa);transition:background-color .2s ease-in-out}._7JCDReOSnu1tOODutoB{align-items:center;cursor:pointer;display:flex;flex-direction:column;height:100%;justify-content:center;padding-bottom:22px;padding-top:22px;width:100%}.cMNIADqIBWctUuObS0yR{display:block;height:100%;width:100%}.utsR_PbuBlohcFioliRe{height:22px;overflow:hidden;text-align:center;text-overflow:ellipsis;width:100%}.eUutwLaLZHC95NpNx_PG{fill:var(--dynamic-border-color,#a9a9a9);align-items:center;background-color:var(--dynamic-fill-color,#fafafa);border-radius:50%;box-sizing:border-box;display:flex;flex-direction:column;height:33px;justify-content:center;margin-bottom:11px;transition:background-color .2s ease-in-out;width:33px;z-index:1}.OwQf_mXI1cJiOqFKEfOE:hover .eUutwLaLZHC95NpNx_PG,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):648626
                                                                                                                Entropy (8bit):5.8462818264779255
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:23779AFE6D3979EE5DDEF5D2F1183DB6
                                                                                                                SHA1:F1D680A81C7ED9202DA180D3BED5CD8D4C82BCAE
                                                                                                                SHA-256:7E8222DDEB3144836CBDC07B14DE4A1092CC48375C02999AF3DEF8C52C1C6CC0
                                                                                                                SHA-512:84A025CBE9CC69FD6C916D660B079AFF3F1879C75FA69A572E6133CAC618553CC40FEC7583467D7C784E346AA7F2F82B977F90E7E1E3851B74D616D55AAAA233
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:(function() {var cs=Object.defineProperty,ls=Object.defineProperties;var fs=Object.getOwnPropertyDescriptors;var ao=Object.getOwnPropertySymbols;var _s=Object.prototype.hasOwnProperty,ds=Object.prototype.propertyIsEnumerable;var sn=(f,l)=>(l=Symbol[f])?l:Symbol.for("Symbol."+f);var io=(f,l,o)=>l in f?cs(f,l,{enumerable:!0,configurable:!0,writable:!0,value:o}):f[l]=o,wn=(f,l)=>{for(var o in l||(l={}))_s.call(l,o)&&io(f,o,l[o]);if(ao)for(var o of ao(l))ds.call(l,o)&&io(f,o,l[o]);return f},oo=(f,l)=>ls(f,fs(l));var Lr=(f,l,o)=>new Promise((s,r)=>{var p=v=>{try{E(o.next(v))}catch(A){r(A)}},_=v=>{try{E(o.throw(v))}catch(A){r(A)}},E=v=>v.done?s(v.value):Promise.resolve(v.value).then(p,_);E((o=o.apply(f,l)).next())}),un=function(f,l){this[0]=f,this[1]=l},so=(f,l,o)=>{var s=(_,E,v,A)=>{try{var M=o[_](E),I=(E=M.value)instanceof un,S=M.done;Promise.resolve(I?E[0]:E).then(T=>I?s(_==="return"?_:"next",E[1]?{done:T.done,value:T.value}:T,v,A):v({value:T,done:S})).catch(T=>s("throw",T,v,A))}catch(T){
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (7862)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):7888
                                                                                                                Entropy (8bit):5.353124895467329
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A6EAB16216CC8ACCD9823E0B221788D1
                                                                                                                SHA1:E392FB3476F15B2D994CC8E75329B27F26985D23
                                                                                                                SHA-256:8A65E36BDC476C668B5B4B34EA95C1CE5DD724FAB7899324C343D8E13E9BD8FB
                                                                                                                SHA-512:46CB658E00B740A33123B126BF1B5E6C67EF6B29F875181C7FE059465D00D7992613447CDD4B566DC6BDA9CC861A474EBFB0B9B87F979E7B5C33376AC85DD600
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:/*! lazysizes - v5.3.2 */.!function(e){var t=function(u,D,f){"use strict";var k,H;if(function(){var e;var t={lazyClass:"lazyload",loadedClass:"lazyloaded",loadingClass:"lazyloading",preloadClass:"lazypreload",errorClass:"lazyerror",autosizesClass:"lazyautosizes",fastLoadedClass:"ls-is-cached",iframeLoadMode:0,srcAttr:"data-src",srcsetAttr:"data-srcset",sizesAttr:"data-sizes",minSize:40,customMedia:{},init:true,expFactor:1.5,hFac:.8,loadMode:2,loadHidden:true,ricTimeout:0,throttleDelay:125};H=u.lazySizesConfig||u.lazysizesConfig||{};for(e in t){if(!(e in H)){H[e]=t[e]}}}(),!D||!D.getElementsByClassName){return{init:function(){},cfg:H,noSupport:true}}var O=D.documentElement,i=u.HTMLPictureElement,P="addEventListener",$="getAttribute",q=u[P].bind(u),I=u.setTimeout,U=u.requestAnimationFrame||I,o=u.requestIdleCallback,j=/^picture$/i,r=["load","error","lazyincluded","_lazyloaded"],a={},G=Array.prototype.forEach,J=function(e,t){if(!a[t]){a[t]=new RegExp("(\\s|^)"+t+"(\\s|$)")}return a[t].test
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 1420, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1420
                                                                                                                Entropy (8bit):7.723110473429003
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:F8FB2BDE26ED2B7A60BA773D42DD2150
                                                                                                                SHA1:70871B9E74126289901A00F44B8271849A125DBD
                                                                                                                SHA-256:9DAA921A21820750F7FE6223AC35072394F99209C374409981F6EFD1B2E3DCD5
                                                                                                                SHA-512:B397932A81E81F76E31E85731A92CF468EE523E89313DA0D78A1513F7CD48C8D5BAAC83C3E02BACBEE45C9CBFDDE8D69BE0D1B6DC584C67624DAC1F027942CE1
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuxJHkq0.woff2
                                                                                                                Preview:wOF2...............`...1............................F...`?STATH.d....D.m....6.$.$. ..h.H..._.(.....5.$a..3.|...7......B.7.BT.4...5..:D.k6......4.G....D...8.3.W..+..e",f!.(.RL..K4.$..B.TB{.2b!1d.I...[.9...;*..j..F8!...... .......H419...O.....0....@...].. \V..1...$..)&..0<.....x.......L*s.|.......$.1...%`@..."..i6...;.\...]...$.!.. -..Q..T.?.....h.'?.........l$.<0...{........(.4....-..R...A.$.oK...@.0.(!d4.#.@.0...B..\...~=N&.nj{.5......MjBq.......S2..@..7....e......J.....<..Rj.......J......u.5.)...mr.K6-.iQ\[8y2...{......ft....e...O.2.QZ.N..f`.....D...g..+K.]"..S..l?..^$...]J".sw./<l6a.t......s.....:.y.Z..;.x....R.1...d`......y..:..oi...Iv.|[..../.G..4.i..J'..v..?.-.M^..\i...n.".d.I.L..9xt....R.%K........>}}^..";.C.'|.n.j..L......[...b..m..j}U.'...w..XI..,...G....{X...!3o...j.R..q.w.bO99...Zm..c.J.'Q9.....i......mJ..aG.....'Jd.:.J..S.mXaN)jV..7gk..q..s....T.....5.B....{c...9q...............Q.5.. /..!.........h...$..'..>.......X..0.cbm..f.'......8..R
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 37632, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):37632
                                                                                                                Entropy (8bit):7.994612552386459
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:1FFAA430DEB705DF128762D9990F8EFE
                                                                                                                SHA1:847F8CA1CF199A602AEF0EF42AEBF5F825584E19
                                                                                                                SHA-256:2706DFABCBAAF2DEE90C3A10C168D5F5691CE787DCAE9E77CD038F66B08FC4BA
                                                                                                                SHA-512:24B0B6016AAFD2C96C5110B4EB19FDB965E4F12007552E710B33F38E7621F3329D28570BA40E25041E17FE27624DE52294890585836590B509F2BF28DD92736D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vqPRg.woff2
                                                                                                                Preview:wOF2..............7,.............................4.`?STATH..`.....p..n..r..6.$..r. .........A.'.m.....h.j..a.......II.k...q........d#.<x=..|S3..@..;..#....J..p.xx.<..R.....E].&..*.R.....L....6*k..(x.E."H....v.A...x[...1...Z.G....j....q.).....W.D.pe..w.8..M...{.|....G...KlS..2.vi3DC...<.......b.$.n... ..J0gx~..N....M..S=....j..w....b%z.7Q[.....6......y...(x..3...y.~*..Q..0.l@.c.c...t.17.......X..f.Q..z.7...r........,..-..x.+A..I"..M.i..?..?|..).J7.F0......U.....z..i3..:%.X.0%.'...7..v{.......hCz..y..8u.....!.......`.z..../.=S.Jh...P.....T.&n%V[..sp^.aB.A.k.....f.8..n.i^[1#[..........d......-.....ST.}gN......ZK.Z. /I..b.H..4.y...m...g..#.GI.s....F8..d...V..L.........i.....g${.......t..Q..M...s...u.%K...|..0.6...|..<......6.....;.0".....P.x.y..y.\P.B\.......e6..Y.nq9.v*$....=....'....?...B....d9E.....,f9.....b..d+\..S.k|].d.\Y..>.9..[..f.=c]...36.$,~UQMU.@.`0..c......4.Z.v..s.KkM.^..^..E......?Uu......{...0..K...i.6B..A..I5..I.....|..LN.-k.....1.jPu.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 5044, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5044
                                                                                                                Entropy (8bit):7.951901332858743
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:5E37F6030CF935F9CBD3FF5A22E08D2E
                                                                                                                SHA1:C77AE7DD7501F4F578884BC034004F8619FC3D17
                                                                                                                SHA-256:867352B1C82C47D71A11744E3886441A848780DCA87928BAC596E5F3473BFAA3
                                                                                                                SHA-512:32D2C92FE4A8EA3A5DA9F103F6E36CF035804F529DD488A593A700566FF14A1B6F2A02AB9527818F7891DB88C6DAF5451251D21A6C8CD2FAA637884D142D3C08
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6B6Mk.woff2
                                                                                                                Preview:wOF2..............)`...W............................h....`.t.................6.$.X. ..r..*..K..&#........<./...1.x."..T.Vx..j.)...UUoG....@..X...d.~.W....l.3H.Y.e.......+?RX.(.Z.#.....#.i...y.~?...x.M...7..%..D"$*.....i..).25f..2.........f..%.ifB..mQc....2=4%]I.....WWrQ%..(..g.......k..o.z..]...$`....._....Y"..Y8b.......(m..O..WM:...1."...H..r...B..!..sN..,%In.P....1pH.$.i.g. .+K1.V..{%. ..A....l9.x.P...'..W.$...B......M.5W...j.3..gc%..zk4.[.E............m.q.6G@DT.Q..S...5vY3j.!....i...h...=.Ox..._9Q$WPX\..2..<..R+qYG..H..K./.F^}.....=.\/W<.6.....4.l.\t.......^.Q...Q....`.Hn.Y..Z.BI...eCP.......\....f|w......5..^..eK~\~p.....$!....S3.....-..e@w.....2..f.W....`?d.'...........)(..8^.cO.}.f\.(...[.;q[.Q..e.wR./S.@q......q.l..q.z..m|.p.H....9...W.....-...5..ZB:.......YV.jC....[.....7...n;m.d.I.F.ly...O.bW.R.d....c..M...^v9[j....'......r.z_......7./...~A....W.|Mci...Q.7...9.A..i...\....2.`.W_ ....6...()..s....7.\..j.....@o....m....w...6.....,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (35142)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):721315
                                                                                                                Entropy (8bit):5.601571150473015
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:4CC110F277A1EB2AEE61689F2134CD71
                                                                                                                SHA1:77CC709B957452ABAAB28190FED08776CF5DFAB5
                                                                                                                SHA-256:7607D04B6BCE695A015D33BBA6C6DECB1FC63ABCFEB2B3A3428FFAFBF30E6B6A
                                                                                                                SHA-512:2BF7196D11320540161ACEFEE1BCEFE135914CE6A652C9B73CD3C198E459B6FCC415F90F576112FC7094FBE66B306BEE07E45978D184891BDDD33CC55B7F65A2
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[51842,98269,62436,38562,28872,69380,51968,99401,20460],{406550:(b,i,t)=>{"use strict";t.r(i);var u=t(807232),a=t(751865),s=t.n(a),c=function(U){return U.length?U[U.length-1]:null},f=function(U,j){var I=-1,R=44;do switch((0,a.token)(R)){case 0:R===38&&(0,a.peek)()===12&&(j[I]=1),U[I]+=(0,a.identifier)(a.position-1);break;case 2:U[I]+=(0,a.delimit)(R);break;case 4:if(R===44){U[++I]=(0,a.peek)()===58?"&\f":"",j[I]=U[I].length;break}default:U[I]+=(0,a.from)(R)}while(R=(0,a.next)());return U},g=function(U,j){return(0,a.dealloc)(f((0,a.alloc)(U),j))},E=new WeakMap,O=function(U){if(!(U.type!=="rule"||!U.parent||!U.length)){for(var j=U.value,I=U.parent,R=U.column===I.column&&U.line===I.line;I.type!=="rule";)if(I=I.parent,!I)return;if(!(U.props.length===1&&j.charCodeAt(0)!==58&&!E.get(I))&&!R){E.set(U,!0);for(var W=[],H=g(j,W),B=I.props,G=0,K=0;G<H.length;G++)for(var k=0;k<B.length;k++,K++)U.props[K]=W[G]?H[G].replace(/&\f/g
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 58012, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):58012
                                                                                                                Entropy (8bit):7.997002014875398
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:E88455150169496390368F9DCFC709C6
                                                                                                                SHA1:672607F20C14829A1071441C031A8411196CFEA8
                                                                                                                SHA-256:133BB5C5AF6B43D96660FF65F46464F2A03F7D0DEEB8E2A1F8E0AA7CE6770120
                                                                                                                SHA-512:D9FCD7B9C17DFC2DC256E9537FBD0F653C706FD063859602FFD0229768FA1AF6A5B1D723F7A91AD1EEDD0021C21AEE0FBF894933E352ECF3F4D7B0EF655A273F
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR71Wsf6.woff2
                                                                                                                Preview:wOF2............. P...6..........................b..X..T.`..(.....m.....l..N.....6.$..p. .....p..1[.....;..z.o?@\V.7.O....).i...m...`<M].4.....I2.....m{...P.4.....Na"........6..Y.4..;C. ....<.!8..}R...i.2..UR%UR%S..uc..b.1....U2.=....F...w.....y..%.....t?@..8\..Y.....F+`..H7...%N.().J2...(..5..w[z..0..C..W.....:..V.v...k..M...%......}.>..._.{....^T.h..|..#.Z.......?d.m....J..+N.<=..........@......_&k.O.....P.FE...aDN.02.n.3j..#.U.....W.:......>..$......d..s..~.~w{.I%j.%1r....0..Q.k.../.{.......~...w,~........1.S..$.$..T..T@..Q.~...O....!.YB!..h..L..........9......)>.X....PMm....p...i.;....tP..&.O..v....61?..y...sfI:.$`.A.(....._.....]....{.;o-.H$....d.......:M$....m6.a.K%......}h..XND..t...s.O..."F.$.-.....Vf...d.:...R..t..(.<..{.{..J..O.X.7<.taU|.~.=..1.8..+&.w......4L$...B.f6'.k^..6....N\.F.4.2...$..U~......1. .m..EBr...D...>y...1... .t.'..jX..\j).2...n...i.....\M....X.j..0.u..`..@......g......._$.*l...B..[W...#.....R.....?...J..H.?......g.Y
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5585
                                                                                                                Entropy (8bit):4.975119471342117
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:53D34B2AC153157323C57086DE530BCA
                                                                                                                SHA1:7500A8FE3D2D7924F71E4AE161A6DC25693A435F
                                                                                                                SHA-256:60B02575C70B51D7D97558A7642B0AC3703C26839339C1DE0D642DF8CFDC88D8
                                                                                                                SHA-512:245CF4789B676289292A4F50386D70D91F923E08C021D05A39A1994C4C3980F85D63A9D89A093F1E427EED461588A393DDC2CD26A5F1432E22FC3C4FEDAFF970
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:{"header_html_insertion":"<meta name=\"keywords\" data-otto-pixel=\"searchatlas\" content=\"gravure, laser engraving, Sherbrooke, Quebec, Laval, Deux-Montagnes, Beauce\"/>\n<meta name=\"twitter:site\" data-otto-pixel=\"searchatlas\" content=\"https://twitter.com/GravureSystana\"/>\n\n<script type=\"application/ld+json\" data-otto-pixel=\"dynamic-seo\">{\n \"url\": \"https://gravurelaser.ca\",\n \"logo\": \"https://storage.googleapis.com/content-assistant-images-persistent/546e1960-8f41-4a80-aeab-11f0279daddb.webp\",\n \"name\": \"Systana Gravure Laser\",\n \"@type\": \"Organization\",\n \"email\": \"sebastien@systana.com\",\n \"image\": \"https://storage.googleapis.com/content-assistant-images-persistent/1072e5d0-8cb9-4953-8ead-7ae33939a5d5.webp\",\n \"sameAs\": [\n \"https://twitter.com/GravureSystana\",\n \"https://www.facebook.com/SystanaGravureLaser\",\n \"https://linkedin.com/company/systana-gravures-laser\"\n ],\n \"address\": {\n \"@type\":
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 57236, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):57236
                                                                                                                Entropy (8bit):7.99608783144297
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:212D9F17F0F5D037532FA3B8FC14B8DE
                                                                                                                SHA1:C332A9F57F2C7931F2A930B5D91BCF244E38FC42
                                                                                                                SHA-256:53B183E10D8C5DB234637E82BEF4014117BD41C956C69AF55FA0165A7BE31666
                                                                                                                SHA-512:F36B776390830548F3B7931B223E94301D1711C41D8E9F0AE43A50EAF9B3D0B1FDC66708802E2C53F416A7DCFE8937EFAF1BA0CF15CF83E20C955AA3853D1710
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52xwNpWg.woff2
                                                                                                                Preview:wOF2..............P..............................t..^..T.`..(.....m.....`........6.$..|. ..Z.....1[....n;.U.p....JF+._.7.Sn..IA..o.l..n.,...p......d!r.}.>I.6PU..f$....);9.R.j.J..B.....PJ..!...u.|.'{/K.M.L)..h1.......g..k.9^3f.y.S..>].z.o."(......V}.?LE...EyF.Y.J..v.v..E..S...:..+.{......Rag.DOT.1._.....Up..V.V..5.W....xg.G......}.fH"!........'q.....{t...z}i).9.C)E.CR.;..5.......#.W..W[.l......A..D[..m.k.Y9y......U....W...?...o.{...(...$G.3D.c..s...6....;.:.msn..v..lv........{...4..-3.-....T.vJ....-W$...:<.$\.....{>{.u.....&qSq......"L.E4.u.......{^.>.iT..2.d...R...JX....j..X.{g..9...A0....q"C..G....W.e...vM!t.@.=Q......G....3...0.D....X.......pwQBa.HC..`wm.d............@.B v...@.$A.*.......*j.......n..uZ...n.^.+..K.o.@w.ap).a..!Q....4....f..Q.k.....1..P?.....a.....'>....5.<...... ../.....8...~.S...z...iT.\.k...;K......D~..K....P.7.?.....P..!.%P..Z....r...U{..'......2kDP.8.......L'..A...C....k.M.P.nJ........$'...bW...a..v.j.hv{+.?.;.._.L...A=b.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 44316, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):44316
                                                                                                                Entropy (8bit):7.994860790146446
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:F4B0DF592BED06B7E1AC275945D8EE61
                                                                                                                SHA1:DBD15D6534D7ADEF8E4AABA1A89E7A2CE22B16FD
                                                                                                                SHA-256:C8FB82DF9421FA2DE18E11B89200EECCB188DAB713331F06C6C8782AD5CE5437
                                                                                                                SHA-512:BE5EA92F8F78869D5EF69D96B2688FD6637E3BAD65C15AA83E118C2C66357B9417993BECCD752B12A68A6C0E6ADB7D1E69F6FB1E8221CC608EC33726DED7C69C
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/nunito/v26/XRXK3I6Li01BKofIMPyPbj8d7IEAGXNiSnc3jw.woff2
                                                                                                                Preview:wOF2...............0..............................$...x..4.`?STAT@..*........O..6..6.$..^. ..<.....[......S.....t..`..k...W#..EJoVXt8~A..W..y...~J.......%..^.p.</."..u..k.z..4.P.8....q.L8 3.y9.X..........%..+.Q...#...].......}.p.xE6.......aYp......4...V........{wy...i*.i^.IG.G.dw...7...5.,W...#ch....h..O..l..z.......W...Ge.9.R}.._....N......L...lv[{7?.$K.o......W...fn..,.+..^UIGd...'/.<.es..;...*...F....N@rIO..(......C..Mx....1.uo.@z.rw....b$....;.&P..'...a...t..?f.bq....^....#...?..=....<L..xc......!........{...3..g..+..X.......Dm......I...B.J2+v.3.D.E......]."..(...s.a...V..RCH.d7.@j!.R.$.......X:....l......;[.r..........3...............U...... '..;P.o.@>.e.... 7EP....#..R!n.:p.g.......l'..~.YR,.r.TG.....r.I.W.!.c/ .w..W..U..a/.....e_[........{..J..dM.F.._..[6[].lF.....d...P......~...3?.1...g...d.kK.RJX..../T.....C..y.c...P.p"..!....y.W{;\/].....e.P.....,....0...._.'....g.s\<FBH .w.nF..<....XAq.3..{.K&..%.Z.;......!.*...Z-.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (18563)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):18631
                                                                                                                Entropy (8bit):5.205550506468703
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:DF39BBDBFD997E8F4FA2CF75A3F47823
                                                                                                                SHA1:408623D4D96AA67C0A458C4E791A2399F4DAA197
                                                                                                                SHA-256:E6FC94615DFB1BEA7D5D2C0EB3B473773613B14B116C460FA455646246731881
                                                                                                                SHA-512:25ACF840086D5F5A90F3454E3AB1180EEA012CADB6060EBCCB31CA721DFC023432A583B3CC72DABF9237BE8345513C23CA8EBF9603BCD19417154AEF23B37A34
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://r.wdfl.co/rw.js
                                                                                                                Preview:/*! Build aab67bf8104c3e24d9a9d9746bddc2349e19109a:1731335648904 */.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="https://cdn.getrewardful.com/pa
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):77046
                                                                                                                Entropy (8bit):5.510496487622373
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:E823DEBFE1EBF5FF6AB289D9E1AA9B83
                                                                                                                SHA1:F49131AC17B467E5E280D0C61C38E23C7107AEB9
                                                                                                                SHA-256:E7A54C10913EFF05C5363967E046C836ED120E9E4790B11B0BD38D131675F603
                                                                                                                SHA-512:C889F699F8D48181F980ECA8378AAB2C4E659621E08E97FAC5AE3792635F6F2989FAD8BD9BC7A4D5D8175701D0D2873B73B65BD172B3B801FDC403D685DAF568
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://assets.squarespace.com/universal/scripts-compressed/98269-0706af70c21a4f4bd3bd-min.fr-FR.js
                                                                                                                Preview:"use strict";(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[98269],{334943:(_,y)=>{Object.defineProperty(y,"__esModule",{value:!0}),y.default=void 0;var i;(function(m){m.PRIMARY="primary",m.SECONDARY="secondary",m.TERTIARY="tertiary"})(i||(i={}));var x=i;y.default=x,_.exports=y.default},235844:(_,y)=>{Object.defineProperty(y,"__esModule",{value:!0}),y.default=void 0;var i;(function(m){m.LEFT="left",m.CENTER="center",m.RIGHT="right"})(i||(i={}));var x=i;y.default=x,_.exports=y.default},228853:(_,y,i)=>{var x=i(392338),m=i.n(x),s=i(346797),S=i.n(s),p=i(432405),C=i.n(p),u=i(987195),c=i.n(u),a=i(174161),v=i(600590),d=i(263986),l=i(72833),b=i(784563),E=["sx"];function w(h,g){var f=Object.keys(h);if(Object.getOwnPropertySymbols){var O=Object.getOwnPropertySymbols(h);g&&(O=O.filter(function(j){return Object.getOwnPropertyDescriptor(h,j).enumerable})),f.push.apply(f,O)}return f}function P(h){for(var g=1;g<arguments.length;g++){var f=arguments[g]!=null?arguments[g]:{};g%
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (52843)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1498587
                                                                                                                Entropy (8bit):5.6294853013837365
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:BAF6E7A60D080F9F9C3E5A982ED30571
                                                                                                                SHA1:41FBB7B688855A3535D7B0561B0928152531CC4D
                                                                                                                SHA-256:4D8D9E53F28D14BEE04120B0EF6C0DA01EDDA397D17227B708AAC55D39B13E65
                                                                                                                SHA-512:0EE55A7B7274FFBDE2666E4345EFA4E6DDBEE0E3504730DD578D2D7F63E181B8724A49E420B1AC306A52D89C99C93661EC11712850F6BA421D3F6007678FDBCB
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[68592,10054,22125,73946,24694,1871],{141126:(_,l,e)=>{"use strict";var c=e(875832),n=e(569644);Object.defineProperty(l,"__esModule",{value:!0}),l.default=f;var r=h(e(562215)),t=h(e(556628)),s=c(e(579085));function o(d){if(typeof WeakMap!="function")return null;var a=new WeakMap,u=new WeakMap;return(o=function(p){return p?u:a})(d)}function h(d,a){if(!a&&d&&d.__esModule)return d;if(d===null||n(d)!="object"&&typeof d!="function")return{default:d};var u=o(a);if(u&&u.has(d))return u.get(d);var v={__proto__:null},p=Object.defineProperty&&Object.getOwnPropertyDescriptor;for(var y in d)if(y!=="default"&&{}.hasOwnProperty.call(d,y)){var b=p?Object.getOwnPropertyDescriptor(d,y):null;b&&(b.get||b.set)?Object.defineProperty(v,y,b):v[y]=d[y]}return v.default=d,u&&u.set(d,v),v}function f(d,a,u,v,p){var y=t.uid(d._actionsRegistry,"".concat(a,".").concat(u));d._actionsRegistry[y]=1;var b={id:y,namespace:a,name:u},E=function(R){retu
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 37488, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):37488
                                                                                                                Entropy (8bit):7.993533567842416
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:2A7652831C7699009E0C25DABF93430A
                                                                                                                SHA1:6B0A143D883AFB8FF3CA2BF55B448AF8B68F2F89
                                                                                                                SHA-256:C3525FCA875BF7203E92F116E0C5532DD5B5FE0F0CA5E12C6C4C8B9BD77566E2
                                                                                                                SHA-512:5AB58B2A6B9A39A2F14E824E9FA0005D2A615A95AD1496025C1DB67EB6B7F9F67ECA26EC96665EFDBCA86AEE237300714E52705777503DE1D0F6EFCFD4F21D0E
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMPrE.woff2
                                                                                                                Preview:wOF2.......p......................................p...r..r.`?STAT...6.....X..!..P..6.$.... ..h.....[.|.E.bl.......nRU...9...s..9-...C)(.*.Z.....".d......!..i.i...6E....A..f.-G.dL...L,%.Q....,..Qs..........'.kF^.3,#w..!p..Z.z..~.?2./..^.... U%U..#.y:.f...Bg....G......y...eT......;..~BPZ.=..4R.Ti...nb.oG.r..j...P..J..u.....4M.<.).Y.K..i.S.E...%-...>b..(AqH.kv.@"......h.|g'.F...T.....lM.c\..^.{.w..)M..$H9...&.}2a..I...v.fL...J.5...6.Y...(,.aO..`...?..M<.x....A..N..!"O.).zU.7=.S.V....{..p.t.|.n...Y.......m.....G..a.R.PI..(i.......DZ.lb..`.`ba.5.Q W._...9..A..O....}2.&t.)-r.3.).n..N...v.-.;g.a.'.l...6...(..}.#....Va4..7..`.C..(...,.U...uQn.s....5....P....,...T 8..v.<...j........B'c....Ah4Ba$F.Y.sz.eD..?..w..*.N".......).o7...j.l../E.5...[J=..O|s...r..5.C..^7.:m.Zy.`.......K./....}x.?.u..............mJI%..UhiRK..._..ME....-6.......)c.....2............?..X..D".#..}.........mh..nm;...r@r.~....i..@..?_R..x.*..Nm....p8..p.i........\._...P=.u...v..W..eCmw
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):51385
                                                                                                                Entropy (8bit):5.293328685395304
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (734)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):735
                                                                                                                Entropy (8bit):4.7668657667779035
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:18FE920854EBD1B6563F121ABEE233F9
                                                                                                                SHA1:59E3B792DBA33B7BD1302F06DF61A1E73ED8BFF1
                                                                                                                SHA-256:8227FD4DA22653E319603C02CD9B665836EC6595008F8E3ECE6DAC476442AF31
                                                                                                                SHA-512:1D6AE0CA5DAF96F7E1BFA01DC75D63FD6431BF427B240AE163FD814977E76BCB70C8938966CE1F831912B38B724FD38D833061F2A4FE3E72E4E7A365DE2299E5
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://app.fastbots.ai/_app/immutable/assets/Chatbox.DxIfVjLO.css
                                                                                                                Preview:::-webkit-scrollbar{width:7px;height:7px;background-color:#0000001a}::-webkit-scrollbar-thumb{background-color:#0000004d;border-radius:6px}::-webkit-scrollbar-thumb:hover{background-color:#0006}.suggestions-container.svelte-axh3vz::-webkit-scrollbar{width:0px;height:0px}.suggestions-container.svelte-axh3vz{scrollbar-width:none}.rtl-placeholder.svelte-axh3vz::-moz-placeholder{direction:rtl;text-align:right}.rtl-placeholder.svelte-axh3vz::placeholder{direction:rtl;text-align:right}.ltr-placeholder.svelte-axh3vz::-moz-placeholder{direction:ltr;text-align:left}.ltr-placeholder.svelte-axh3vz::placeholder{direction:ltr;text-align:left}textarea.svelte-axh3vz{width:100%;resize:none;overflow-y:hidden;min-height:12px;max-height:120px}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6720
                                                                                                                Entropy (8bit):7.937706170893527
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:9B558E21AFDA7C02BA3D042D3D041BB2
                                                                                                                SHA1:FABCDBC652C0208C134C1873C80C602B6FBBD6FE
                                                                                                                SHA-256:F5351646744A44EABBAF28FB8B8782C4ADDA9DCD685C65246329CB6BB4090179
                                                                                                                SHA-512:80C4C65AC72A810F6D2700C1FA6552BEED0B70AB852F2122FEEA773E034E7424D3CE89B65BCED17B74A4A3EF374DFD060D030B750BACE4011454EEBB98A99619
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i13!2i2459!3i2934!4i256!2m3!1e0!2sm!3i712464343!3m17!2sfr!3sFR!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmYscC52Om9mZixzLnQ6NnxzLmU6Zy5mfHAuYzojZjJmMmYyfHAudjpvbixzLnQ6ODJ8cy5lOmcuZnxwLmM6I2ZmZmZmZnxwLnY6b24scy50OjN8cy5lOmcuZnxwLmM6I2JiYmJiYnxwLnY6b258cC53OjAuNixzLmU6bC50LmZ8cC52Om9ufHAuYzojOTk5OTk5LHMuZTpsLnQuc3xwLnY6b258cC5jOiNmZmZmZmZ8cC53OjI!4e0!5m1!1e3&key=AIzaSyCBTROq6LuvF_IE1r46-T4AeTSV-0d7my8&token=93544
                                                                                                                Preview:RIFF8...WEBPVP8L,.../..?.g..m#.?.....m.....I..m...k.w.....w....2SD.].+"..3cfT.<..79m.m.R.$..pH@ >...c2,.."..BF.qw.....a!.....0."..3.J.E:....}N6.9fv.p..4q.W..:.J..G...$.bz.p?..BJ..z.S..,(..j.Zo.6.m.........8.Q.b..Q.........i.|..........=.|..Q..v*...QJ...F.R...y..)5%..2....].x..k...G...G<h.....UP....,.s.{J.`n..'z.J&.b.q.....|jj.9%e/P%J.?x.51.U.5...Gi.......Y.}......x.......'....T.....>....8......aD....v..../..w..y.cw....?..0.7=..._Y.>!..0 ...p@..:+.J&."*.3..k..SE....4....KJ.....8.&.c....T.P....,.Y.<..jJM.^.....L...3...}_A".....v..R...%R...<...Qp.1..p..^...d.-.......\8ih..7..D..3..:...1....y...R.4..hD<"..@....y....I.).r>..N. .j...8N*.1...|....).k..r|1.)..1C...........'....C..h...q.G.B$c.Ng.@0G.L...1C..Q.(..4...0...$..v......R..p.*7../...Lu... fk...r"...0...>..v..].../n....eU...}..4..#..O...O.....<..+...,A.^....z.D7Ra.S.~.....F....=.:mj..........p}..z...}z.g.G..d..}....#.p.O.+A..'........O..7.....B.........p...v.W.N..N..0.j(.E.}.29..9....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5200
                                                                                                                Entropy (8bit):7.930659532326498
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:B9F6F4FF161F64DC1E42079D540AC963
                                                                                                                SHA1:0A1C86E3D8AE37087C739DB3906158154E7A6E59
                                                                                                                SHA-256:FC4CFBDC40E5C8F43F8A38FAD1E1701AFAC42584A3F6B5ADD3BF8D8F71344207
                                                                                                                SHA-512:B3EE18CD13271075379370084F919781B38EC93333350EBA7754B69A6452F797ACB2062455FE7A1F43D8CE4F9C6C5293322E74CC5EF6B52FEC3EACC3121998E6
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i13!2i2458!3i2935!4i256!2m3!1e0!2sm!3i712464343!3m17!2sfr!3sFR!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmYscC52Om9mZixzLnQ6NnxzLmU6Zy5mfHAuYzojZjJmMmYyfHAudjpvbixzLnQ6ODJ8cy5lOmcuZnxwLmM6I2ZmZmZmZnxwLnY6b24scy50OjN8cy5lOmcuZnxwLmM6I2JiYmJiYnxwLnY6b258cC53OjAuNixzLmU6bC50LmZ8cC52Om9ufHAuYzojOTk5OTk5LHMuZTpsLnQuc3xwLnY6b258cC5jOiNmZmZmZmZ8cC53OjI!4e0!5m1!1e3&key=AIzaSyCBTROq6LuvF_IE1r46-T4AeTSV-0d7my8&token=36634
                                                                                                                Preview:RIFFH...WEBPVP8L;.../..?.W..m#.?.....m.....I..m...k.w.....w....Jf.n...;..O..YJ.....U.4.U...Y5=F.P.$...V.....I......]aNN\.s..<p1?..W.F..a.a.f^.O.......4.a@....%.`.@.A....@.....O..0(#"..`]....p.:L.>2B..L.(iD..~....HT....=..`........`.gn...VtHrM.)Y&.W..."....... .N>a...'.Gen..e)]Uk.B.K4 ...P...h.V...F.Y.V7..%f...R.~.T...$.Y...*u..T.h".5..N.M.d".q...A.<M.r.....EGx.\..../.Qm6......?&...K.%.W7j..j.7.3.F...W.,.@.:....t....y.{..........u..(G._..A..}....!.HyiD...::.......%2j.4.._.....K..C..S..{I. .5...F.ZMb..$4...7....!.V..z......5g.c~.q;>.......{i._Ul.......l.].]...y.............}...=........k......J...{8Hi.....Q...2...=O.'.F.E.$.._i.1.....;.....D.fnY./..1..w?..L.. .A...b..._Yh.!....?}.7......<o.".. `.....~V..A....{..C.....o....g..>]..'b..8.E....b.......i=?.. .6Pi..F...wL.O..H.p.......k.1..:.6E'!......arm@.,..z....I.Nm ..%....@.#B.V.3wQ....c.Qh.G....0.i.&..J.u..z.4..G...0..V...B..%.H.C.....=/N.v..L{..d.3.-.%..w=....RJfo....G..'t.Kx..A9..g.w.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 500x281, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):37686
                                                                                                                Entropy (8bit):6.2867360486627835
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A6CCD469493BC1B4ACA668A3C42B38E4
                                                                                                                SHA1:C3061DC367D59DBFBBB5E23BBA905A7D628FC66E
                                                                                                                SHA-256:7F20DDAD09594A40CE2273C802CD83FF48A0F50161C8F145B71F8543707B4AB3
                                                                                                                SHA-512:5A599751F76E66F52D478EDF0A33EFC7B84BA94DE4A399EB28AAA6D5755F4F453C06BE4A7D1E14C791379878CFB2D9A89390F993C3E0B816C6A94C5E6B4E571C
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF.....`.`....1.http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" xmlns:xmp="http://ns.adobe.com/xap/1.0/"><xmp:CreatorTool>Windows Photo Editor 10.0.10011.16384</xmp:CreatorTool><xmp:CreateDate>2014-01-15T15:34:45</xmp:CreateDate></rdf:Description></rdf:RDF></x:xmpmeta>.. . . . . .
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3434
                                                                                                                Entropy (8bit):7.929316847648778
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:F47E9A1E95103A09AC72660543961998
                                                                                                                SHA1:3CDBF8F199ABC93D352A9E9258EBD21ADE1EC021
                                                                                                                SHA-256:70B072FB8851BD05512EF89449CFFC4CE95739BBBFFFE19C4ADB6245B06027F8
                                                                                                                SHA-512:56FDE09043F5BA79B32CDC0D0EC652ECEF3036F9032D199661D2FB1865CFA6A91FEF9E3E72DDC23366A2355C2AC4B4C85575DF83A2C66D475F00ACA7969E8988
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:RIFFb...WEBPVP8LV.../..?._..m$..g....A..v..m...o.......d...."BU.*....*......m.m....4.i_8......k...:....YAI(y.&..c..1.^(Q.....es...C........P.....P.>.....M..R..lln^..()....hJ..aC@.K.`.|..`.Qi6........o.....i.....v..w.7.K.Vs<\...m,.x.....K...H.....@.S..h7A.."w./.Z..c)@0v.E'B..:..$g.....8.V1F."...7?.j.W.]}w.`...........w..\*..I.X..`..:8...5hFw.....{}j2N].;......o.....j.Vc......o.:..^#.......}?..J.../.. Kr6B.+...U.(....T.'...T.F.B..f..R..M....*.2q.\.4....)f.K.....:.y.s*...;^%...o.Q.+*.7.G1.....l!5.6.....J.E....yFP..p....?.#..U.O...F+fP...})0.b...'.......c..W7:......l...N..*.N..T...x.X,.....Z9s1.u0..D...I...Y..e...9^.h4.j...F=.....K..E.6v.`..>6..u.mc:........w0>m]..O.H-..b..M..` h..X0..W.9N..R..:q.h../:.W...f.x.57m].VF..<,...7..x.k.3..W. .....,^w.-.....G+.....NE.P..@W*..`?.?..j..R.`0.s..u..k.bJ.B......A7.S..2&..v...;s)..h..J3O....R...F.W..u".if.<j!i..6...W(.....k..&.mJ.)6...P..$R.`_j....!.t,.)rB..k...bit.P*}v.1......._Js.R...;+...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (554)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):184949
                                                                                                                Entropy (8bit):5.6288409662014205
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:BDC0F79931F5C321BCC861050F8A3832
                                                                                                                SHA1:585492B013A62621DDCFFD128A544A331C7BD520
                                                                                                                SHA-256:18392B63DE3DB0069833E4A02AF965E064DD955BBA4E873643062AB7D247645B
                                                                                                                SHA-512:EE68EAA9FC659F6B90E5FEE964EDE994C88CDBB003DE4F540BC530C04B77E4B583C58020681647DD20DA8D10ED4C65C516C309B00E7946C69D7513E6F4AE2BB4
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var hwa,gwa,jwa,lwa,mwa,nwa,owa,qwa,cE,eE,fE,swa,jE,uwa,kE,wwa,lE,ywa,xwa,zwa,Awa,Bwa,Cwa,Dwa,Ewa,Fwa,Gwa,Hwa,Iwa,Jwa,Kwa,Lwa,Mwa,Nwa,Owa,Pwa,Qwa,Rwa,pE,Uwa,rE,Vwa,Wwa,Xwa,Ywa,Zwa,$wa,axa,bxa,cxa,dxa,exa,gxa,ixa,kxa,mxa,oxa,qxa,sxa,uxa,wxa,yxa,zxa,Axa,Bxa,Cxa,Dxa,Exa,Fxa,sE,Gxa,Hxa,Ixa,Jxa,Kxa,Lxa,Nxa,uE,vE,Oxa,Pxa,Qxa,Rxa,Sxa,Txa,Uxa,Vxa,Wxa,Xxa,Yxa,wE,Zxa,xE,$xa,aya,bya,cya,dya,eya,fya,yE,gya,zE,hya,iya,jya,kya,lya,mya,nya,oya,pya,qya,rya,sya,tya,uya,vya,wya,xya,yya,zya,Bya,Cya,Dya,Fya,BE,Gya,Hya,.Iya,Jya,Kya,Lya,Mya,Oya,Pya,Qya,Uya,Vya,Xya,$ya,aza,bza,cza,YE,ZE,$E,aF,cF,gza,dF,hza,eF,fF,gF,hF,iF,iza,jza,kza,mza,nza,jF,oza,lza,rza,sza,nF,wza,Aza,Bza,Cza,Dza,rF,Eza,Gza,Hza,Iza,Jza,uF,Lza,Rza,BF,Uza,Tza,CF,IF,Wza,Xza,Yza,$za,aAa,cG,cAa,dG,dAa,eAa,fAa,gAa,fG,iAa,hAa,jAa,lAa,nAa,pAa,tAa,rAa,uAa,sAa,gG,hG,xAa,yAa,iG,jG,zAa,BAa,lG,mG,AAa,DAa,oG,pG,EAa,qG,FAa,sG,tG,GAa,uG,vG,HAa,wG,N
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1477
                                                                                                                Entropy (8bit):5.437792107168178
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:3941CD60FA643ED248F99441154F151E
                                                                                                                SHA1:9300D366354B80085699A5CAF72F625EB706A19E
                                                                                                                SHA-256:0A5A52ACCFFFAFFBACC3FC4F4515ED7B73049FC088786B9B74CCAC76F490DD5B
                                                                                                                SHA-512:53040F13547713C2049A4CBE7248F0956A5CBF6773821A1A4ECEFAF40D1696A5FDD1EC4E6DE7638E84E99AFE8091AC376542901B3B8C29FAB6F5347C522E8F85
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:"https://fonts.googleapis.com/css?family=Product+Sans&subset=latin,vietnamese,latin-ext,cyrillic,greek,cyrillic-ext,greek-ext"
                                                                                                                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Product Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVE9eOcEg.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Product Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVFNeOcEg.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* latin-ext */.@font-face {. font-family: 'Product Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVGdeOcEg.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):64
                                                                                                                Entropy (8bit):4.402921884241179
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:2E9FFF5BA9F388A5D955E249D9539400
                                                                                                                SHA1:043FC19DCBE20EEE0EE068141094C91B68CC7E91
                                                                                                                SHA-256:C4725DD1249F767A907D89142DFFDEEEF598986204D8E1FDC4C352D334AC6384
                                                                                                                SHA-512:C0788042E1420D4C15635CFC971C262CBC28B9039C8E27F8D66F8142F3074FBFDD27CC1F1C423F23161FA8AAC6DF77CBB188DBB8459FE62281B0EC7D1B9AC061
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSLAmeZnF-exKBkBIFDXr2AKoSBQ2Pj560EgUNg6hbPRIFDc0IEyESBQ2lv23j?alt=proto
                                                                                                                Preview:Ci0KBw169gCqGgAKBw2Pj560GgAKBw2DqFs9GgAKBw3NCBMhGgAKBw2lv23jGgA=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x178, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2310
                                                                                                                Entropy (8bit):7.701386290823494
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1BA9C96B048518FAC41B352D6213A1A1
                                                                                                                SHA1:D8527857DAC55B79A5DC7F3A24949291BB49CF25
                                                                                                                SHA-256:7788B80624BD01E56F73ECBC1544A8AC7A5ABB8F925B81F2975EA0116AEAD9B0
                                                                                                                SHA-512:79709AAFD3AD2E1F8440BFE9551BB2F1907A68BBC48F96805A8BD9772A1FA40280909A8C082AE393247208375096F37B05D96D74D1B98C12CEA5196FFAFB7137
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1468511245870-NUM6OE14WPFPPVK5LDX1/Jacmon+%282%29.jpg?format=100w
                                                                                                                Preview:......JFIF.............C......................$....+&-,*&))/5D:/2@3));Q<@FILML.9TZSJYDKLI...C.......#..#I1)1IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIII........d.........................................9......................!..1"AQaq...2.BR..br...#.....$3C.....................................................!1.Q.............?.....Y.:.qp.A....*...7($...e......].E.2..O....L{.....@#..@..D0p.Y....4.%...]...>.3#.@~+j. B..\*.H.E..h...y...$.e.=.!..M...Y...!.h7.....&L...v..2(..w....w."w..8..eDK.;..H7E...0.( ..D....S[....$...C.0..[..9..F@.!...$J.h......>k...pL4EFk*..XG.L4|..HL4|...\53.p.WM;.Qto.....T."aFJ.E.....y.f+Q....UP....t...n.PX)<.B.qF...O..b.....5..o.F...A.BD#(.4A...y?1Z...P.j.K.r..'...:....e*9..7....Z.;1X.Tk.05...D.......:.!.vj...L._.a..D..Q!.Y.....X.I..*.H...M.#4..T.(.......Fj..[o...*.'...&.4.~.....8q.:+..|=.".JM`.h?...<......n..(.....-.{E.....K.J...U.an.j0...9L%.K5c}.YR..sjVkPD.%F..$...f.2J..(.....ej%>-.Z.e.X.Z.....).....9..z.....i....S..p....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (27539), with LF, NEL line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):84977
                                                                                                                Entropy (8bit):5.558213228852537
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:3EEE2BA4C517FB19970CDBB1E3A796B3
                                                                                                                SHA1:9972E554DBAFBB149FBA8724E36F0956E477C756
                                                                                                                SHA-256:97C2B3DDB897035BFC5F505E3E270DE0CF5DD7E179ADF7065A58FF67A560EA8A
                                                                                                                SHA-512:2DE698315DC67DA0BEAA22D28F333B4C0CC82C0736DAC4800284AA405637DD2CF096A7C6A7F39EF08B6AB89FEE81325B0A5B103DC8FE2D7175DFAEE9444BE76D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://static1.squarespace.com/static/ta/5052176b84aeb45fa5cfcc83/960/scripts/site-bundle.js
                                                                                                                Preview:!function(t){function e(r){if(n[r])return n[r].exports;var o=n[r]={exports:{},id:r,loaded:!1};return t[r].call(o.exports,o,o.exports,e),o.loaded=!0,o.exports}var n={};return e.m=t,e.c=n,e.p="",e(0)}([function(t,e,n){n(1),t.exports=n(8)},function(t,e,n){var r=n(2);YUI.add("squarespace-dynamic-data",function(t){t.namespace("Squarespace"),t.Squarespace.DynamicData=function(e){function n(){(!y||window.innerWidth>=y)&&(f=t.one(f),f&&(t.on("click",c,b.search),o()))}function o(){var t=window.location.hash;h&&t&&(t=t.replace("#",""),t=t.endsWith("/")?t.substr(0,t.length-1):t,c(null,t))}function i(t){"function"==typeof t&&t()}function a(t){return t.replace(/\//g,"")}function c(e,n){var o,c,u=n&&t.one(b.search+'[href="'+n+'"]')||e&&e.currentTarget||null,p=n||u&&u.getAttribute("href");e&&e.preventDefault(),A&&(window.location.hash=p),u&&!m&&a(p)!=f.getAttribute(b.activeWrapper)||u&&m&&!f.one("["+b.activeWrapper+"="+a(p)+"]")?(r.Lifecycle.destroy(),f.setAttribute(b.activeWrapper,a(p)),t.all("."+b.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1644
                                                                                                                Entropy (8bit):7.8532804104870975
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:14EE9BAA8291AF62D372AFA0703EA9E7
                                                                                                                SHA1:57F2B57B28399DF18B24C4A81DBABC46434B5DAE
                                                                                                                SHA-256:1127AD4930CDE77F3607C336EDA2F9F1B20433BB1EB78C90CFE7FE81BFA4BED7
                                                                                                                SHA-512:A831B9900623202C1DE3BB1CDDDF3FE62194E6ED79BEB55B985DEAE2BA6652551894047D0A36187AA968F00738F3DA01F962C719A682AD276DCEE0C4764E1DA3
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:RIFFd...WEBPVP8LX.../..?.?..m..?.r.;4..m...Y.wGA.6....pw.?.......$I....9n[}.h..2....[.(qZ&:.n..8-.Enw..'$0..d."..m.0.</.'.....s.......>..Lg.@.i...$.....LG.e..9........x.Vpf.9y....].7)...d.E.p5.9.A....1"b^i...a.Z...+X.1.}J......h....B].t....6.Y4..K4(./..c.&.4..f..+...\.t.!L.B....{..xQ........W.3.Rv.h.....{..[.]`..^.wQ..F.\.....v.E.......F.A...l.y#r..........sB.j..[s./......Dyg...1...yg....^......".+.R.T%M.....>.......T.>.Xd..`_g.. ...3;..~M..MW..ka.k.[.MJ4....w...H8..-?.tdU.R.....]......./.>..l.G..n!g][d.v..?.y.~;h.af.*4k8?.....7.K^$....F..k}.!..|a...2N.sLC6.48*._.}`...++.Z......2Bx..V....^...k.f.^.....D.s.Cr.........:.Xd.i.o..5.].*.W.m.b!-.|.H...lV...t.R.At.F...!....Q..E<.\...a.r./91e.b.nu.M...ET{.u..51tp.t...t.uat....<T.N....WUb....q..I.C..2%...Q.(VU..rD...2./..G....~......HC.1..e..X...;........P.:.sX...hUa+......6..."...pm]...J.5..T..".'..zf...V@...hBUM.eV..3......M..f^_..f.5.?7.Y......q.Ci...P.v(`...m7...,...>.u].pX...&6V.'.ak5K......p.L
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 500x281, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):78592
                                                                                                                Entropy (8bit):7.977556872181779
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:09FC38484934E66FE866590E53333084
                                                                                                                SHA1:67CDC24673C0B44A77B40A871DB7464CF4B7C183
                                                                                                                SHA-256:A129ACAD05A2173F500AF53CA62B5802F560983F8C494BE9AA212F7A13EA6A54
                                                                                                                SHA-512:A01275048ADFFEDF293324CDFAEFA0870FE5CB1C6E4D97CE404AAAB593DFE5A5B1F755654AB035745A9169D6A91ED58228DF5C3F6683AE6BC2747D34835F2702
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1468511272816-IV8V6724IGWEMOYNE8GB/Jalbert+automatisation+%288%29.jpg?format=500w
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"..........................................P.......................!..."1..A2Q.#Ba.q.3Rr...Cbs....$4...%c...&56t.7uw.....................................<....................!.1A..Qaq."...2...B..#....Rb.3Cr.$s...............?..2......!.c......X........\.g."...-..M....1...h.....b..um.r... .#+..^..v.tXf.'..TUw.<..g.....Q#%...K$.Z.....\.O.*:.o.%..%.G.iw..*.4R.. .2~c-..._......D..H.f.....@.P. X.V.....eW.. w.UpI..p@\...H'..48...r..>.R...}X...2<;.#+$I0.;.._....^..2...G...5f....:p..;........407..l.....W...Be.r.5_p..PA.p..b....Sd.....;l.rR>.....Y..b.......;..b........n1..".*...|......`.g..v.....U..F....|...F.w.U.....udE.T......._$.}........(.iJ...<..c..I........d./.r.h.+....U.;P;...#y|c.K...c).avu$n..).6)..H.Td...0^...2.E.w.....R).l....X..04.6*Cx...iE*U.4Ws...h....}..@_..3.U....*....6.l..b..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (14119), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):14119
                                                                                                                Entropy (8bit):4.896426731793705
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:E1D1A80B46872F93818A985E88A6E877
                                                                                                                SHA1:B546CF4C39CCC8BBBDDDBB86CBC8B8D149E4F301
                                                                                                                SHA-256:4255B3E8937D02E114D491E449B5755A584038C54CF94BD38CF42FD0FE443AB6
                                                                                                                SHA-512:40014C6801B34947B2DBC5325AF99C264ED86E2223B1976E797D90503605FFAEEB58F2162D9D477EA721EB8E3E9D308035898EFB8472E0535F4D8880FB86FA28
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://assets.squarespace.com/universal/styles-compressed/2356ee25bed07678b7ee-min.fr-FR.css
                                                                                                                Preview:.gdpr-cookie-banner{box-sizing:border-box}.gdpr-cookie-banner .button-group{display:flex}.gdpr-cookie-banner p{margin:0}.gdpr-cookie-banner.bar{align-items:center;display:flex;justify-content:space-between}.gdpr-cookie-banner.popup{display:flex;flex-direction:column}.gdpr-cookie-banner.full-styling{font-size:12px;z-index:300000}.gdpr-cookie-banner.full-styling.legacy-dark{background:#000;color:#fff}.gdpr-cookie-banner.full-styling.legacy-dark .sqs-toggle>input{background-color:#0e0e0e}.gdpr-cookie-banner.full-styling.legacy-dark .sqs-toggle--off{background-color:#b7b7b7}.gdpr-cookie-banner.full-styling.legacy-dark .sqs-toggle--on,.gdpr-cookie-banner.full-styling.legacy-dark hr{background-color:#fff}.gdpr-cookie-banner.full-styling.legacy-dark .manage-bar-action{color:#fff}.gdpr-cookie-banner.full-styling.legacy-dark .disclaimer-text a{background-image:linear-gradient(90deg,currentColor 100%,currentColor 0);background-position:0 100%;background-repeat:repeat-x;background-size:1px 1px;wh
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1500 x 461, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):434402
                                                                                                                Entropy (8bit):7.992026107182468
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:961414AB5FC4B574E6CBB000C5AD2212
                                                                                                                SHA1:9F8E4157BFA2D118E8CC0E73EAC7A20EEAF001A8
                                                                                                                SHA-256:58023641D44912F4D4E84B0DF763204DD8AB00E2EDC2A840076342E3136ACA7E
                                                                                                                SHA-512:2CE1F69DED6BD8A8F48A415A688ED8D9598293F2E8123E66D7C41A72A72D85C52950567ADA712B9E056FC4240E4997FC49ADC66365C3DA8668293CCAC8EC3E3D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.PNG........IHDR...............I....iCCPicc....c``<...,....y%EA.N...Q.............p...o. j/..Q..p...'...@.R...h...-..ak..I....]^RP.d...E!A.@v......NBb'.......6.9...w3....i. .a(f.bpgp....$.....W...........[..$n!.T.00.00l;..C.IAbQ"X........>-g`..d`..........nS...!....r.R."..y...z@.....!.....??........pHYs...........~... .IDATx...w...6.g.s.n....!.!."".(28`.3..q6.{....0.q|m<..8c.0.&..@...........n..s.~.h1........s~Kwu..U..t.}j.sHD.y..y.J"ZD."KD/....B.....j.kZ.ph...........q:..[[.^h.4eE*L.0.a...../...y..).....(. r........z...y.....z..y..y.#..y..*CpN.`....qt....#.W.c...Y:.o..4.>C...G....>j.\..A...BD:.........m...h......{..P..<.#.. ".....E...#..-............a...0@ &.H. .....<..<..3..{..y.."."$........g.A...^V.....b..8k@M.1....)0.[Q.khd.J2....N.\..l...'.\.o..g....B..z..z..(91.N.'.bf..=Y.E.-W.....}:..`b...Hadx......- .&H.AlK.!@..... ..F.*dsi45.....t.f..#.JSC]C..{......'$.:q..@.&X....<..<.....=..W.a.8".$n........s.]{..%...A.`G*4D...q.J.j..xz...y.oh.$9..@'
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 41220, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):41220
                                                                                                                Entropy (8bit):7.99561943989194
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:C8D3E0F677AC007C9FADBA09A1C4C7BC
                                                                                                                SHA1:83389D80FDF1BEE58E69DB1F38968404EAC57846
                                                                                                                SHA-256:A9ED2DC63202E8E1E06CC22EB23D39212A36034D90DBC76274EC7F85DEB1D3C2
                                                                                                                SHA-512:849C7C1D32C22286CB4216D92E2FA55E65FC3CD621780153F3758190694C0FB74821533B6F043C081F9B9327E5B911978B8BF7A79E12C1823090A5BE43200DF6
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/robotomono/v23/L0xoDF4xlVMF-BfR8bXMIjhOsXG-q2oeuFoqFrlnAOW4.woff2
                                                                                                                Preview:wOF2..............Q..............................4.`?STATD..P.....t..'..r..6.$..r. ..r.....[..q.y.g...C..MV0..@w..{.5...q.b.<_...g'.2.z.n..4..{..D..)s48J.2U.LToD ...Q3e..~..3J.K&..6.J...J..X6.l.S..n.h...h..w.N...........2).x...T.^.....~........ .-..a....=..l{dK..).S...X.:....V.......k.?..z.!.>..20v....c......j..A..5...D....M(....v.w..3..:...:.:g.;sgE.M.#....6...E..@%%.OQ...R?.C.n......2&!.2....,B..5$.(2D..Q....vX..X.a..V......u..[..(EZ....(.D.{{..U.dM.`#%F.........Gic....z.O.....k.UJ.t..#...P*1A...?....yI.F....I.,..y`f..K.-Z... .....m0.%q....[Wz../.....k7..1..j....{.Py.....e..b..@...g.s?X3.H....y...I.A....y.H....x..a.]..B.(.&Ai@...19.D.4.a..ky.........F...4.N.Bw........... K. A.......6w...5........%DL#.o...>0...C~|.L....v.B!... p}....n.p....!..;...^.$F..3!9".....Ak....~f."8%@f-u.Op..T..[..r.{...B.H.".(....|.P./V....v...}T..r+.p....x.....r....?...;fO@.........T....r.$.....w..........|.%..?...?S..*..@.5.k..h..4.|.o..$......4@V7)..:@........>..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1140)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1141
                                                                                                                Entropy (8bit):5.098417133833772
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:17D364F6A55A02CC2A058C5C8A5E8D68
                                                                                                                SHA1:B9BBAC8B3626D3DC8C1916CC6E1A43420D51F78D
                                                                                                                SHA-256:DDABD08EF1896DD07A2C2A8D01A9963D181DCDAF1D3CB917B321965C3937DDE9
                                                                                                                SHA-512:9113FBDA524AA8C818AE8468230B44024E4DA84611FCB41EB043AA4DEDEAF585056C78F84299A4211A656B8AFF8A09767D8F17C7452C008DCA715C898E933D31
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:const E="modulepreload",y=function(a,l){return new URL(a,l).href},m={},g=function(l,c,u){let f=Promise.resolve();if(c&&c.length>0){const r=document.getElementsByTagName("link"),e=document.querySelector("meta[property=csp-nonce]"),h=(e==null?void 0:e.nonce)||(e==null?void 0:e.getAttribute("nonce"));f=Promise.allSettled(c.map(t=>{if(t=y(t,u),t in m)return;m[t]=!0;const o=t.endsWith(".css"),v=o?'[rel="stylesheet"]':"";if(!!u)for(let s=r.length-1;s>=0;s--){const i=r[s];if(i.href===t&&(!o||i.rel==="stylesheet"))return}else if(document.querySelector(`link[href="${t}"]${v}`))return;const n=document.createElement("link");if(n.rel=o?"stylesheet":E,o||(n.as="script"),n.crossOrigin="",n.href=t,h&&n.setAttribute("nonce",h),document.head.appendChild(n),o)return new Promise((s,i)=>{n.addEventListener("load",s),n.addEventListener("error",()=>i(new Error(`Unable to preload CSS for ${t}`)))})}))}function d(r){const e=new Event("vite:preloadError",{cancelable:!0});if(e.payload=r,window.dispatchEvent(e),
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 58892, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):58892
                                                                                                                Entropy (8bit):7.995858140346243
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:386F2237074CC59495783195EA1F1295
                                                                                                                SHA1:81B3014B28B6E7EF2FDB39ED73D18EE38F1C36A5
                                                                                                                SHA-256:66A070C331573AA324FA2DEAC1A1B42B2D58E9660268555EE382D857E651E33F
                                                                                                                SHA-512:CEEF23D705E9D11C1FAD6D6704F2D1B3A59EE65B85CF240483484AE213E30DC2B59370BCD2FA61016256468A319B5033FB6F48C505BBCADA79B7489C1EA36CD3
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5Ofg.woff2
                                                                                                                Preview:wOF2..............58.............................t..(..T.`..(.....m.....h........6.$..|. ..r.....1[&.q.....uW..g.;.T.6....d..^!.X.r.C...|...J....M2....x....P...M.@...1{.%....lJ..N.&..8..n.- ..a.c....~:...pa0a5Z...E.^...i.@M1pD.K..zb2Y]h..n.h....~.../...-..X.h7.J..TR%U2u...6..|($)i`......<.,..5Ex.X#...w/r.....W..3.J.G....Pe....b.........Y2.~.i..fG.....gq...... ..9.x....?.S'}S.d.C..;..L.%..+...*.=.{...9C....,.D.s...F..)2B....T..h.H...H.U`.......*.......Y8...q...%...e.++#+}...tv.^4D.$.....e......`?.^o...P.Y..q..0.L.../.......v...%.1...,2.L.(..~.............<......4/c..zIIW..;*+Tlf...S...]..b.J:.NA:..A........f....R..A.Xa.Ph..Ii.......B...........J..i.j@..ZW.........IV.....P..`.+!.2.......d~..<$5...S*....{....e..-..U......g.SH.}...........~........,.R.d....P..t.?..E.A,...UI...z7.7..x8.....0.. !.cs.~....U. .)..l..{>.DdS......6...]x....X.=.*.@....T..\..9?O......bD.`D........pYq.S.t..0lE...WP... Cc......lZ.C.....Cwp..V/....k.f^......b+
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Java source, ASCII text, with very long lines (1955)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1956
                                                                                                                Entropy (8bit):5.142259545314156
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:FA48A50BFDB64C713BE1651A37904061
                                                                                                                SHA1:DC07C26FBC9362E8BF20D55023DE2FA8CEF2C07E
                                                                                                                SHA-256:33281964DF6726A6B78080F59D103FAF67CBB3B7D353D4905F9FA6A9A3EC037A
                                                                                                                SHA-512:EE784D8D88C3AA3419A0EEA1CFDEA0B147517BDDA523280384B2851A73BAF173BE7BD1A4C374619A8D17C9E96A617C20AE0F324F7DA6AD2B3E2051E960706194
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://app.fastbots.ai/_app/immutable/chunks/forms.B4HNN8Mf.js
                                                                                                                Preview:import{p as x,i as T,a as H}from"./entry.DR8IEew0.js";function M(e){const r=JSON.parse(e);return r.data&&(r.data=x(r.data)),r}function l(e){return HTMLElement.prototype.cloneNode.call(e)}function F(e,r=()=>{}){const u=async({action:a,result:c,reset:i=!0,invalidateAll:n=!0})=>{c.type==="success"&&(i&&HTMLFormElement.prototype.reset.call(e),n&&await T()),(location.origin+location.pathname===a.origin+a.pathname||c.type==="redirect"||c.type==="error")&&H(c)};async function m(a){var b,y,h,w,A;if(((b=a.submitter)!=null&&b.hasAttribute("formmethod")?a.submitter.formMethod:l(e).method)!=="post")return;a.preventDefault();const i=new URL((y=a.submitter)!=null&&y.hasAttribute("formaction")?a.submitter.formAction:l(e).action),n=(h=a.submitter)!=null&&h.hasAttribute("formenctype")?a.submitter.formEnctype:l(e).enctype,s=new FormData(e),p=(w=a.submitter)==null?void 0:w.getAttribute("name");p&&s.append(p,((A=a.submitter)==null?void 0:A.getAttribute("value"))??"");const d=new AbortController;let f=!1;c
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1700
                                                                                                                Entropy (8bit):7.837546550394088
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:9CD288B1E07E07E8D9FBA2F471DCCBE5
                                                                                                                SHA1:970C0C99A44B5E04A7D82F0438C9CB79FD137DDE
                                                                                                                SHA-256:10AEFD69F8E35BE3F24CC65CDD55D9F9B27C9C47ED24CA15295351E32FBB49B5
                                                                                                                SHA-512:40455153DB85DEFF40401D1826AD56E97C837C407EA617859326513589916E0AF147D86EED2C6CE541C813A32609B801EF65578F1DC9117DF8C1BAEFB56C17B2
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:RIFF....WEBPVP8L..../..?.?..m..?.R8....m..?.R8.S...g).........fFU!....:...m..L.}^.vZF.q.......H>...[e...!...,]D.'.q.U.P.X..k.!......<.u.X.....>..M......9..@.a.g...L..E.T.N........x..y.2O.y..>..A~....5.*.*...yh.....C.F,..Cc^g..3.....q\..84..jue.j.Z.i.j.jLc4....VW..+1..K$H`-.n.`...Lpk.'...K'.o..[....Y..q..H*........g...f.b.?Z..u...8.A..&t...*>j..7.........._.P.....TU.xTxSU.&*.U......U....o...:ln..?.[.p..v[k......._."AK...."ts..(...`.....|......[3....A...pk...).7.VM.o..oc]....).$.U.x.)n.t..z9..VlB;..qQ..}..9.=8.g9...j...8wp.m....=....z...A.V.....;:...k.........}..}.;....s.E.....3..........}.....s.e.....(C..o.........{.[...^.....^.u}....n..a.^...(q......9..9..2...../..'...f.~R....O.i=.s...A.U).E..EM.".$]k...3o.%...@..ym)..e..)m....y..kS.Q^..F...H5.J.,...2.....+.3o0.].]c.]..Y2D..........j..5b..b.m..d@~...tR.....+...>.;.H....4.4.....];E.....#...5...eM.2..H..B.o.Q.b.......,).r.OE....c.K........v.SS..4.y..q....N.X...(,".9..q]...!.U...HZ...'..5.O
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (32041)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):97842
                                                                                                                Entropy (8bit):5.275481149643052
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1A6CFD2753EE1F30FFC325D7964371F6
                                                                                                                SHA1:F3B4CCD41949E7695AC1FC1EFB24371D16111CFC
                                                                                                                SHA-256:7C9FD58DFF64F3F9E312FBA26F7C74FF4A66230617CB400C66B5D99669F9D2F8
                                                                                                                SHA-512:9D5437EE3030DD3F2BF9B97630417B9AB0A1D413FDE26E276638794A756A2FB5F9B01B5D5C6EE2F9D7D1C8C2CF77DA01137453AD87B814F2F81AFFB2E114939A
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/jqueryui/1.12.0/external/jquery/jquery.min.js
                                                                                                                Preview:!function(e,t){"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){function n(e){var t=!!e&&"length"in e&&e.length,n=pe.type(e);return"function"===n||pe.isWindow(e)?!1:"array"===n||0===t||"number"==typeof t&&t>0&&t-1 in e}function r(e,t,n){if(pe.isFunction(t))return pe.grep(e,function(e,r){return!!t.call(e,r,e)!==n});if(t.nodeType)return pe.grep(e,function(e){return e===t!==n});if("string"==typeof t){if(Ce.test(t))return pe.filter(t,e,n);t=pe.filter(t,e)}return pe.grep(e,function(e){return pe.inArray(e,t)>-1!==n})}function i(e,t){do e=e[t];while(e&&1!==e.nodeType);return e}function o(e){var t={};return pe.each(e.match(De)||[],function(e,n){t[n]=!0}),t}function a(){re.addEventListener?(re.removeEventListener("DOMContentLoaded",s),e.removeEventListener("load",s)):(re.detachEvent("onreadystatec
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (32003)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):36868
                                                                                                                Entropy (8bit):5.176279342143451
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:C5B5B2FA19BD66FF23211D9F844E0131
                                                                                                                SHA1:791AA054A026BDDC0DE92BAD6CF7A1C6E73713D5
                                                                                                                SHA-256:2979F9A6E32FC42C3E7406339EE9FE76B31D1B52059776A02B4A7FA6A4FD280A
                                                                                                                SHA-512:D9EF2AAB411371F5912381C9073422037528C8593AB5B3721BEA926880592F25BD5DFDEC5991CDFE5C5EF5F4E1D54E390E93DFD3BCA3F782AC5071D67B8624D4
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:/*!. * Bootstrap v3.3.6 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>2)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 3")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):32
                                                                                                                Entropy (8bit):4.226409765557392
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:F567BD0B4C6BC3E8933A877839DB061C
                                                                                                                SHA1:45F36F2DF2F78D06B9558E83B65B3E408746F768
                                                                                                                SHA-256:B7F6AD630E2138B55EB930972C70A503C6BEF34CA0A7E6B2DDA2592AC0C898FD
                                                                                                                SHA-512:6F90E7BFB687582A4BB26C9645504C6886CF3B01967E526567AB80054652C9DEF9C0B9CA38DC3A31FF61FE2EC9650B89615047B9A45C9083D7873197A6E36DBC
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkSS6UF6pswdRIFDZFhlU4SCQn7TWI5eENzWBIQCR10mrE5ia16EgUNkWGVTg==?alt=proto
                                                                                                                Preview:CgkKBw2RYZVOGgAKAAoJCgcNkWGVThoA
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):15552
                                                                                                                Entropy (8bit):7.983966851275127
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                Category:dropped
                                                                                                                Size (bytes):43
                                                                                                                Entropy (8bit):3.16293190511019
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (568)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2481909
                                                                                                                Entropy (8bit):5.603748485162356
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:EAE6DB827694D07F7852EFAED0B2F150
                                                                                                                SHA1:6E08558300A2D0665A1E561956A57D3A70AD4821
                                                                                                                SHA-256:30CDF87AB3D09704FE0959CCB1C31585E62EAB1F09E0C0961351E512B936EE00
                                                                                                                SHA-512:C7B928D55CADB98F6F01BB23C1F48E8130C3140B3DB86D338493B9D86E97AF8465535ED4868A2D21FCC4462A90D825C4D79D506E77178DB2BD998F068CB78311
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://www.youtube.com/s/player/28f14d97/player_ias.vflset/en_US/base.js
                                                                                                                Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 48 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2175
                                                                                                                Entropy (8bit):7.398914129296616
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:86B2FE5DACBA086B04773F6409783E88
                                                                                                                SHA1:BF889D69AAD4F1DB9C2D2F0A8A29E0C611153ECD
                                                                                                                SHA-256:D7B5B4050A1BC2E0B05E088D4EDEA161DFF416154AF8DF8BE2EDF37C520164F1
                                                                                                                SHA-512:F1B200DA5DFE1F9DE2ABB4A7CC284A99B265CCFD3E96E7F5157689B5D9E66CBA7CF07A22978286385C0D68C0D0BFE7D453809556B1F87BD5B405F3FA7935374E
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://assets.squarespace.com/universal/images-v6/icons/cover-pages-map-marker-pin-dark-2x.png
                                                                                                                Preview:.PNG........IHDR...0...@.....\ .F....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:17bd5741-e6cf-494f-9c65-fe1796a9c36d" xmpMM:DocumentID="xmp.did:51114E7E404411E4BC9BA5A5D4AF175F" xmpMM:InstanceID="xmp.iid:51114E7D404411E4BC9BA5A5D4AF175F" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4c783e01-5f38-4d81-a661-3d80402f91b8" stRef:documentID="adobe:docid:photoshop:5efb28dc-866f-1177-b057-adf568fecdf0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...b....IDATx..ZMhTW
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 300x169, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):30826
                                                                                                                Entropy (8bit):5.753353583116386
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:53B2D2B547BE64867D6DB2FF6080C0CF
                                                                                                                SHA1:A32C9F001EC2E53FB06E447C871D7569A82C28AA
                                                                                                                SHA-256:3E828F4EC8CF55F6987B2263DF5AE38EC49304F110921C3F1370CCDCAB7EFF0A
                                                                                                                SHA-512:810DA3D4D7EE3FF8DAF779B60409DE3DCD56C3F21D55F0D602EB6FB62AC239FC2D960421DA36A9202AFD7F6651AAB56579C99112B1D27ED754469C9B7F521CE3
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1560789763723-GMA3SB9B9VTAMKUPSAZM/Plaquette+d%27aluminium+avec+gravure+au+laser+de+pr%C3%A9cision..JPG?format=300w
                                                                                                                Preview:......JFIF.....H.H....1.http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" xmlns:xmp="http://ns.adobe.com/xap/1.0/"><xmp:CreatorTool>Windows Photo Editor 10.0.10011.16384</xmp:CreatorTool></rdf:Description></rdf:RDF></x:xmpmeta>.. . . . . .
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (14665)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):15088
                                                                                                                Entropy (8bit):5.627688843168267
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:2E5F943577A62797EB3D94CDF7FC842D
                                                                                                                SHA1:34C2DA14FA032CAE6A31D757DB0BAFAA4AE5A624
                                                                                                                SHA-256:8A269DCFB9FBD480C45964D0FAE3B75464FBFC24795B699FD2CEC445DEC96F9E
                                                                                                                SHA-512:9E9E2F8F368C6F75B3CD7D673F1B6FEDA4153FE10770D07DD74D68525BAA0E9C9B28E277C32EDABC35AC16E2D4CEF61D6768E0760C3D41119B0149AF22BF8019
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[99401],{799401:function(O,w,C){O=C.nmd(O);var T;/*!.* Platform.js v1.3.6.* Copyright 2014-2020 Benjamin Tan.* Copyright 2011-2013 John-David Dalton.* Available under MIT license.*/(function(){"use strict";var G={function:!0,object:!0},P=G[typeof window]&&window||this,_=P,J=G[typeof w]&&w,q=G.object&&O&&!O.nodeType&&O,u=J&&q&&typeof C.g=="object"&&C.g;u&&(u.global===u||u.window===u||u.self===u)&&(P=u);var Y=Math.pow(2,53)-1,B=/\bOpera/,Z=this,L=Object.prototype,Q=L.hasOwnProperty,V=L.toString;function z(i){return i=String(i),i.charAt(0).toUpperCase()+i.slice(1)}function ee(i,l,f){var d={"10.0":"10","6.4":"10 Technical Preview","6.3":"8.1","6.2":"8","6.1":"Server 2008 R2 / 7","6.0":"Server 2008 / Vista","5.2":"Server 2003 / XP 64-bit","5.1":"XP","5.01":"2000 SP1","5.0":"2000","4.0":"NT","4.90":"ME"};return l&&f&&/^Win/i.test(i)&&!/^Windows Phone /i.test(i)&&(d=d[/[\d.]+$/.exec(i)])&&(i="Windows "+d),i=String(i),l&&f&&
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (43189)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):47065
                                                                                                                Entropy (8bit):5.081715375421867
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:C7DAAF29ACD68D51C9F8306A3159DE02
                                                                                                                SHA1:EBEF1DCDDEC119DE6FBBD7DE618512374F1B1870
                                                                                                                SHA-256:ADAF723080CC6C4731BCD9746E6BCA9C7922BB7FF1C05625216BBDEE3C2F5111
                                                                                                                SHA-512:60368A78D31BD4B7E390E8699357A53ADB2EB04A18F7EEE70E549C724C6F144D62F03DFC70D6CBB1E0352DB14DFC4B0AA7C4DC3A9DD6FAEC5D091403CBA37F8A
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:(()=>{"use strict";var m={},u={};function c(e){var t=u[e];if(t!==void 0)return t.exports;var a=u[e]={id:e,loaded:!1,exports:{}};return m[e].call(a.exports,a,a.exports,c),a.loaded=!0,a.exports}c.m=m,c.amdO={},(()=>{var e=[];c.O=(t,a,n,s)=>{if(a){s=s||0;for(var b=e.length;b>0&&e[b-1][2]>s;b--)e[b]=e[b-1];e[b]=[a,n,s];return}for(var d=1/0,b=0;b<e.length;b++){for(var[a,n,s]=e[b],i=!0,f=0;f<a.length;f++)(s&!1||d>=s)&&Object.keys(c.O).every(p=>c.O[p](a[f]))?a.splice(f--,1):(i=!1,s<d&&(d=s));if(i){e.splice(b--,1);var r=n();r!==void 0&&(t=r)}}return t}})(),c.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return c.d(t,{a:t}),t},(()=>{var e=Object.getPrototypeOf?a=>Object.getPrototypeOf(a):a=>a.__proto__,t;c.t=function(a,n){if(n&1&&(a=this(a)),n&8||typeof a=="object"&&a&&(n&4&&a.__esModule||n&16&&typeof a.then=="function"))return a;var s=Object.create(null);c.r(s);var b={};t=t||[null,e({}),e([]),e(e)];for(var d=n&2&&a;typeof d=="object"&&!~t.indexOf(d);d=e(d))Object.getOwnPropertyNames(d).forEa
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 61920, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):61920
                                                                                                                Entropy (8bit):7.996214409443772
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:88EECBB07B31C1C84F72DBCD0222301C
                                                                                                                SHA1:A32191D3E1B6722239CF82EAF6C34038C18BBB32
                                                                                                                SHA-256:E22CEFA6ED9BECBFD822D92B5E31D4DD1880B8DFB81441FB703D0FBE3E5C312D
                                                                                                                SHA-512:5864F250FC6B89C0DB008F9AC6C6EF4626DBCCBB72F36998C27C8386191FFEBD6624DE5587913ABE064F3995F270C9370C9DB0EEE6989FE2DE217F22C6717A57
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Ew7.woff2
                                                                                                                Preview:wOF2..................t..............................x..B.`?STATH..l.|...........\..p..6.$..\. ..Z..y..([.....ct...........*....r..c;.B..qx.....{.=ma.\oV5.p.........M.C...n...6.D.R+... M..-&..9.....0F.FLp13c.....o.e^/.H=.......a..h.z...c..-.j.+Lua&,..,...i..f.F....Z..7[.qD...TI.TI}V...6.@...*....d.......Ms.+..H7k9'.RD.....-"i..?.?>et..........=..i..wG....;...(.....?.AF....#\c...W.......2...Y..1.....]..K.jdw.d....S.....4P..6P.a......`.a/.....c..~...7b|..32..Z...S.L..*..&.o...&....@R.p$e....GCO...:;......:..H.T...)..../a.a..\.]...Q.k..BT;........L...2..-...A..Dul.=...U].1.Z.#.x.>.....W.+...e.^.(.%...,$J...FEQl....#.T<....8...]*j...kv....D.. ...8..9<Ax...y....?.c..'r"......a..[.D......_D>w.....Rb..X...+6...l.Q!U......qzV...g..'V_.....+!.s../..u~....IH ?c..1.E.0.I_............v.:.aj}.SEu..w.{.'1.<HB..!v..8.@.n~a.x..LH0m*..)..Z.e.}.......S...k..9\.(W2.....E..q...:._..._.../....._-T%+....!......B.8|B..E|......i..R.*!5bK.QO-+fX..}...e..E..I.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 81 x 81, 8-bit colormap, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1537
                                                                                                                Entropy (8bit):7.385644216293677
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:C74EF6F7CA69B6D2687EAB325EC42704
                                                                                                                SHA1:A68EED6DAC9BB7B7516EE07FCE1493167BC4A2B6
                                                                                                                SHA-256:4FCC50E491AA54827489D13767090B2DFC9556BC507F48B55EE5BEBBFAA9F35F
                                                                                                                SHA-512:7DC802F36ECBF73D9F092970EA5BF5721DA6044BE2BEC510DC56543FFF98FBE8F7DA4345F2DA42092A2B52A3AB508F87DBE96647E1A9B26E07E400AB7DA3196F
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.PNG........IHDR...Q...Q......Q......PLTE....................................................................................................................................................................................................................................745........................vuv[YZC@A.........}|}...........................ecd@<=..........rqrnmnjhi_]^QNONKLGEF;89:78978..........................zxyWTU............>;<...'...KtRNS.......L:...w......m\R2).....iVD..............qbF&.....}j>6$........Q.......IDATX..g_.P.....B.P,.(C...e..<.................i..y.....&.....m.w.../.t..F......x.q...h.5....I.........(.>..C...&x....e.'s......^......H.<.nzZ....HE.HuJZ~.t..8j.....t.k...p..M.a......06..r$...8.....o.)..A.DM..PR.ew.t)G.W.x..k._..V08.Fs_.....v.#4"..EE...09..Sh...l .~tF...[3..<&,....%>6.....].}........(.*.."#t.....%qq.-...:... '..0F.>....dMX|....0?/...m.(...p.M...:c.n...D..q...<&\.Y4[V...G...O#........;..F....U..u..}.7...E..8r..V....?w;.S.=.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2264
                                                                                                                Entropy (8bit):7.875745155301776
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:5E2007C87DAE6EF331C6649258AFB7C4
                                                                                                                SHA1:CB0D5704CA90D6142FBDB0A9A25C2D58A2836CCD
                                                                                                                SHA-256:8D8D96A9E8B04C4BDA255080F9755699C3A4DC154F4B80C2B7308EE615BF0C96
                                                                                                                SHA-512:6067E233EA77A0BCCC543ED4BC4FB8C3360184F63E8C6B88109DB34D81732B65245B732B2BEDE9089B657DC8B30B4C3BEF9F956F616424B9D2A6F448CD407D0D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i13!2i2455!3i2933!4i256!2m3!1e0!2sm!3i712464343!3m17!2sfr!3sFR!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmYscC52Om9mZixzLnQ6NnxzLmU6Zy5mfHAuYzojZjJmMmYyfHAudjpvbixzLnQ6ODJ8cy5lOmcuZnxwLmM6I2ZmZmZmZnxwLnY6b24scy50OjN8cy5lOmcuZnxwLmM6I2JiYmJiYnxwLnY6b258cC53OjAuNixzLmU6bC50LmZ8cC52Om9ufHAuYzojOTk5OTk5LHMuZTpsLnQuc3xwLnY6b258cC5jOiNmZmZmZmZ8cC53OjI!4e0!5m1!1e3&key=AIzaSyCBTROq6LuvF_IE1r46-T4AeTSV-0d7my8&token=40009
                                                                                                                Preview:RIFF....WEBPVP8L..../..?.?..m#.?.......m#.?....T...d_.p{.......D...*$..O..M.m.~....PuH.U.0L..5u.8=..)..OY.....d.>.YD.'..^b"!..8..;...^.=..({.=P...1..U..r..q.@..2.p.;..r.T.C.=T.C.=T.c...r...Q.8{.rG.c.r....W!w.;F.(w..U.cJ.Q.T.T...H... (]".C`$.h@B..1...B......"...G..J.E....qz.#..!.,.Bj.#..0B......@..B.E..z...(.,.....G..U.......`.c.!.U.A..`s.........BH....@..........+..d...1.(.h.....X......q..T...0.GK..2.,i.k.........SnZ..+;.."d....`.XW4..a.D.zm.)#".{F.lO.X..2.V.5.....$/,.5..MW.z..........X....R...%...4....].XDD.V&......}.I....Gp...?.+.er*..S}..W5.......G.."".."..T......[...`...."Q...h.wi#_B@.*.D.e..`..0K..i..,3$a.IR..eR...).6Y6k.v.80J....K.$kUe%k,1.?.L..Q'..B.6...i..T....K'.P...J.........$.c.(.bGi#*...=>3J..=......L...I|.D..w.&a..!|OX..m.l...XR.L.;......L..e..2.6.Y:$..)...3...%jZ$.D...8.,..6..Jg...F...>G..h...YD..h.4.X..!.&.B[&...h...:DA...pp.m..(.......+....P....Q.l`0e<:..KJ...E<*........3O...........[...\.1?..lJ...y.}..)....n.|.g.hW,c.^N..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (13558)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):13731
                                                                                                                Entropy (8bit):5.547166879777973
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:C6410863724407A13943EEFB8B177F0C
                                                                                                                SHA1:609EA0B1D4CC91DE22D5AE8CE31DAA5A4C36EC75
                                                                                                                SHA-256:7B593B8AD1CEF73EF028BF713AAFE4728C54A7EB1F6D0A6505F3DC596EFBF3CA
                                                                                                                SHA-512:F5ACBCD996552ADF42291726174460ACC3F1A313DE486CE7AC3A8625C04ED081FCBA9BABB6A68E8E49176C63D6535AF51567180EE4278F627F9540221D4E48DC
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[2775],{650237:l=>{l.exports={"2a55ca78e8124468fd12f5631b591477":"Banni\xE8re de cookies","5c9e9d0cbf6046deb40eaa0a5c1722df":"Ces cookies fournissent des indicateurs quantitatifs sur les visiteurs des sites web ; l\u2019utilisation de ces cookies nous permet de compter les visites et les sources de trafic afin d\u2019am\xE9liorer les performances de notre site.","5d34f2ee7358fc231e5c0fb44bb6194d":"Fermer","67db752e6310686617e98c22c85b3963":"N\xE9cessaires","6bf1c5ed97ddc6828e7cd5159df2a240":"Performances et analyses","74472054366bb6c5316e7afadad1093e":"Ces cookies sont utilis\xE9s par les agences de publicit\xE9 pour afficher des annonces qui correspondent \xE0 vos centres d\u2019int\xE9r\xEAt.","7f55fe8fa38cccf52495082b8a3b514e":"N\xE9cessaires pour activer les fonctionnalit\xE9s de base du site et pour m\xE9moriser les pr\xE9f\xE9rences et les choix de l\u2019utilisateur, tels que la langue pr\xE9f\xE9r\xE9e et le
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x169, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):29898
                                                                                                                Entropy (8bit):7.952708634075341
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:966B241EFC443809A2691F35D0A410E3
                                                                                                                SHA1:8EAF811D2491BAE7238DFB116854D70C35F888C4
                                                                                                                SHA-256:A73704AE3DFCE2CB7E1B5D7016FCD1668466307F1158CF8E4D59B014B5E4D44B
                                                                                                                SHA-512:C5689FA3D463C215E621F6C4DF44F1CA4D8616C124EE3A7B8C99B1DDAD980F4403F5DF639E8C2674D10556F5E31C2B69D6BCA02D7028E6D3CEC41EE9A1E978A6
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1468511272816-IV8V6724IGWEMOYNE8GB/Jalbert+automatisation+%288%29.jpg?format=300w
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."..........................................H........................!1.."..A2Q..#Baq.3Rr.$s...4b...Cu.......%56..................................6....................!..1.AQ"a..2q...B....#Rb.....3..............?..T....I..bqc<.<I..d8..R.H1.....U.X.e..".."'.....(.....f... .\#r....."E.?.."c.... ..$....d.1...S...1@06.VwmJ..R......f...yhN.6y. '.$.....$...p$|..Wdm.-.!HU*..H%..".1..."....2.a......IY#....dt..u...o.+......t.b2.!6..#..4...Q...%P.D.5..._Q..o.1.}..A..&H..BI.@...%.d..%....D3O......8.D..*. .FJ.v...L.,D......t..........bx...`.$...L.gh.~.......RJ..Di.<{.].j'l..j4.}/%.g.......G.#.oM*20Z...F.G.dL..;..4:)KF....i.C.X..b..g.y"f~.u......fX...s.X|bO'..u..I..e'.\..........=$i.K.H...x.+B.t.dT.h.).,X,.J...@.p9.L......]I.r..o.!....s.... ..E.h.{.}.ID..m...0......H...5.Uz..M..yEj...q*D........I...x....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Java source, ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):68
                                                                                                                Entropy (8bit):4.764693180925719
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:C8675D319CC12D86F5A85C14C325076F
                                                                                                                SHA1:2FBB1D259B597A60577ADA347FE39B2A86E46A25
                                                                                                                SHA-256:0185E07BC57CC004D11172A02831ECF5049B07265AC4F45F1A870F2E4B55B1EA
                                                                                                                SHA-512:BFC8F82AB4E9732AB13EB17910E35D0D2E28D49EE0FA1B2AFA2309DB69595B0E5C520B56A29B5AB203EF8BAFFD31EB01CB8F361E68AA5FB5FE33B47CC5A6B493
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:import{f as a}from"../chunks/entry.DR8IEew0.js";export{a as start};.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8825
                                                                                                                Entropy (8bit):5.631562908387702
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:3B045BD0433F91C12EA5B52981994B17
                                                                                                                SHA1:73CE9D4AD277FDF007E775C1DC309D194161370B
                                                                                                                SHA-256:7CDD760940AECD63CCB79AA2024292760527C87EC6FA887A2940E86D64E9A595
                                                                                                                SHA-512:BD5B7C8F4BDCFF19B4D42FC571A9C648FCA003626526134457D677BAFF80E8872755A607A206FC37FF9EE4875A44004906F853AF06BCB187EA042DA8914FE989
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.......C........=......:j.........1.....hg..........t~:.+...........*..7.........'.........9FfF............H.....................D........N..A.......................&.......(..R.................P..E..)..f..aG.....)........T..5P............4................r....z..J.......F....<...O..~.....w.....Q..f....r.....d..T..@1..,..P..7.....sZ...............................Q..............;..y...........1..H.....+.....[.....l.....w..................................[....................C........W..b.......Z#....(b........4..T.....N........d.....Q..............X........WL....Z...Q.........k2.6...............................l......Q........u..l.....p.....N......z..R..\........F.........6m......'..y..-..4.............Q..N.......$........p.....#......p......P5`.....=.................%...........'..T...7.......x..5..j.0...K.......L3.....h.....G.............o......P6.............9.....j.....8...................R.)........................J......./..w{.....5.....H...m........T...... ..).....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4417
                                                                                                                Entropy (8bit):7.820073516129405
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:538A6DEC7C7C644252E5FFC9766450C2
                                                                                                                SHA1:6661ED3A97611F58A6B66C9C28ACAAD561949C81
                                                                                                                SHA-256:111DA81CA38D35B11AFA714825586E0D4AB36728A3EA784D6AE57183837ECF08
                                                                                                                SHA-512:7C4D3C1CF23DFAA832B1CD9CCA68D9E376B2C57B3F05D240E0256D396BC23ECE30E26DD7B418182BB7C8C6281B5EE17DEEC113246E5992633F8987742A3B3EF0
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.PNG........IHDR..............l;...CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 64968, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):64968
                                                                                                                Entropy (8bit):7.991086223648761
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:38B24F2C1F13FF0FE4D75754439192B1
                                                                                                                SHA1:B85F7DC43D9DA69F8C5034F682D047EB3C5B6B9A
                                                                                                                SHA-256:61514A54C59FA9A216CBD4BB4FC24B58E3956088D4E0FBC85BB63160E874EFCC
                                                                                                                SHA-512:431383CB96CF7DA1E372F46DDAB4AD0DF26F86370EF52772BBA352D46CAD51B06D0662217AB945D217C1B040AF228BB114DDBEE5D3C708D589AFE6DEC97167E4
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/robotoserif/v15/R71RjywflP6FLr3gZx7K8UyuXDs9zVwDmXCb8lxYgmuii32UGoVldX6UgfjL4-3sMM_kB_qXSEXTJQCFLH5-_bcEliotp6I.woff2
                                                                                                                Preview:wOF2..............N....a..........................P...,....`?STAT....P.....h..U..6..6.$..h. ..j..?..[....^..v..|.Ia@.Z.T.&1..s......m....2.bZ....i...H{.O...m./..*D..|.................,?.rs.._..{...&7....C...@.X.V.(>x..H.B..IHk&>..(g.PV)$.9.^j.H*M)...KPm..I...]...:...^....Uq]3.q.b...JM$+..f...0..y-.E.=j..C ..bP..(^..s..x2...F..9.J..=.K..CE<'."..#n....*...w*D/..H'.~...r..\.bBRZ.....]..g.M..-.u#'j].G.&?Us/..W......r...b.|.:U.m+\....-.W;...7.".Df.R]...)..;.$l.<!=..i.|.Wt.Y...Z..Fe..=.^....z.&...;.R...;,...G..ic..#...Rg.%..M.?.N.I.<U.U..$.c..hh.!.KY....jp/.zP..}.....V5.....<.....4....A..Q._...9...i.......e.J\:.....hh../.zR...[g........^. uu'D[!..@c5.......(\.`.ct....4.......!......~S./...{=S.M..x.[..e...e..J/9......R?..LUf...$..L.....G......7.+.?2..NZ.'y.....%1....j<........t..w.S..OxfN#sv.b/..cw._.-x@.I.....G...a....^.B.&../..~?S.G...L*/..<....h...*yWy...k.,...e..w.3}V..dE]Z.....?.....(..q~n..Fb..`....jC5t....2...,....a...? ..S@.7...%b.%Z...*O|...K.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (39335)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):39515
                                                                                                                Entropy (8bit):5.328076340780586
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1903A5DA86566D49D04FA9451D0FB447
                                                                                                                SHA1:3D4B4690E0790D49A78DF9DA3F960CCF4D3115D2
                                                                                                                SHA-256:FF7A8A8E9E1D6A63BB878693FE9AE3A701AA9624AA87ADDB757A0CC5B03C8BB0
                                                                                                                SHA-512:C7227E08608BE4BF87007F085C81533FEDB1BEBCEF8A5C887388BBFDE2C134AF07F68C929CDAB82565495BABE77075B590B0B0C4CBBE8061A9740E95246297E6
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://assets.squarespace.com/universal/scripts-compressed/performance-3219ebc66d9f3c4cc48d-min.fr-FR.js
                                                                                                                Preview:"use strict";(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[52730],{932271:(x,_)=>{Object.defineProperty(_,"__esModule",{value:!0}),_.default=void 0;var A;(function(f){f.MAIN_CONTENT=1,f.CONTENT_COLLECTION=1,f.PAGE=2,f.SPLASH_PAGE=3,f.CONTENT_ITEM=50,f.NOT_FOUND=100,f.ERROR=101,f.SEARCH=102,f.LOCK_SCREEN=103,f.POPUP_OVERLAY=104,f.PROTECTED_CONTENT=105,f.MEMBER_AREA_ACCESS_DENIED=106,f.PAYWALL=107,f.SHOW_CART=200,f.CHECKOUT=201,f.ORDER_CONFIRMED=202,f.DONATE=203,f.CONTRIBUTION_CONFIRMED=204,f.COMMERCE_CART_V2=205,f.SUBSCRIPTION_CONFIRMED=206,f.ORDER_RECEIVED=207,f.MEMBERSHIP_CONFIRMED=208,f.REVIEWS_REQUEST=209,f.DIGITAL_PRODUCT_COMPOSER_PREVIEW=210,f.ORDER_STATUS=211,f.NEWSLETTER_UNSUBSCRIBE=300,f.COMMERCE_EMAIL_PREVIEW=301,f.SSO_PAGE=400})(A||(A={}));var L=A;_.default=L,x.exports=_.default},136126:(x,_,A)=>{var L;L={value:!0};var f=A(769078),g=F(A(932271)),M=A(495125);function P(l,v,E){return v in l?Object.defineProperty(l,v,{value:E,enumerable:!0,configurable:!
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (53486)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):74909
                                                                                                                Entropy (8bit):5.561866229860982
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:59BE0FE6BC1B6D438604FA78AE2933EE
                                                                                                                SHA1:9CFBEBF2BB24F7FC91AC6A5235B0A9D654C969B9
                                                                                                                SHA-256:1AF5593B77E27E49118EFBB3E0E9C124F2F5281225CD22FA0C44146BCD267352
                                                                                                                SHA-512:C7255639184FDB3AB50123645239F95B923AE005D482D9B78520EB1B9E641DBBAD9DD19E1379DAE08C484E1586B8A950E3E6A35A2BF12807DB5BF06B2A52800B
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://assets.squarespace.com/universal/scripts-compressed/38562-2fef0361b7ab88197a51-min.fr-FR.js
                                                                                                                Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[38562],{406550:(C,_,e)=>{"use strict";e.r(_);var s=e(807232),c=e(751865),l=e.n(c),f=function(a){return a.length?a[a.length-1]:null},h=function(a,o){var r=-1,i=44;do switch((0,c.token)(i)){case 0:i===38&&(0,c.peek)()===12&&(o[r]=1),a[r]+=(0,c.identifier)(c.position-1);break;case 2:a[r]+=(0,c.delimit)(i);break;case 4:if(i===44){a[++r]=(0,c.peek)()===58?"&\f":"",o[r]=a[r].length;break}default:a[r]+=(0,c.from)(i)}while(i=(0,c.next)());return a},v=function(a,o){return(0,c.dealloc)(h((0,c.alloc)(a),o))},m=new WeakMap,O=function(a){if(!(a.type!=="rule"||!a.parent||!a.length)){for(var o=a.value,r=a.parent,i=a.column===r.column&&a.line===r.line;r.type!=="rule";)if(r=r.parent,!r)return;if(!(a.props.length===1&&o.charCodeAt(0)!==58&&!m.get(r))&&!i){m.set(a,!0);for(var b=[],u=v(o,b),n=r.props,d=0,p=0;d<u.length;d++)for(var g=0;g<n.length;g++,p++)a.props[p]=b[d]?u[d].replace(/&\f/g,n[g]):n[g]+" "+u[d]}}},y=function(a){if(a.type=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Java source, ASCII text, with very long lines (2900)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2901
                                                                                                                Entropy (8bit):5.385821799362797
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A93DEED1A24C08D39A7027FF2ECCA1C8
                                                                                                                SHA1:4F88E6CE5EAEAD0AF285071E0B2CCAE2EB350CF2
                                                                                                                SHA-256:29EA7274C131187914283902D0833975CE29F2D19E8760CC7AD8D8C6E8605F5B
                                                                                                                SHA-512:DDC2BF4D4D0516F0583406D351197793B0C53B433C26DD48D0A39EFFCCF33C4C4D467EE6DBDF30E75DB7F7FAD6E8F3D13CBD81DB73ECFA86BD82DEBBE27C4790
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:import{s as X,p as w,e as A,a as L,c as k,b as S,d as P,f as c,r as j,h as p,i as T,j as g,v as H,w as M,n as N,x as y,S as B,L as z,t as I,q as R,A as V,F as G}from"./scheduler.DhAeN7GH.js";import{g as J}from"./spread.CgU5AtxT.js";import{S as K,i as O}from"./index.D6d0wu2Z.js";import{t as C}from"./bundle-mjs.Dnoi3Axr.js";function D(s){let e,l;return{c(){e=A("span"),l=I(s[1]),this.h()},l(r){e=k(r,"SPAN",{class:!0});var t=S(e);l=R(t,s[1]),t.forEach(c),this.h()},h(){p(e,"class","w-full")},m(r,t){T(r,e,t),g(e,l)},p(r,t){t&2&&V(l,r[1])},d(r){r&&c(e)}}}function F(s){let e,l;return{c(){e=A("span"),l=I(s[3]),this.h()},l(r){e=k(r,"SPAN",{class:!0});var t=S(e);l=R(t,s[3]),t.forEach(c),this.h()},h(){p(e,"class","text-error")},m(r,t){T(r,e,t),g(e,l)},p(r,t){t&8&&V(l,r[3])},d(r){r&&c(e)}}}function Q(s){let e,l,r,t,_,v,h,u,m,f,d,o=s[1]&&D(s),E=[s[6],{class:_=C("no-scrollbar textarea w-full focus:border-primary focus:outline-none",s[6].class)},{rows:v=1},{name:s[2]},{dir:"auto"},{placeholder:h=s[6].
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (543)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):120934
                                                                                                                Entropy (8bit):5.466342015052556
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1BEAD1E2E3454CDC6AF730146892212B
                                                                                                                SHA1:9A2C5F422CAAA832A147247CBAD3EC091232BF3B
                                                                                                                SHA-256:8E57E9D29F2995D23692FA12E3C483286A4D5AB6E59639211D7B487EAF5248EB
                                                                                                                SHA-512:8FDC16D2FD877BD1EB62E1C96A4A8E4057F5ECFB21B1412C0DEB507E449953AB24030E15490CE6223D34F92E0B180610F82D32D03DDE999DBF725F81092E36ED
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:(function(g){var window=this;'use strict';var n7=function(a){g.Fk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Za()).toString(36));return a},o7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.nha(a.D,b,c)},otb=function(a){if(a instanceof g.qn)return a;.if(typeof a.Km=="function")return a.Km(!1);if(g.Sa(a)){var b=0,c=new g.qn;c.next=function(){for(;;){if(b>=a.length)return g.A1;if(b in a)return g.rn(a[b++]);b++}};.return c}throw Error("Not implemented");},ptb=function(a,b,c){if(g.Sa(a))g.oc(a,b,c);.else for(a=otb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},qtb=function(a,b){var c=[];.ptb(b,function(d){try{var e=g.Vp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.wma(e)&&c.push(d)},a);.return c},rtb=function(a,b){qtb(a,b).forEach(function(c){g.Vp.prototype.remove.call(this,c)},a)},stb=function(a){if(a.qa){if(a.qa.locationOverri
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (16634)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):394961
                                                                                                                Entropy (8bit):5.6497605396155235
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:116D868630F4FAA660F2D3DDA62F81AF
                                                                                                                SHA1:AF8A51D9514909CD2508325A2B66CE6855015697
                                                                                                                SHA-256:D0DBAA71BB2E0A2AB0ED95DDB88478A03113EA48374B1B9867833FD7EDD70897
                                                                                                                SHA-512:21ED64793715363386BFF14E5DDF264B49CD380CFAB0F51CC6F40F6DB42582D55CDBC70045256D3B9EDDA950847E098931B7B397EFDAC77BC78381580FD856D0
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):199537
                                                                                                                Entropy (8bit):4.705288692920627
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:53BB04865802E54AC8AF8A4B671BFA1A
                                                                                                                SHA1:C330354F2BD383D4A86E0CEB9E93539457E09215
                                                                                                                SHA-256:42E25531F7AAC9B4400C3C6E9ED2FF0B60F2972C79553CD09293EFC17B2335AA
                                                                                                                SHA-512:BB951E8EEE524C84B2E939F93B96E7E4808FE3F0781F769134A2687B0D0F5C9177C26CB0DF1CB65063630A69A87A73862613B11AD61A73DB468DB56431F182B9
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://ssl.gstatic.com/docs/forms/qp_sprite214.svg
                                                                                                                Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="26px" height="10682px" viewBox="0 0 26 10682" preserveAspectRatio="none"><g transform="translate(0,6738)"><path fill="#5F6368" d="M11 17h2v-4h4v-2h-4V7h-2v4H7v2h4Zm1 5q-2.075 0-3.9-.788-1.825-.787-3.175-2.137-1.35-1.35-2.137-3.175Q2 14.075 2 12t.788-3.9q.787-1.825 2.137-3.175 1.35-1.35 3.175-2.138Q9.925 2 12 2t3.9.787q1.825.788 3.175 2.138 1.35 1.35 2.137 3.175Q22 9.925 22 12t-.788 3.9q-.787 1.825-2.137 3.175-1.35 1.35-3.175 2.137Q14.075 22 12 22Zm0-2q3.35 0 5.675-2.325Q20 15.35 20 12q0-3.35-2.325-5.675Q15.35 4 12 4 8.65 4 6.325 6.325 4 8.65 4 12q0 3.35 2.325 5.675Q8.65 20 12 20Zm0-8Z"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):108
                                                                                                                Entropy (8bit):4.120235387328727
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:CCFB1CD82F9B443B9E5D676ACFDC3629
                                                                                                                SHA1:B26C2040432C13EED5378B9CAFBC4643F021C61E
                                                                                                                SHA-256:73749D53D439C64AF7AAC16E4E6355436772023D9915D8A9310B7A5DEB1C848B
                                                                                                                SHA-512:2BEDF5D17902B20D304A09918ACD6EE05A49113F7A89268CE854CF20264C0C4616D26159767CAF9AB85A71F8BBF6158863BB2C1D18052E9F4A644A568FC0DAD3
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSJQmm8VURumFf-BIFDVALr7ASBQ0G7bv_EgUNBu27_xIFDQbtu_8SJQnkXhAY92zswxIFDVALr7ASBQ0G7bv_EgUNBu27_xIFDQbtu_8=?alt=proto
                                                                                                                Preview:CiQKBw1QC6+wGgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKKAoLDVALr7AaBAgJGAEKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgA=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (53479)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):54780
                                                                                                                Entropy (8bit):5.744071449852642
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:577B1DDB5264DE0D767429325B93DCB9
                                                                                                                SHA1:171A7AE7FFF4189331F60595118D80ADA8BE2E0C
                                                                                                                SHA-256:1FBDBB90F05EC09001605687846A79A8F02EB6226BB1FB72A6E02800CDE17066
                                                                                                                SHA-512:B61D54EF6408D920E9C553B90A2E9F5A332FE4968A0BB01361AC98FDB7FE980F0D4EA54F35605B9350187A16AA2499383F81E5C988A0A9256FA24EDDD154F4D2
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://www.google.com/js/th/H727kPBewJABYFaHhGp5qPAutiJrsftypuAoAM3hcGY.js
                                                                                                                Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function F(e){return e}var d=function(e){return F.call(this,e)},h=function(e,P,Y,E,I,X,U,D,N,M,V,J){for(V=E,J=Y;;)try{if(V==69)break;else if(V==e)V=D&&D.createPolicy?57:31;else if(V==19)J=Y,V=P;else{if(V==3)return J=Y,N;if(V==52)S.console[I](M.message),V=3;else if(V==E)D=S.trustedTypes,N=U,V=e;else if(V==57)J=76,N=D.createPolicy(X,{createHTML:d,createScript:d,createScriptURL:d}),V=3;else if(V==P)V=S.console?52:3;else if(V==31)return N}}catch(u){if(J==Y)throw u;J==76&&(M=u,V=19)}},S=this||self;(0,eval)(function(e,P){return(P=h(85,89,84,22,"error","ad",null))&&e.eval(P.createScript("1"))===1?function(Y){return P.createScript(Y)}:function(Y){return""+Y}}(S)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/j
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1555
                                                                                                                Entropy (8bit):5.249530958699059
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (28900)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):29063
                                                                                                                Entropy (8bit):4.755267089852831
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:4083F5D376EB849A458CC790B53BA080
                                                                                                                SHA1:FB5B49426DEE7F1508500E698D1B3C6B04C8FCCE
                                                                                                                SHA-256:008A1D103902F15FDB1C191FCB1CE8954330E7B8DE43D09ABB08555BA609F420
                                                                                                                SHA-512:E2E1991E96C3962371880BFF43364DA3FC9BD85B405FEAA20DBEF2A415A211D2505FC3EE829F0CEA297949190DF2342B0CB5AC877AEB3C349745FDC3C0560CEA
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.6.3/css/font-awesome.min.css
                                                                                                                Preview:/*!. * Font Awesome 4.6.3 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.6.3');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.6.3') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.6.3') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.6.3') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.6.3') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.6.3#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1769)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):100900
                                                                                                                Entropy (8bit):5.495095554606781
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:F6A7DDE3362B31F63572D1B951B82743
                                                                                                                SHA1:25FCE3E445A502FCE16B09D67DB48547E4EBB6B1
                                                                                                                SHA-256:C32FDB8D992C35F9713636D268BF9C81BDD5D0234D0C0672B5C2589E81D3A272
                                                                                                                SHA-512:6F072AA2638C0A44203B45174EC0EEA65821B50158AA96728287D62AD4AB8BF33C783515872AFDF513775C70029E03FADD0C59684CEE8C9964369F7BC4606DF5
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:google.maps.__gjsload__('controls', function(_){var eIa,pM,qM,fIa,gIa,tM,iIa,jIa,kIa,lIa,uM,nIa,vM,wM,xM,yM,zM,pIa,oIa,qIa,AM,rIa,DM,sIa,tIa,uIa,BM,FM,CM,EM,HM,wIa,xIa,yIa,zIa,AIa,BIa,vIa,KM,DIa,CIa,LM,MM,FIa,EIa,GIa,HIa,IIa,LIa,NM,KIa,JIa,MIa,OM,NIa,QM,SM,TM,PIa,QIa,RIa,UM,VM,WM,SIa,TIa,XM,UIa,YM,XIa,VIa,YIa,ZM,aJa,$Ia,bJa,cJa,bN,eJa,dJa,fJa,gJa,kJa,jJa,lJa,cN,mJa,nJa,oJa,dN,pJa,qJa,rJa,sJa,tJa,uJa,eN,vJa,wJa,xJa,yJa,zJa,AJa,CJa,gN,EJa,GJa,hN,HJa,IJa,JJa,KJa,MJa,NJa,LJa,OJa,PJa,QJa,SJa,TJa,WJa,XJa,iN,YJa,RJa,UJa,cKa,aKa,bKa,$Ja,jN,dKa,eKa,fKa,.gKa,jKa,lKa,nKa,pKa,rKa,sKa,uKa,wKa,yKa,AKa,PKa,VKa,zKa,EKa,DKa,CKa,FKa,mN,GKa,WKa,kN,nN,NKa,iKa,BKa,QKa,IKa,KKa,LKa,MKa,OKa,lN,JKa,cLa,gLa,hLa,oN,iLa,jLa,pN,kLa,nLa,oLa,mIa;eIa=function(a,b,c){_.Gt(a,b,"animate",c)};pM=function(a){a.style.textAlign=_.AB.uj()?"right":"left"};qM=function(a){return a?a.style.display!=="none":!1};fIa=function(a,b,c){var d=a.length;const e=typeof a==="string"?a.split(""):a;for(--d;d>=0;--d)d in e&&b.call(c,e[d],d,a)
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2698
                                                                                                                Entropy (8bit):7.900066775162227
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:50733F7A748D6362E31FEC62F2C432BA
                                                                                                                SHA1:54A4946474148B575D75B477180E9BFBA734E8B5
                                                                                                                SHA-256:220B7E8381C79B2987DEF310709D943D22E30649D896F52AE8877FAC325EF10B
                                                                                                                SHA-512:DFD7D9CEFCDEE1D61A5753669C83DF5172A303D89215645C9744B92A5D9999782A7169733C5646416479EF2D777FEFD27042C19D1A7FE83E1ECAFA4759C94D05
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i13!2i2459!3i2935!4i256!2m3!1e0!2sm!3i712464343!3m17!2sfr!3sFR!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmYscC52Om9mZixzLnQ6NnxzLmU6Zy5mfHAuYzojZjJmMmYyfHAudjpvbixzLnQ6ODJ8cy5lOmcuZnxwLmM6I2ZmZmZmZnxwLnY6b24scy50OjN8cy5lOmcuZnxwLmM6I2JiYmJiYnxwLnY6b258cC53OjAuNixzLmU6bC50LmZ8cC52Om9ufHAuYzojOTk5OTk5LHMuZTpsLnQuc3xwLnY6b258cC5jOiNmZmZmZmZ8cC53OjI!4e0!5m1!1e3&key=AIzaSyCBTROq6LuvF_IE1r46-T4AeTSV-0d7my8&token=58723
                                                                                                                Preview:RIFF....WEBPVP8Lv.../..?.W..m#.?.....m.....I..m...k.w.....w....2SD.n..........m..X.M.qp.J......Rb.T.9....Q.!$..,9..s...^.ii4.x..".?..e....5......@.z.@... ....@..3.'..ki.mz.....L..LFp....q..V...hm.rQ>O'.!...b.z'....."R.:...^..[..N.....b.'Z=..... .&]...]*....B.o.....[2..p./OdWKA....1"..(I..c...B.x7...u.L...d.D.....FQ.j....=...m..!maiA.W.@I...u...k2......P..Bf.!.....y.KI.......5....@....Z....n...4..P..dk...Z...,.y...FkY..}"..M.....4.c.E.........b vC....l..0|oD.d...D..2...y.vQ.3..Q ....V....c.e1..N..#K..q....t^...M..w1.fFD6...~....@.^uMIf8...>.h....Ed...%q8.6...!......D..tX.x_n.w...........#G7..Q..{.N6h1".n.=....a.g.J.....8.](i{...,.xw\...\.*..a..F.KC.y.9.]~..k.l.>...;..9w}...=..."23[gD..:./..H<....=+.R0.........P<..fU..#Z?<..%...........(..u..5...A.9...B+..lV`............F../..7...M.-v-...VL!....Fk... ..%..~.~)a0...5....j\..a...i.\....v.~..w..R..S..,...b}.p%z.W.Ge=.. #..."..{.t.K....D>.`6.L..D..I.=!.^....N..}.._K.//.E.c.-..1.....}...J.h.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (15436)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):19755
                                                                                                                Entropy (8bit):5.567792954195711
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:55E2D0F42185C7B4F73A144E0328C2D7
                                                                                                                SHA1:38BC82282818F3F4151600D28A01DB4167E058D8
                                                                                                                SHA-256:45742C4C075D4FD497C831AAC25C15CD917E499D39F4D5A43848B9BED5548925
                                                                                                                SHA-512:0EA75D8487A225FB491795B11ABA0D87E8E1326B6BD8F908530F12BF66EF96D5244724FF0E2335E1370AD9E71F9D4B76DDB4DFC71859C4426E8B62CA1B2ACED9
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["../nodes/0.BJ_xlJEV.js","../chunks/_commonjsHelpers.BosuxZz1.js","../chunks/preload-helper.C1FmrZbK.js","../chunks/scheduler.DhAeN7GH.js","../chunks/index.D6d0wu2Z.js","../chunks/stores.HXoCnB8M.js","../chunks/entry.DR8IEew0.js","../chunks/constants.DZ80G2Wf.js","../chunks/Toaster.svelte_svelte_type_style_lang.DPwhKKv3.js","../assets/Toaster.B9JcwM7w.css","../chunks/each.D_qIh2q5.js","../chunks/spread.CgU5AtxT.js","../assets/0.cXJNJkqc.css","../nodes/1.DCPZgVxD.js","../nodes/2.CMzFeDfF.js","../chunks/LinksIcon.D0ZdyMlo.js","../chunks/bundle-mjs.Dnoi3Axr.js","../chunks/globals.D0QH3NT1.js","../chunks/BotAvatar.UIJW0iRh.js","../chunks/DeleteIcon.0olbbVTv.js","../chunks/PlanExhaustModal.B6gznOvz.js","../chunks/index.Daon8OKW.js","../chunks/forms.B4HNN8Mf.js","../chunks/close.CxlklCCK.js","../chunks/Form.DdpXh1aN.js","../chunks/utils.client.B2WmCsGP.js","../chunks/index.BQcrWYxx.js","../chunks/index.D6CW29Kb.js","../chunks/SwitchInp
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1747)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):223711
                                                                                                                Entropy (8bit):5.578394387929441
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D3A128D5B3202448DFFFFCD5D4A0835A
                                                                                                                SHA1:B80DBA235AA2DC33654A93B1F31FC4DAF945C76A
                                                                                                                SHA-256:C8C4479405C3639527990D46A119F8B9972EBD69180C0530467FD0AFBE674733
                                                                                                                SHA-512:76B5AEB452A843B798F4AF9DD17BF585F7AEE818540960289D22A99C9E003F02188CBA6EC9D8F549FD9AB1F4001D3523B0C84C217F59B950450AAF1ABE2F7085
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:"https://www.gstatic.com/_/freebird/_/js/k=freebird.v.en.haNo4KKCYaw.O/am=HAw/d=0/rs=AMjVe6hhmNQrFYK5OHrJFHXHqkTHc5yZaQ/m=sy1m,vGOnYd,syi,syt,sys,IZT63,vfuNJf,MpJwZc,n73qwf,sya,ws9Tlc,sy5,sym,syl,syv,syc,syu,sy1f,sy1g,sy1d,sy1e,siKnQd,T8YtQb,sy1u,sy40,sy3w,sy3z,V3dDOb,sy4p,sy4s,sy92,sy91,sy4q,sy8z,OShpD,sy7i,sy94,sy96,sy98,sy95,sy97,sy90,sy93,sy99,J8mJTc,gkf10d,j2YlP,sy13,syy,sy11,sy12,sy16,sy1b,sye,sy1a,cEt90b,KUM7Z,yxTchf,syb,syd,xQtZb,qddgKe,syj,syn,sy4,syr,sy10,sy14,wR5FRb,pXdRYb,iFQyKf,syw,syh,syx,YNjGDd,syz,sy15,PrPYRd,sy17,sy18,hc6Ubd,sy1j,SpsfSb,dIoSBb,sy1k,sy1l,zbML3c,zr1jrb,EmZ2Bf,sy1c,Uas9Hd,sy7c,sybi,WO9ee,sy1i,sy1t,sy3s,sy3t,sy1h,sy3u,sy3x,sy3y,A4UTCb,syc2,owcnme,UUJqVe,CP1oW,sy43,gZjhIf,sy1q,sy46,sy47,sy44,sy45,sy48,pxq3x,sy3q,sy3r,O6y8ed,sy1,sy7r,sy9l,sy5r,sy9h,sy9k,sy9e,sy9f,sy9r,sy9s,sy9o,syac,Sk9apb,sy9d,sydc,syde,syaw,sydg,sydh,sydi,sydj,Xhpexc,Q91hve,sy66,sy5v,sy64,sy65,syar,sy6n,sy9b,syam,syap,syas,syat,syau,syav,syao,mRfQQ,syd2,syd1,CFa0o,szrus,sy1v,sy42,VXdfxd,syo,sy1o,sy1s,syf,sy1p,sy1r,s39S4,sy4a,ENNBBf,L1AAkb,QvB8bb,bCfhJc,sy6c,u9ZRK,pItcJd,yZuGp,aW3pY,mvo1oc,sy7,sy6b,sy30,sy6a,sy31"
                                                                                                                Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{._.Hr(_.Ox);.}catch(e){_._DumpException(e)}.try{._.u("vGOnYd");.var lQb=function(){this.type=1;this.view=null},PY=function(a){_.Q.call(this,a.Ca)};_.D(PY,_.Q);PY.ya=_.Q.ya;PY.prototype.j=function(){return _.ls()};PY.prototype.start=function(){return new lQb};PY.prototype.cancel=function(){};PY.prototype.render=function(){return _.ms(Error())};_.Xt(_.xAa,PY);._.w();.}catch(e){_._DumpException(e)}.try{._.EIa=function(a){if(a==null)return a;if(typeof a==="string"){if(!a)return;a=+a}if(typeof a==="number")return Number.isFinite(a)?a>>>0:void 0};_.FIa=function(a,b,c){if(a!=null)if(typeof a==="string")a=a?new _.Wb(a,_.Jg):_.Kg();else if(a.constructor!==_.Wb)if(_.Xa(a))a=a.length?new _.Wb(c?a:new Uint8Array(a),_.Jg):_.Kg();else{if(!b)throw Error();a=void 0}return a};._.Sz=function(a){for(var b=[],c=0;c<arguments.length;c++){var d=arguments[c];if(Array.isArray(d))for(var e=0;e<d.length;e+=8192)for(var f=_.Sz.apply
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 750x563, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):90482
                                                                                                                Entropy (8bit):7.976455414738293
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:01B03ECCBC7B9B00B8FB0446E69E5D2D
                                                                                                                SHA1:89C1B33BCB6BF1502EB549E0FDAAA30B6B7D0C19
                                                                                                                SHA-256:450718E154BF1A929D23B31C7AF04F6C6EB36AA712DDD391CC50461D4A5588AC
                                                                                                                SHA-512:398173801A33117F461067829698F75B0639EA1B6D8A5F7E1FE54B9C4B9F5F04AF64BEAA3E65E9937C0111B278D913881F975013737C9D34D54188046F1DB833
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................3....".........................................c..........................!1..A"Qa..2q...#R......3Bb....$%4Sr....5Ccst......&6DETUd..'7FVu....e.................................<........................!1Q...A.Raq...."2b....3BS..#$45C..............?..).....K........xIN,j.`...sh......_.0y)Y...%.q.....m.2......z..y8).V..Q.w...);.#.N.E..>...y...:.Q........Q.3.(n.'.uz.a.@..p......>..g.s...|.u...^...;...M.....8....A.?.n}...A..}....=...p...7..lw........m........;:.Q....xw..a..m.l.<......m.......;:.Q..?`.............8..>o..>....Y..;:.Q...`.._..7..z..?..)........8..}.9..=.<..o.........0.........?.n}.7!g.3...|vu|..e~......s&O...................5..}....=.<..l..6k.6....8m..d.......6..}....=.._.l.......'...........>.7!g.3...|vu|..e.'.....C.1..._.ko.\..}.nA;<g._(....|{0y?p.2k..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (19911)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):19912
                                                                                                                Entropy (8bit):5.043345677104425
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:48A29C6DC985B1974151778403F1970E
                                                                                                                SHA1:5F16A2043FB4CE015D5AA9511C259832CB193B16
                                                                                                                SHA-256:96EF583F05F30D511E70724168AFB42CA3EE0A8B5391FF3DB29E786722B5B188
                                                                                                                SHA-512:D9D87C669EF784168125FFE5987B1D009E69922520957F88F75326B21A09E2E03624530BBEA8CC9F8DC3009B5C33F61A671499FA5C95634648F9C98D156C055D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:const B="-",oe=e=>{const r=se(e),{conflictingClassGroups:t,conflictingClassGroupModifiers:o}=e;return{getClassGroupId:i=>{const s=i.split(B);return s[0]===""&&s.length!==1&&s.shift(),Y(s,r)||ne(i)},getConflictingClassGroupIds:(i,s)=>{const u=t[i]||[];return s&&o[i]?[...u,...o[i]]:u}}},Y=(e,r)=>{var i;if(e.length===0)return r.classGroupId;const t=e[0],o=r.nextPart.get(t),a=o?Y(e.slice(1),o):void 0;if(a)return a;if(r.validators.length===0)return;const n=e.join(B);return(i=r.validators.find(({validator:s})=>s(n)))==null?void 0:i.classGroupId},K=/^\[(.+)\]$/,ne=e=>{if(K.test(e)){const r=K.exec(e)[1],t=r==null?void 0:r.substring(0,r.indexOf(":"));if(t)return"arbitrary.."+t}},se=e=>{const{theme:r,prefix:t}=e,o={nextPart:new Map,validators:[]};return ie(Object.entries(e.classGroups),t).forEach(([n,i])=>{$(i,o,n,r)}),o},$=(e,r,t,o)=>{e.forEach(a=>{if(typeof a=="string"){const n=a===""?r:Q(r,a);n.classGroupId=t;return}if(typeof a=="function"){if(le(a)){$(a(o),r,t,o);return}r.validators.push({va
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format, TrueType, length 20544, version 1.1
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):20544
                                                                                                                Entropy (8bit):7.964630842366211
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:DDF32D230E221D777F9A589F0E2F95EA
                                                                                                                SHA1:D8721A797492D3DD8A5F5A419A386E69246D15ED
                                                                                                                SHA-256:DF7DE1F609F36BC4F0B8C56C23FFD2DFAA78F3341E479B0A3A8A4C802F6ACC80
                                                                                                                SHA-512:FD83643DE3AFEA78C91C28805790DB7D31CF97ED20256A9FC31F4F12DC09F818518BDC755C69E4D6D40D5B5D26AF83E406D18DCE7FAFA63437B9EB62F3470A77
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://themes.googleusercontent.com/static/fonts/opensans/v8/cJZKeOuBrn4kERxqtaUH3T8E0i7KZn-EPnyo3HZu7kw.woff
                                                                                                                Preview:wOFF......P@................................GDEF................GPOS................GSUB................OS/2......._...`.>..cmap...(...........cvt .......Y.....M..fpgm............~a..gasp...............#glyf......53..P....vhead..<....6...6....hhea..=0.......$....hmtx..=P.......T..X_kern..?X...........loca..Il........~.2maxp..K.... ... .p..name..K<........s...post..M....l.....AT.prep..OH........C.......................................................x.c`f..8.....u..1...<.f....................{...h..... 0t.vf.....&.O.....)B..q>H..u..R``.....9.x.c```d`.b.......@Z.A...`.`.d.c8.p..?.!c0.1.[Lw.D.........\.J.......T......... .Ja.....JK.....:.?........=.s..........}.......t=.}..t......3.x.c.a.g.c..$KY...e@.,.."..........?....%.g....Z.....(".o..Y..Bu342.e......0..........M=.....x.uT?s.E..=.l...B.....E..K8L.8......%.3{..#ed.T)20...:|.wI#.JK.wH...C...IJ..n..~..o.{....H..t;......}..P6.o..o......_|~c.je...u...|..~piiqa.0....9.U..Xb.,Ja...f."..Q.H.c..@..@.i!HP..W...c......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):128
                                                                                                                Entropy (8bit):5.0191010286353235
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:F472CC11D29DA2DC8CEA3421D3D0AD4D
                                                                                                                SHA1:3FDE789E16720B8165AEA665BF77B07E443081B2
                                                                                                                SHA-256:41753FCCC97C9C1A670171B496B0D840A1EB52060DAAFD55700270A6B026B2F7
                                                                                                                SHA-512:BFF369F6D93A8EDA44F5DCBF2A3E8F9CFB34FA81F8C3B611809F9A94D8438FBE65F28F91E3171007F237A47904C9C41AC166020F6CB4DE93733EE5AD02BF294C
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSLAmeZnF-exKBkBIFDXr2AKoSBQ2Pj560EgUNg6hbPRIFDc0IEyESBQ2lv23jEiwJxgn5Z3zd9ccSBQ169gCqEgUNj4-etBIFDWJDrQESBQ3NCBMhEgUNpb9t4w==?alt=proto
                                                                                                                Preview:Ci0KBw169gCqGgAKBw2Pj560GgAKBw2DqFs9GgAKBw3NCBMhGgAKBw2lv23jGgAKLQoHDXr2AKoaAAoHDY+PnrQaAAoHDWJDrQEaAAoHDc0IEyEaAAoHDaW/beMaAA==
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (17333)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):17334
                                                                                                                Entropy (8bit):5.601603104426065
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D34194EFB7431306640471BD9B86CFCC
                                                                                                                SHA1:D6D32DB7AE7611A6BEF417319B8DE5EDEF911FE9
                                                                                                                SHA-256:203D35A45E3AF041CDE77C66CAC3B1202EA2EB2FF1447E884D49629A5CCAB1CF
                                                                                                                SHA-512:1401BFFFA8BD6DE7D2CBF56019A71F7AA7C3DA07B2BC2DE34F4ACCA4511BECFD22FEDCF50902F1307BB0C8BCC1ABA4B23DDE5FC2F986E91079F60ACEBB07AE0D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:import{a as n1,w as a1}from"./entry.DR8IEew0.js";import{c as s1,g as O1}from"./_commonjsHelpers.BosuxZz1.js";import{t as _}from"./Toaster.svelte_svelte_type_style_lang.DPwhKKv3.js";import{s as V,y as F,z as R,b as y,f as E,h as m,i as Z,j as q,n as N,e as o1,c as i1,P as u1,a8 as c1}from"./scheduler.DhAeN7GH.js";import{S as U,i as j}from"./index.D6d0wu2Z.js";import{r as T,t as b,l as l1,a as z,g as f1}from"./index.BQcrWYxx.js";import{e as h1}from"./index.D6CW29Kb.js";var t1={exports:{}};(function(n){(function(t){function a(e,l){var r=(e&65535)+(l&65535),g=(e>>16)+(l>>16)+(r>>16);return g<<16|r&65535}function c(e,l){return e<<l|e>>>32-l}function d(e,l,r,g,p,w){return a(c(a(a(l,e),a(g,w)),p),r)}function v(e,l,r,g,p,w,I){return d(l&r|~l&g,e,l,p,w,I)}function f(e,l,r,g,p,w,I){return d(l&g|r&~g,e,l,p,w,I)}function C(e,l,r,g,p,w,I){return d(l^r^g,e,l,p,w,I)}function h(e,l,r,g,p,w,I){return d(r^(l|~g),e,l,p,w,I)}function L(e,l){e[l>>5]|=128<<l%32,e[(l+64>>>9<<4)+14]=l;var r,g,p,w,I,s=17325841
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):15420
                                                                                                                Entropy (8bit):7.9572383262383735
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:34972F0F41A7C2B507362950762DBC1C
                                                                                                                SHA1:2C224BB5363B4DD4C695797260F783F3E8688F83
                                                                                                                SHA-256:18E66BCEB93ADC45294707C8CC6C886E0DF65649C80B1FBFFB99BB4F7A474D28
                                                                                                                SHA-512:EABF11B1531D3AB49E30D382808F43DCC6D4328126B4678FAEA3AE3FD52AE71ECE9971DC50EF9D8CAA9F9963E1BBA916308158AD7A15042FD63434BC3C95B99E
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1580850612707-HQ0JYWQXCVKQV5HATLZO/Stainless+steel+haute+qualit%C3%A9+avec+marquage+laser.jpg?format=300w
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................,..".........................................Z..........................!1.AQ."aq.2....#Br...3CRb....$456Ss....%&FUt.....7DE...du....................................1........................!.1..2AQ"q.a....3.#4...............?..._...3.K...3..c.k.4...e&....a...R.*...Q.5$.EQ......g?L.&..$._..\.k.....d.E.(..8.&....^..*.Fg..24.Gv.#..( .X...H.....'..T...bi...N.N.....<.9.Iq..&.1....\..mn (f.v.:..R.._.....)...%)6.H..92.......aZ.".%i...YJ.q.....N.Fp..r.-.Z]."e....L...|.9..13-.\V...q....b.Bu7.U..3~ p.....W9..e[@+a.c...6;.I..^-..E.`f.Y..H*Q* .7'.8L...?m5.6.h..cN.!..^x!..;j....l..........d.e.Y....IC(.n.....6.A.Z#q|....j....U...BA(+/.;.6.:........5'.R..I.{ .D.B{....U*.>.Ui.L.H......{..pTA..C_.S...E.IN.{..y.o.......h.:..m..].ae.KOg..jR....\....`_;..c.f..}.2nJ.&....3...u...PJ.>..I..T.e..-..L./..hN...`R...4.'
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):161837
                                                                                                                Entropy (8bit):5.157027256417874
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:239047A7DD99CA727CE5491130731D39
                                                                                                                SHA1:9792ECA72E746AC6B35FC482FF79BF2659B962E4
                                                                                                                SHA-256:1D423595FA3B622198711042771AB41E33D9D4CF8A1D2E592F8E1D9A405FAC0E
                                                                                                                SHA-512:E4B63EAC424C223F67D8530B28855CC180E282567827F8025F87C81BBD13952FFA913E27A6F2ADC6501757231B26FE801D49C891258C882C6E8F3788CC02F4E7
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://app.fastbots.ai/_app/immutable/assets/0.cXJNJkqc.css
                                                                                                                Preview:@import"https://fonts.googleapis.com/css2?family=Mulish:ital,wght@0,200..1000;1,200..1000&display=swap";*,:before,:after{--tw-border-spacing-x: 0;--tw-border-spacing-y: 0;--tw-translate-x: 0;--tw-translate-y: 0;--tw-rotate: 0;--tw-skew-x: 0;--tw-skew-y: 0;--tw-scale-x: 1;--tw-scale-y: 1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness: proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width: 0px;--tw-ring-offset-color: #fff;--tw-ring-color: rgb(59 130 246 / .5);--tw-ring-offset-shadow: 0 0 #0000;--tw-ring-shadow: 0 0 #0000;--tw-shadow: 0 0 #0000;--tw-shadow-colored: 0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-con
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 57612, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):57612
                                                                                                                Entropy (8bit):7.9962205728688245
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:10D2BDFD7A17F5E0210C90D99A8B5ABB
                                                                                                                SHA1:89CF52504233C328782A7250F56DAD603FA74A91
                                                                                                                SHA-256:D8977152B314FCD5D04BEC050367C0AAFA91899501593E9ECB0D6090CDAC29A6
                                                                                                                SHA-512:5C9174103871D7C0AF82050EB056CE6002F6867BA9C97B0A833285CC9F28326AE4534F8F93A5231F185BEA8941944002415AE3B63B79DE4A973D9E02715EB569
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/merriweather/v30/u-4m0qyriQwlOrhSvowK_l5-eSZM.woff2
                                                                                                                Preview:wOF2.............................................b..^..T.`..(.....m........r.....6.$..p. ..j..p..1[........=.2........`...).m.......*....t'.d.T....../I&2..\.."....8.m....2..tJ8)^...Iq..R.h,..i.er.W."!gC..2YL..S.*..................,..Y{..X.....]..9^vp]...T...}PKA...e.\u....A](...E.:.u._.xH?....F....7c"n........&E....:N.^.<`f/.[N}.B....T&..\.......L...?/.......j......lb..3<..}Hd..n.kW....U.....z.'8n.........P!s.j..{2..m....J..k...D..+;..~..F...d.......DK1u.....{+F.#..`.`...#K.d.Q...h........b.`..0.....R../......H*..H:....nN..$..a..J...&...zi.l.mg_(.%hK.x..3@s.W.50.....5cl.a.5..4@.0.#...T.../?R?..}.2._...y.v..-..-l.XL...S....-lu.d(.90.......D....c#,.q...h...w..a.l9.-.o.v...>* Q.A..Nq)}F.Vb..:.9....kY..V.....1Y.D.....K...9\2...d...J*.........C.....A....U#.....x.(CP..p.h$.....>....w..5...5.YJ+w.pt#q..b...b;{...tj'T.r.?..k.P.T.s._.."...h..N..fw...{..w...&..... .....+y.H...`9Y0...m.....!....jtT..3..?...2._.d....8%.E:.<{..@...............53..A.a.a..w..n..@
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):202
                                                                                                                Entropy (8bit):4.63455968059892
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:510550BDCA653B1B4927F8D10D863001
                                                                                                                SHA1:86D41BF4F9EB4E8F0D03582AD1607CAC7E8674A8
                                                                                                                SHA-256:2B375FEDB5215F3BD4894B635162F1C45377AD8A9E01876E18E81CC8DD600274
                                                                                                                SHA-512:194CD393FDD6893834C58FB0F03C137489AFFD6DDCF8F651DF6190894B4AB1D253D063A6DB9146C05D82FAAE767767A3B7231D95320393C5958A30717FC98335
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://dashboard.searchatlas.com/scripts/seoAutopilot.js
                                                                                                                Preview:var script = document.createElement("script");.script.id = 'sa-dynamic-optimization';.script.src = 'https://dashboard.searchatlas.com/scripts/dynamic_optimization.js';.document.head.appendChild(script);
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (13345)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):13346
                                                                                                                Entropy (8bit):5.822466823481324
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:CB890C0F5AF4CB312F68578CE00A8E59
                                                                                                                SHA1:D31F39C818BD65572951F4AAD033B2988FAA2489
                                                                                                                SHA-256:DE23C7A994DF7B788D31A784E61635C125573D79E14361F82DE681A55C50461C
                                                                                                                SHA-512:ADF773664D65C1D26FD50FCE6730E7E8D22ECC5B76726D8F6A50F3F9F2FB9AC08E6DA475EF7A0FA1909939C6029018B607732F1AFB449A84B6F793BAAFD68908
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://app.fastbots.ai/_app/immutable/chunks/constants.DZ80G2Wf.js
                                                                                                                Preview:const t=globalThis.__sveltekit_13bp9jq.env,e={FREE:"free",ESSENTIAL:"essential",BUSINESS:"business",PREMIUM:"premium",RESELLER:"reseller",ESSENTIAL_REMOVE_BRANDING:"essential-remove-branding",BUSINESS_REMOVE_BRANDING:"business-remove-branding"},X={MONTHLY:"monthly",YEARLY:"yearly"},a={EXTRA_MESSAGE_CREDITS:"extra-message-credits",EXTRA_CHATBOTS:"extra-chatbots",CUSTOM_DOMAIN:"custom-domain",REMOVE_BRANDING:"remove-branding",EXTRA_CHARACTERS:"extra-characters"},P={[e.FREE]:"free",[e.ESSENTIAL]:"prod_Qs7OPDBASXk1wu",[e.BUSINESS]:"prod_Qs7P2FDh60rEVG",[e.PREMIUM]:"prod_Qs7P837q9UoXQ2",[e.RESELLER]:"prod_Qs7PMfb1d3fjqu",[e.ESSENTIAL_REMOVE_BRANDING]:"prod_Ol1b0bjiJ60YXW",[e.BUSINESS_REMOVE_BRANDING]:"prod_Ol1bnk2dWa3otf"},M={[e.FREE]:{monthly:"free",yearly:"free"},[e.ESSENTIAL]:{monthly:"price_1Q0NA8SC7d2fna0CKRi5WOu6",yearly:"price_1Q0NBmSC7d2fna0CuQQlSate"},[e.BUSINESS]:{monthly:"price_1Q0NAgSC7d2fna0CCJa6XjJ6",yearly:"price_1Q0NCzSC7d2fna0CiVilWA4G"},[e.PREMIUM]:{monthly:"price_1Q0NArSC
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format, TrueType, length 19576, version 1.1
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):19576
                                                                                                                Entropy (8bit):7.966697943337008
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1DB1469BF7ACBD08F97DF4F18046A50F
                                                                                                                SHA1:E186D6E8D08195988C44B5F21580115723B8F420
                                                                                                                SHA-256:1CA041BAB45677F6EB83C9C9AE2AE1BD9F4042F721CCF0C98415960D8CA0DFF0
                                                                                                                SHA-512:D9F6B8EFF8DF55792FB6B77AFA484524F166529C23AE4C22087D04CC806B8ED834CFFBE33D8062AA4C6BD1225F9D0DEDB84106550397AD287E38C37F37E62C58
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://cdn.simplecast.com/static/fonts/roboto-mono-v5-latin-regular.woff?-u69vo5
                                                                                                                Preview:wOFF......Lx......yL........................GSUB...X... ... DvLuOS/2...x...P...`...cmap...........l.;..cvt .......G....a..]fpgm................gasp................glyf......=:..`:.T.head..E....6...6.1..hhea..F........$....hmtx..F8...\....--.Kloca..G.........7(..maxp..IL... ... ....name..Il........%.B:post..J`...w....L...prep..K.........7u;.............DFLT................x.c`f9.8.....u..1...<.f..........3._PYT.....$...*..G......|.F...+..@%@..G...x...h5P.F.C...wo...k....l..m...8#.....J@..C....`......;f.RJ#M.0.,'.#...?.rC.%...a"4.Jx.o.-.5....;.....D3..0.)....+.W...g...... .P.Qy/G@.....,=....m.^.^.^.^.^.^.^....N1......;....+....j.......nz.~..`.A..f.L..e.q&.d.lr.e.y.Xd.\.Xf.U.X'.....eD...x.c .......Y700.X10.K.H.{....7,~.......n`....U....K.P...4 .a.......4..x.U.v.F..Qs/..S....XCn...x..9d*....|...T.[>-....t.........+K.V.(!z.\|....c...l.nQ..s...6.....Ys\.U.*4..*L...eJ.<.X. .}.k3..f.h..GK..q.<&^X.]~.8.wE..$T......i.".*.W.`1.D.....),${.....v.I.8.[IbX-.I.q........
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6850
                                                                                                                Entropy (8bit):7.9256716917392325
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:CF4AFE17543EF2AEA7E4D847B5A6A4CF
                                                                                                                SHA1:299C2A6D2428F96D56F7F19A8FD4903284B1B8A5
                                                                                                                SHA-256:2A00200399AB3CA39C1E27D747A9B86077F06B061D34BFEF137995F3B84209A3
                                                                                                                SHA-512:D9B319579F47BCCFD6A49F29625F277558BD3E09E5D84FECB603B5A3DF592C6354AAA7E21BD2D13D72143585B89EF359DF1888C7CC87016C330AC89328149C45
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:RIFF....WEBPVP8L..../..?._..m..?.<...m...k5.NU......m.........M..13$.......$....j.jqM..!.oJea.5.|Z..l.Z.....Z.....dSm...{....6..a.9..v.sI..w.S.C...w.m......R..$M..8.]........g4r.(....d4i;..J.a.<F?D. .......!.F..<8....h.,..whr.K......._...Us.r..#L.......C. .)waj.:.M.N.<....Q......|....C>N..1....8......X.|......J...=..Q..t....bj.....]:..x.t.D......,w..F..c..G...I.....<.c.P_..H...9W......k;c.cp5.W.P...J...8....8#..0..qM..o..!...o.a5[p.....z..q.......{y.k......wp.......".-r .......fjC1.].>@.R.flR.D.;.HF..Le. B....W'..D<...w4?D...L....gUb..3.]..,.LZl..H'~..f.NN..5....4-r]MW.R.`...nk...B .H}.....+.2..#.....51....1...$ ...............{...H}.....g..?....7.....4.Z..Y./.?.........)...9.K.*.y....}.r...!...h<_&MHH.,pF........!=C..}.n.,.>~.6..?o.U..M.`.....*..4.N....". .....*.>3q....<........@Hd......3.8.c..a/.......~...,*......>.2.!.Ut..R_;...G<...t{...B.......!eS.V.....33.|A.P<6.......1.CdB.`|..R.z`..o...@.W...'_..9c._<.8...H.MW.)..j...@.5..y3..C.._.6
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x166, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):10715
                                                                                                                Entropy (8bit):7.9144392549129465
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:42FBE22C62CD4BC2C18A32E26AB92FF3
                                                                                                                SHA1:55EE35754A6AE9CAB54C5AF6E4811635A6568811
                                                                                                                SHA-256:E9CFC05202180A830D1887EFDE76659C428D7762272848692C312D386B52D79E
                                                                                                                SHA-512:A88266FF326AB88C0BBAD9D40CE05E55F79EF6A4B057DC6C2CEED74C973401D9F09CC1C00F11DAC2D661AD69C2648781BFD6516DB335F652E943557EA1C8F806
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................,...........................................O......................!...1.AQ.."aq....#2....B....3R.....$bdrt...4CT......Es..............................!.....................!.1..Aa"Qq............?...d...n....V..yPm70M..zPI&.@..&.@..9.........#....'.......A.A........."A..Z(0..7...`..A...B.J...0.m......h4om.4w1...)2..../.....ir4...$X.|.8..{...N....F...{...=WL...Q..QA...:......7&.ab.iW..H.1m.0,_j.k..A..|.$....9;E...'.=."I.....4]L.(6.......x....&Ds..z.i....b....W.LPo.M..`u;..4..R&M.....kX..5&/.....0o.A.I#.......X....#...f...+QJ.Rt.....-..?Z!e.T|*>.W..+cj.O....S..1...4.....K..#.>...vm............Of.Z....3.........q..8z....#.~/;+,.._.+}....T=qG.i.S-v%..>.rs.?.M....8...M....4.x...;@]..K...i.'..G..ui.Co....i.#...)........i....h..w".....i....i&........M1...{J..C...?.M13.h.,.8..........2..D.g.........O.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (16634)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):394968
                                                                                                                Entropy (8bit):5.649783208169348
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:E3777029164FFFFEA3E47B49DFEFE150
                                                                                                                SHA1:F2365063BEADC85B8FE08B80231396F1872544B5
                                                                                                                SHA-256:38B8071C08E3DB29E5B777B3C50AC0ECDA242331F2E7AA4CB8A7FBE8535D24C6
                                                                                                                SHA-512:422F9F67D0461304A1B03A6346142F5589EEAF59E822B5A84579DA7BDD8D28BCE73C4DCAB33C23EF61E78CD11C849453DDBCC352E94388CED711B8D36BA8A438
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-E6KR76J9LM&l=dataLayer&cx=c&gtm=45He4b70v72750524za200
                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (501)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):993
                                                                                                                Entropy (8bit):5.304221820466238
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:BD5B2FF49D6D8EB406234266BC26C2A6
                                                                                                                SHA1:5D5AF2AADFDCA7F3C4D760E5000F17ADBF7E4858
                                                                                                                SHA-256:FA3E89BE8CE6A52F0117252D0851F0050979AFB7D227CFF950C3C1101E2927DD
                                                                                                                SHA-512:49F93CF8CD24840D1499A618DBD56617A60D65030CF969CBCF50B6855FC6A8C01D5DB062A9E1B62B8292E815C7A13825E7A071B2CE6E72A689E7E82EA6BCC875
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://www.youtube.com/iframe_api
                                                                                                                Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/28f14d97\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):11069
                                                                                                                Entropy (8bit):5.028961992521844
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:B561E55D928F74BB52DACE785C446D3A
                                                                                                                SHA1:26D1DF3DB302877B909F52742386E2D889324CFB
                                                                                                                SHA-256:63522DD6D8F2974FF9A3FD5E4640DFAEEB285B13182E44D801EF2315F716798A
                                                                                                                SHA-512:97EB428E596CAE48B30FEDE5E9B6442126951CA8B8FD41A3E032B9FD4AED226BCEB933DD8CEA5B46F99AE9B1DF16E65A78C8C3564466F1F66AA2620184376182
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://dashboard.searchatlas.com/scripts/dynamic_optimization.js
                                                                                                                Preview:/* eslint-disable no-console */.let headerInsertionCount = 0;.let headerTitleTagCount = 0;.let headerMetaTagCount = 0;.let bodyHtmlTopInsertionCount = 0;.let bodyHtmlBottomInsertionCount = 0;.let linksUpdationCount = 0;.const headersUpdationCount = {h1: 0, h2: 0, h3: 0, h4: 0, h5: 0, h6: 0};.let imagesAltsUpdationCount = 0;.let footerHtmlInsertionCount = 0;..const urlParams = new URLSearchParams(window.location.search);.const diagnosticsExist = urlParams.has('diagnostics');..const consolePrint = strData => {. if (diagnosticsExist) {. console.log(strData);. }.};..const fetchData = async (pageUrl, uuid) => {. let apiUrl = `https://sa.searchatlas.com/api/v2/otto-url-details/?url=${pageUrl}`;. if (uuid) apiUrl += `&uuid=${uuid}`;.. try {. const response = await fetch(apiUrl);. if (!response.ok) throw new Error('API call failed.');. const pageData = await response.json();. consolePrint(`API response: ${pageData}`);. applyPageData(pageData);. } catch (error) {. con
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (12331)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):12332
                                                                                                                Entropy (8bit):5.0916439525688215
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:88A769D2FE35899FD45A332A0A032CC0
                                                                                                                SHA1:514C6C1D8475D17E412849A4C90159517D0FA10A
                                                                                                                SHA-256:CCF00D1923B0131A10E0C6D26F95E5DEE6EBF8621A27E83C5A2F68A2E0093142
                                                                                                                SHA-512:756CC5CD029FC4ADC9100D0DA2F2B0EFB3DF0F2BF894FBA2824019832FEA594EDD40A238A5FFACC205572CC0155F5632D70F54E37EDC0772460F44C69CB76AB8
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:!function(){"use strict";function t(){return"cf-marker-"+Math.random().toString().slice(2)}function e(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];(n=console.warn||console.log).call.apply(n,[console,"[ROCKET LOADER] "].concat(t));var n}function n(t,e){var n=e.parentNode;n&&h(t,n,e)}function r(t,e){h(t,e,e.childNodes[0])}function o(t){var e=t.parentNode;e&&e.removeChild(t)}function i(t){var e=t.namespaceURI===A?"xlink:href":"src";return t.getAttribute(e)}function a(t,e){var n=t.type.substr(e.length);return!(n&&!E[n.trim()])&&((!k||!t.hasAttribute("nomodule"))&&!(!k&&"module"===n))}function c(t){return a(t,"")}function s(t,e){return function(n){if(e(),t)return t.call(this,n)}}function u(t,e){t.onload=s(t.onload,e),t.onerror=s(t.onerror,e)}function p(t){var e=document.createElementNS(t.namespaceURI,"script");e.async=t.hasAttribute("async"),e.textContent=t.textContent;for(var n=0;n<t.attributes.length;n++){var r=t.attributes[n];try{r.namespaceURI?e.setAttributeNS(r.namespace
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 4344, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4344
                                                                                                                Entropy (8bit):7.937797980739236
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:E5A3502E3717398EE835D98F84874738
                                                                                                                SHA1:75C4C2D0F1A2EDA7E16A16293BA840E19991EF1A
                                                                                                                SHA-256:E5ACBE17FD4E63CCA2CE1B72E482FC2411D27D9D534476AD7F0108B9DF087FCE
                                                                                                                SHA-512:609920E215906893F52928F75E2A7B4704F5FCD4D5D8F2258A9D410EFD06270DEBA734F41F6BBAB7C5FEF693C40A2CF3A84B57250F360484D2789C928ED202EF
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/lobster/v30/neILzCirqoswsqX9zoSmMw.woff2
                                                                                                                Preview:wOF2..............".................................p.`.l..F..m....8.L.(..6.$.L. ..<.}..<.. E.b.8...5..F.Am.......z=...$q..".........].)..~....3'z...0.v..r.....2....L.!..O..?w........X.Dd..X.e.....U>}?:.....c.}..m-..........@......]A.K#=,..M.+....k.gE..... .e..}s.4Y+j..........]!yHI."..6....../[....l..X.....M...zD.tQ=@.'.....4..E..jk& .".. ..{...lA.<.-.@.>.nB...J;9$U.}U..m...p.?.^.$.9...d.........;W@ajktUe....P......B1..o.....M D..Hb...i.:B..2..).U.:....U....yx.z[*.....:...M.......r.....3Q.....835..Z.`.*........J..........v.......v..a($X..B..OCdd..hLxQd"I4.MS......1.4....u..@..Q.(...ia....x..'...y%~=..@....l(h.P...H0.....t..H.5a.hXtH.~...;?Y.>.;....q...F<.7.{.i..>.sH....[y.Y.p..W...X.6.%...(F$.M..N.Gw..:..b..0."..`......*...R./.....LS..kA.h.A..%. .R...2.^_0.cW Z..C..,4..`..=.X....j.j2J...g..PtT....<y..,.\._...s...{.*R...:..".. .@...)....+.3.)...,..g9Bj.Q...O.A....y&.:....eo......Z.2......8\..>?U.O+p..|./...ra.qHG&...FA}....($.k.:.z.(.....tT@.g
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):19948
                                                                                                                Entropy (8bit):5.261902742187293
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1138037
                                                                                                                Entropy (8bit):5.597244699594831
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8F2EEA9656F2EFA5EDE5C3C2EAF5B44E
                                                                                                                SHA1:6C1D78FE584209357377F90E8EA136773FCC2791
                                                                                                                SHA-256:C989E1CAD4FEEE82683D0B083EA82A22E3D65CCAA417F1D98724D0050EBFD83F
                                                                                                                SHA-512:32953BC78A4B05BFDCC7ECBE26CAA227509FD58E122FF32BF9A32B0CB269C655A5FE43819501E98AC904248363AB594983DD5CDBDCAEE56AA230F716125C3F9C
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://www.gstatic.com/_/freebird/_/ss/k=freebird.v.HDP9eopRqu0.L.W.O/am=HAw/d=1/rs=AMjVe6jGI8oD-wrKv1dEZtjr7X61Ws52FA
                                                                                                                Preview:.tk3N6e-cXJiPb{-webkit-border-radius:2px;border-radius:2px;-webkit-box-shadow:0px 2px 4px rgba(0,0,0,.2);box-shadow:0px 2px 4px rgba(0,0,0,.2);-webkit-transition:all 0s linear 1s,opacity 1s;transition:all 0s linear 1s,opacity 1s;border-style:solid;border-width:0;font-size:11px;height:0;opacity:0;visibility:hidden;overflow:hidden;padding:0;text-align:center}.tk3N6e-cXJiPb-Tswv1b{background-color:#f9edbe;border-color:#f0c36d;color:#333}.tk3N6e-cXJiPb-u0pjoe{background-color:#484848;border-color:#202020;color:#fff}.tk3N6e-cXJiPb-EfADOe{background-color:#d6e9f8;border-color:#4d90f0;color:#333}.tk3N6e-cXJiPb-GMvhG{background-color:#dd4b39;border-color:#602019;color:#fff}.tk3N6e-cXJiPb-TSZdd{-webkit-transition:opacity 0.218s;transition:opacity 0.218s;border-width:1px;min-height:14px;height:auto;opacity:1;visibility:visible;padding:6px 16px}.tk3N6e-cXJiPb-yolsp.tk3N6e-cXJiPb-TSZdd{padding:2px 16px}.HB1eCd-X3SwIb-haAclf{font-weight:500;height:0;position:absolute;text-align:center;top:32px;widt
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15841), with CRLF, LF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):158421
                                                                                                                Entropy (8bit):5.080534212346801
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D3FDD7ACB4B696CBE478AF65C6186A23
                                                                                                                SHA1:4646F81E450B47E2A17262CEDE31694A11F7037F
                                                                                                                SHA-256:EA9CB9AB221294F21DCFA407199126CD03ABE23362782DEDC28E2CA73D411C02
                                                                                                                SHA-512:93D0D8BF625743FE32DBFA99F72469FA437468F2D14AAE48562175A1BFE5F1A45F351CD61550703756206C7F9DDD7569370DD28E2D4066CC13F71BAC6B5DCA88
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://www.gravurelaser.ca/en/contact?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=email
                                                                                                                Preview:<!doctype html>.<html xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="fr-CA" >..<head>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. . <meta name="viewport" content="initial-scale=1">. . This is Squarespace. --> gestion-systana -->.<base href="">.<meta charset="utf-8" />.<title>Laser engraving industrial enterprise | Systana Gravure Laser</title>.<meta http-equiv="Accept-CH" content="Sec-CH-UA-Platform-Version, Sec-CH-UA-Model" /><link rel="icon" type="image/x-icon" href="https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1436204032047-4DQPNSDF8YZOHB48GHOU/favicon.ico"/>.<link rel="canonical" href="https://www.gravurelaser.ca/en/contact"/>.<meta property="og:site_name" content="SYSTANA GRAVURE LASER"/>.<meta property="og:title" content="Laser engraving industrial enterprise | Systana Gravure Laser"/>.<meta property="og:url" content="https://www.gravurelaser.ca/en/contact"/>.<meta pro
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (512)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2445
                                                                                                                Entropy (8bit):5.221406786256155
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:86883E66CCA3FDF77C6AF350EED7707A
                                                                                                                SHA1:1027D2D58D67F4C2D47813705FADBAB9CBB4916E
                                                                                                                SHA-256:CB8073051CECFCC27323FC5297759C63F907299C5563AEB855FC8BB6ACBEDA37
                                                                                                                SHA-512:E11B67197C12EEEB15EF7F1430747386706A387CD6F56297255DB7B5E54D783476504636020593EB6003D901F774DF397B01E723178294813599BA58F153A3C9
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://sibautomation.com/cm.html?id=4786833
                                                                                                                Preview:<!DOCTYPE html>.<html>.<head>.<script type="text/javascript">. function uuidV4() { var d = new Date().getTime(); return 'xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx'.replace(/[xy]/g, function(c){ var r = (d + Math.random() * 16) % 16 | 0; d = Math.floor(d / 16); return (c == 'x' ? r : (r & 0x3 | 0x8)).toString(16);});}. function rq_send(d, cb) {var l = 'https://in-automate.brevo.com/cm?' + qs_encode(d), x = new XMLHttpRequest(); x.open("GET", l, true); x.onreadystatechange = function() { if (x.readyState == XMLHttpRequest.DONE && x.status == 204) { cb && cb(null, this.response);}}; x.send(null);}. function ck_set(n, v, y) { var d = new Date(); d.setHours(182 * 24); var e = "; expires=" + d.toGMTString(); document.cookie = n + "=" + v + e + ";path=/;Secure;SameSite=None";}. function ck_get(n) { var cn = n + "=", ca = document.cookie.split(';'); for (var i = 0; i < ca.length; i++) { var c = ca[i]; while (c.charAt(0) == ' ') c = c.substring(1, c.length); if (c.indexOf(cn) == 0) retur
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x375, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):33151
                                                                                                                Entropy (8bit):7.970048638538866
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:2439365D3A0390EE0FC54A99E2192945
                                                                                                                SHA1:4E8E3FB9697653197FC817C6ECE7C0679C28F436
                                                                                                                SHA-256:865346104D352FA7990B9E57B9B7AC8E91EA8055692D89BBDF341DDB5FD795FF
                                                                                                                SHA-512:FA970C28ED1FAE5629D2A21C3070CEED6D248E22E1548C3101CEAA647C68D48F7E7191AFA77473E37145AC517B4333B13B191C4C72791309E1CCB05D3C30984A
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................w....".........................................a..........................!1.AQ."aq..2...#B.....3R...$CSbr...%45DTcs....&'e.......E...(67FUVdtu...............................1.......................!1..A.Q"2q...3a....BC...............?...99.R..a}vs....y..a.aE..2gg?...9.....{.1.)..$ACL:.g5....a..7..3.....x5..Z..@.x...p.].=R..U\g..2..:Qr/.j.. B..VJD..IWo0@..U98.....y.aS...`.i]..D..*.......o..U&.3...K.u.....dYZ.F..{.........cg@g..t9...{*.:.p...f..G..lw.c.S....+o.H@M.e..bNk..1....'\..IZ.!....1Q..'.._O8........M.....z......b.Ut...."bgf.....<N..}=.......Km.V..H!.eB..KaG..X.?...6..5K...'V.PC.Y6]...u:......M...{.0..8u./|f89./p.ui..&a.b...J.3..'.;)$.~CR-k.8....U.../,.y...-..`r.'.~.............`....a..R..f..._........m.:.|s8..2....9T..2.k.D.l:A#2V.l.x..+.;..lOn...#.T..'.....>..Y...V....p)rk....~....'.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1143)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4272
                                                                                                                Entropy (8bit):5.407649241930215
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x281, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):15204
                                                                                                                Entropy (8bit):7.967236001927232
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A37E903DB6B653BDFBF6D07ED274CEFB
                                                                                                                SHA1:4DAB0E04E2810242FF8E518050F56F351817E6A4
                                                                                                                SHA-256:335E3347459B82C2826A8363C9AE714EF6A5FF3E5D8300463BA3C5150B225CC3
                                                                                                                SHA-512:89D5EAB9728748BE85F52079D5996F2670ABF7B086D123E9930A488961B3EFE3EFE948839CC79B4EB5BF07BE623ED283AD27433BA496C6A90BC2367E7165CB58
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO...........".......................................N........................!..1AQ......RSTaq..."2D.34BCr...#..$Ebcs...5U..%d................................!.......................Q.!1Aa".............?..A....Zd.R..P"p........iZ$..!5)Y.. P.N....)....)..@..+~{.n..P......U.B...W."....7...P...#:...H&..N.7&..N.p.'....(m..C...P......4...q....)A..Qe.K...J.......[...]...N....(k.&...;,........".Y..s..U.u..~....(".*....m.R.*.hq....!.,..:..(.N.+;.Zt4.Z.`R. xJ.%]!....!.@!.@!.@!.@!.@"..@. ..7.s..r.3z.s.n.4.K.Q.!...)P...l...%..L.x.e.>._`....q..b..r.u.f...P0B..W:.}\..<z..A.|........R...S.^gu.A.wm#.GW;J.z.v|....^.......;H.....R...;e.^9........6.q.@n..O.f.fD?...S].M......6...h...!6~.&.K..4..%....z.x..L;....a.Up..Nh.pK...4.\.w...9...1^..-I....j..dO..q..q.....2.[Ma?BYy....@....n...........%....Z.k\6...o.R ..,s....f-.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (32774)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):136335
                                                                                                                Entropy (8bit):5.310216745329305
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1D0B819BEFD3DC2ABC246C725985C147
                                                                                                                SHA1:C4E64223750408D48C90826A85576CAB06C80B4E
                                                                                                                SHA-256:803CECBDACEBFAA6027D4FB08301D8DAD48ED25C50756F29AFDF8EE1A1B2D132
                                                                                                                SHA-512:D1D6C187867B56D537AB34BDC27401F41601316BE549B3BB4565FCB50C4A8797895E1C1D1C86F6E4544010EFE70BBDC3F9BE82A3B8C74FE80111F62E13E91BEE
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["../chunks/browser.BaUz-1h7.js","../chunks/_commonjsHelpers.BosuxZz1.js"])))=>i.map(i=>d[i]);.import{a as Us,c as V}from"../chunks/_commonjsHelpers.BosuxZz1.js";import{_ as ye}from"../chunks/preload-helper.C1FmrZbK.js";import{a8 as xs,s as te,e as j,c as $,b as Y,f as g,h as m,R as I,i as y,n as X,M as z,p as qe,a as B,d as F,j as G,a4 as we,t as ss,q as rs,A as ns,r as Ot,_ as Ce,l as dt,u as ft,m as _t,o as pt,P as Ns,F as Ms,w as Pt,x as Bs,k as is,a6 as Fs,g as ge,H as qs}from"../chunks/scheduler.DhAeN7GH.js";import{S as se,i as re,g as Z,a as P,e as ee,t as O,c as U,b as J,m as x,d as N}from"../chunks/index.D6d0wu2Z.js";import{p as Hs}from"../chunks/stores.HXoCnB8M.js";import{z as jt,K as zs,Q as Js,V as Ks,N as Gs,e as Pe,T as Vs,U as Ws}from"../chunks/constants.DZ80G2Wf.js";import{u as Qs,t as $t,s as Xs,e as Ys,a as Zs,p as os}from"../chunks/Toaster.svelte_svelte_type_style_lang.DPwhKKv3.js";import{e as At,u as er,o as tr
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5724
                                                                                                                Entropy (8bit):7.944871395410745
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:3847BA23FDA01A820DEBC643782BABF5
                                                                                                                SHA1:73433122D4C1BE0282C4E3DC666F66673EE19CAD
                                                                                                                SHA-256:EF67AF151BFCE7439E5449471AB003A64F408EB884CE82E598AAAF253D468AE4
                                                                                                                SHA-512:CE546998D47338A9FB158878DDF77F3D0548F29A372C17A6E4C83CA9BB21CCCA1EA740A0AF43DA4AEAD195793E9B39812B18A9421470F49DBA46E1A0A5DE2DB3
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i13!2i2457!3i2935!4i256!2m3!1e0!2sm!3i712464343!3m17!2sfr!3sFR!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmYscC52Om9mZixzLnQ6NnxzLmU6Zy5mfHAuYzojZjJmMmYyfHAudjpvbixzLnQ6ODJ8cy5lOmcuZnxwLmM6I2ZmZmZmZnxwLnY6b24scy50OjN8cy5lOmcuZnxwLmM6I2JiYmJiYnxwLnY6b258cC53OjAuNixzLmU6bC50LmZ8cC52Om9ufHAuYzojOTk5OTk5LHMuZTpsLnQuc3xwLnY6b258cC5jOiNmZmZmZmZ8cC53OjI!4e0!5m1!1e3&key=AIzaSyCBTROq6LuvF_IE1r46-T4AeTSV-0d7my8&token=14545
                                                                                                                Preview:RIFFT...WEBPVP8LG.../..?.g..m#.?.....m.....I..m...k.w.....w....Jf.n.-31......<..7.i.m..T....!.l'dQ..P..L..(..N.B.J$.X6..9.L...d../.n:.z.Cw...C&...&.._u.UG.UR...g I.....OH,...8..5....&.....)..4.7...v?.e....s.q?...p.....k...x..^.(.A..x.]|t{.?...d......Q.i.5..l*h.4Y.V.....kr.3..k...5FB..<j....l.Z.../......?v..~....._.Q..t..t:..~6:.W2.r..S!..)T.....J.u..2...#.FPq3...0...t...Q`..... .bD..P.=..Q..t...k4..... .Lh..6:.~.T..I.m.`...P.dC~4....je.i.{...l....B...G.M5.2..q...w..?..@....^[7Z.......}....-..i....p..{Q....a..{.?......#".Z@..r...:...k4...K.>......,......F?....~.I.u8P1z.o[....V.. .1.....oq.<;..4~.Z`.....(.zO..(lt:..o.......A.N......N.....@....'.......W..@.-..6}......).2...tZU=%..>......]<~o*..K....I..v...d{...21L....0...i.....,.K....v.._..;....!...]...H...Y.!">.A..f.Y^5.H.b...%{..j..K...-2.SNLG...M.....^,.g.v.G.@4..X..sb..F....?..L.X....X.....3*..:.}..r".u<.h..L..J....3....1.Z.745...d+...4..Y..0v.y.L.../....~E...........U.j[:k$....\.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 53884, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):53884
                                                                                                                Entropy (8bit):7.995657719654049
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:11E65682C5D363ECD17CDD1CE3615418
                                                                                                                SHA1:89CC3F37B6EBE724BC22045AEA74EF2BC6932DA1
                                                                                                                SHA-256:41A98AC11A50E26C91A33CD44D8FF75B7F5963B33CB63AF48099EA48D0BF5E9A
                                                                                                                SHA-512:6E6FDA35E1356D13C0B936C815B9ECEDE941DAF4B853ABDD721C2737B80A6155DB47BF908615374C0FBDBDB8E75DE69D18776BB4C051774DB06BDF2F5A5DF29D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu52xK.woff2
                                                                                                                Preview:wOF2.......|.......D..............................j...j..j.`....R..<.....d.....Z...x.6.$..0. .... ..D[..q...WF2n.....e..T.6.e...n......m:B..p[........,.P.....4"J..,M.u....!Z..(...1gh..E.N...*[.-$.R..a..g]b.|Lw.bp...(....r.:K4..w.*L!.c..$.m..#.E~...2w...^n....{.A.*^]..B......j.e....u..._(6)T.h....i7t7q`.).=....:K.bA.r..T.T{g.U...:!a.2..B\........*Re..a.y...TC3.....3..2?.o.._B.._E..6yE.+>...$.[..!I.....E...0W9e.$...$.l.:.n...P:b/.<C.....ynr..D..,..Q(PU;U...n..U.........o%.....ZP.6j....&..a...O.....0...0.H3.P....m.3...J..8...."..H.Z..u.......P.Tl.[K....k..$..?'..ok.I...w...@#...[.>o.wWCu.#.7o>.....p?.e.K........I.?....jD{..r......X.Sg..L.....Q ..Q.S1.0z...9.>sk.}.y.^.S=.=.T.q.Z.YE.O... $.... Z[....>L!(X..N...,..@c...&s..S5.[....Fm.b.S.6....@...dRm.N.s!..}.b.f.=.OI....rJo.....DMu..l.M..YU.L..5.:....f.q.c..Y{.TV.ez.HeX<....Y.....]."F.M..h......MV...u.?.&.....IJ+.....;.v......CF|.6.Z...L(.3~....&. .G....Y.!......'..L...]9u..s.F........!.qC......{Q/cw.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 45536, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):45536
                                                                                                                Entropy (8bit):7.993627122085847
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:3C33061F3F982F2234262844D0FEE4CA
                                                                                                                SHA1:C4BB9DD654244A9EEBE0D6F12ED4C4E853B18252
                                                                                                                SHA-256:6504F1B88B6DE335A0FC2D1802EF8B000F6569792F509D4635128DC0915D6D70
                                                                                                                SHA-512:9EF8F96559F614C2BBFE33D0F385C0A7723E6E95DF9EDA30ABFB6CCE879E5F39E22138773D57749FC762F12EC23E11ACC9DA0B6F4D99CD0A39D50C8F56B10D4B
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKeiukDV.woff2
                                                                                                                Preview:wOF2...............4...{..........................X...L..,.`?STATD..t.....@..Z..j..6.$..P. ..`..U..[...*c.({...'&..!&F................6.uf..S.l.V...i.x.........].D.,..K..@...:un..7_....D..K-M.mJM#....m.mV.A..'...~l.4T1.4........iF..#d.......G~.....>.r:.r...NC+..U..75..6...g.wp7...............J-<.h%....i.P_......P.R......)....BS.9.m./.*.M.>@....1.(..?..,...._.y.....J'...RP/c.&B..J..h....X.C...UBG|T.u+..e.I......[6...~...&...1.1..}......J..`....\?..aoZQ/lhL.}t@EH.y..ZA....HjP*.g.%d..<.....v._L...]...`.a.#<. <...KS......I....t..@[V-...^.xe.&...n@do.Y"....%T@p0..Xp..........>.}....7...D<.M.......ID...m%.A2....[a............j..;IJZ.....L.e.Kyd5"....OO8S.AR...~.c)....A.8..?8...RW....{..>..P(z.4.+............#/.....*9..j........`..N{h/tb...^.....t:c.57u[...`E.f..\..~.......D..UQ..~..x.hJ.H....Z.F.B~..S...[...q..-f).....mP....l.E..#.R...[...0I...0...h.eyGzu........_...Uw...Cr....+.B..9.&....~~.g..Z..y...^.p .i....$...,...$..Mm9.m.i&....n'.n`]......y..c:B;.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1572)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):29649
                                                                                                                Entropy (8bit):5.545452104367033
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:2241684F5D8066C120792F3514BE8163
                                                                                                                SHA1:5FE694D0737BEB7C2661848FFEA58170952CDECF
                                                                                                                SHA-256:4B13C0BDCD4FEECF3B5CB1084A565C6800A7BCB38AAF6B2C8CAA9125E0635E89
                                                                                                                SHA-512:59F9430FDB880DD1748D8DDBAC515833C1C1E71AD3A3CD11092D85A72E1926700EF5867C9413E36CE8EC85046F707D781FD0BC4AA44EBD6FB3D96E9DE78A4BE1
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:"https://fonts.googleapis.com/css?family=Google+Sans_old:400,500|Roboto_old:300,400,400i,500,700&subset=latin,vietnamese,latin-ext,cyrillic,greek,cyrillic-ext,greek-ext"
                                                                                                                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (28522)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):30338
                                                                                                                Entropy (8bit):5.296305219308154
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:466929C9D3595FB23DD274141FFA1BD3
                                                                                                                SHA1:B73D64A4E4B757D4A6195CA5F64DC6366A48E1CA
                                                                                                                SHA-256:684408F9407104DB9D75403C0089EEF49F60306CA2A124AF272EE5F578B72BAC
                                                                                                                SHA-512:A9A3E2D4D7B9F8708669F5FB1C3EBCF7AE88667CEE43BD2283BFDAC67D29E8985187261B89EC729AE904DB470CB2AEF809377F592C1AC47FA4AA680E066C5D37
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://app.fastbots.ai/_app/immutable/chunks/entry.DR8IEew0.js
                                                                                                                Preview:import{n as M,s as wt,B as vt,x as bt,Q as At,a5 as we,P as kt}from"./scheduler.DhAeN7GH.js";new URL("sveltekit-internal://");function Et(e,n){return e==="/"||n==="ignore"?e:n==="never"?e.endsWith("/")?e.slice(0,-1):e:n==="always"&&!e.endsWith("/")?e+"/":e}function St(e){return e.split("%25").map(decodeURI).join("%25")}function Rt(e){for(const n in e)e[n]=decodeURIComponent(e[n]);return e}function ge({href:e}){return e.split("#")[0]}const It=["href","pathname","search","toString","toJSON"];function Ut(e,n,t){const r=new URL(e);Object.defineProperty(r,"searchParams",{value:new Proxy(r.searchParams,{get(a,o){if(o==="get"||o==="getAll"||o==="has")return s=>(t(s),a[o](s));n();const i=Reflect.get(a,o);return typeof i=="function"?i.bind(a):i}}),enumerable:!0,configurable:!0});for(const a of It)Object.defineProperty(r,a,{get(){return n(),e[a]},enumerable:!0,configurable:!0});return r}const Lt="/__data.json",xt=".html__data.json";function Pt(e){return e.endsWith(".html")?e.replace(/\.html$/,xt
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):12117
                                                                                                                Entropy (8bit):7.916427169626804
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:BE38A6C5C81FB7EAC50ACA06005F5C2F
                                                                                                                SHA1:B9A7B8143C4E10664AE1FC77AE7843421DC196AF
                                                                                                                SHA-256:268FA2FBC679B10693BCC87BA6CE8020CD4FF72BEFD7A300B28A58B0887273C8
                                                                                                                SHA-512:9A3A154428ABDEF0204A4DCCBB4BE9326FD300B8B6CF48318C6DC53FDCDE843B06C2A46B617BD9348550AD5F8FF5DB9C4BA67C1072526894A4B1550CF96F780B
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................,...........................................L.........................!1AQa.."q..2...#3B.....Rbr.4Cc..$%5s..6S....Ut.....................................................!1.A.q............?...PH....M..IZ...j........../%.@K..)O..Q.....s.y5....0....a%F~.).|..\.lnYV.......y..@J^A.iY.p.~...YX1n..$:.....6)....{Dr5........q.R..k..w.....J.#.A.`.....4.n...?.M.-b.....C.M.-bvj.em..M....Zy..U.2.T..A....ZJV..x.@..m3Hd.2...P.X5.....F.Gp...ui..C..aW,$.R.."~..C.Fd.8.?u.sA ..#A..;............5.y.k).@4..pX..Q..NQ.7...;n.y&.U..L...&J....<@...J.u`....N.z..[.I.S.4.}9.........i1E;k.x...J....|D..0.{v../\.Bw f...'..L=X#.mg*.Y>f?.. ......T.1#...(......#B#j...PL..@.....A....A.....b.C"..u...r..+..9."...k..bZw........0.g.......wD\..J..)Fa)..`....h.4...w`..wl-]$...e....X%G.l.nJA.,*..h.....&(a....6.......\./.q#.d??.KC.Fu
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 50264, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):50264
                                                                                                                Entropy (8bit):7.996208458310892
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:AB5E010EBED9BCFB98CDB5BD47D3E430
                                                                                                                SHA1:5D1AA4B896BF05AFE8978F74E2E88A53B0D9BB6E
                                                                                                                SHA-256:B5477EC958C9F1F06AF0D54F50633B66C76C5E010450283C5620CFC79E57E963
                                                                                                                SHA-512:EEF8BCC39498E40562E6E919969492E20093AC577821C34E85D78387F7B0ECDFA90CF14FFD2A8F64FEB608BA0253397F674E10CDE82FE2CC5E80BBA7CF25BB4C
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/lora/v35/0QI8MX1D_JOuMw_hLdO6T2wV9KnW-C0Ckq0.woff2
                                                                                                                Preview:wOF2.......X...................................... ...0....`?STAT@........X..#..h..6.$..L. ..v.....[....1v.n.,...u.0..-........a3......7.B.....].............-Y.._.>....""].t.kuc.C..nR.U.......9%#D..G..%.d...f...U..f.C=.l.5B...1ALPh2.2...D%#i..A..o.v..d....w.f.6K.tf. U...."r...d#.UD.....5Y.....;.D~9.up.......i.[.O.).t...0..7..w..%..T......;.9CB....>..|JF.....~..G..~..........+}...]W..s..h..._.%;/TK....b~x.....l.l.YH.[.AL..*h8AL\Ry.t.Z...*c..-aBf..,...Y...K@.7..R...Gi..O.........ok.16..(q.......|,"m..........0.)........Q..V.o........<..r..SK........B(bR(.GJ....*.uJ%......._u.7....X`..#.s..Y..k..;.$A.i.r.%...d,.|...}..D2j!h..I..&...c...Y.d.z..."....x)e$...u...@&..*.:..g.a<.z..'y....l..qRv......(...[N.0..g.. ..f..O...J..s},.s^U.-.3,.2.yO{.l....[J....G.n...LR....@....$}......f.GF.}/..^..p)/....?$...1.?6....!&...;~@..r'Y...d.r.A.B..f...K...../diJ_.aw.%.......&....a0.f..m..P#.2%....c.."....{.._e...mT....!0.c....b....>...)`.[.C.a.m4.x8...7..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 99952, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):99952
                                                                                                                Entropy (8bit):7.997773585050746
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:4DC58D8C42A13CD77CF2CD978F639388
                                                                                                                SHA1:221EDE548E9E9CF711595D6511C73CD8EA4EB595
                                                                                                                SHA-256:B93F4669CC09016E4D1AD1836A4CD1EBCF832C22979E5FA11DB4F7C3620223AE
                                                                                                                SHA-512:52D3C3AD61265E984ACE82FF6F1AD5B663E76955309866EF7B7D9EA985AD2917FB06FA8BDD96B61208035FD1E2F7DD26A9BE91322A196A0B628C22BC50242613
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/lobster/v30/neILzCirqoswsqX9_oA.woff2
                                                                                                                Preview:wOF2.......p.......,.................................L..P.`.....F..m.....8..0..\..6.$..X. ..<..c..<[#q.....U..t..._MK?...G.u......9.PU.FG.c{y....9..|............@&..0J|.Uh.R......7De.A...$3...5..v).(..e..J.TP.B.Q.....1.e#..D.mw.'.W.@..a.a..:.R^c......tv...............pc..c..Q..I.......O>KV..A6..C.B...:..e..5.9XVC..!Y[..B....?.3<.s.v@&..E'a.G....}?I.(k4{W>e.......W1.(...W....w../?.<.%.9.]._.[..v~..j....xm....Zj...S.J.I..9..W3.u.VC.. . ...:;@..<."9v~CTC...Sj.V...q.~.'"....9......F. ..+...E.Q.R3.=13..Q...2.eHR8...a.8>Q.....=....mD1.")..!..m.....J.:..c...^...z.....zQ.V.S6s...A.c..x..I.'...4:/I........G..c.t"Z1.y..M..;.p..y...2..~. .P~`;.6.g.)m..pLRUA..-.}.hg..Z.i.\.iw...v7..f.......X1*.....su....=0...8..].&...Xl...e(.T`....+.'.4.y........f.mN...vVtT..B..........7.sSRr.*Y.c0:.C1...,.o..{.F.....z..w.6............1,sgD$.d`.S(.b..a^....HyJ".Z.2....'.w..M/..I~......n.w..D..L..b......_.r++......r.z=..Q~p-;@..i.....T.)ju....?...z.H.P.p.rC.q..t......j..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15895), with CRLF, LF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):257761
                                                                                                                Entropy (8bit):5.288544713895382
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:24B9EFA4EC935CA3865AD12608FC87D6
                                                                                                                SHA1:9AAD493140EDC826F6340067C7BA38D23A962AE6
                                                                                                                SHA-256:DA3E5AF2ACB257E9049640A75BCDC6D0661F1B4B0E530A638505959A923D70D2
                                                                                                                SHA-512:320E698DD00E3CB8754A9FA048D7738EB6E299976A69AEEB314FDA79F02066610FCA2EA6AA123C9A35F78929DC4375757C477942046E3F1D0BF2130B3B73D9DE
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://www.gravurelaser.ca/en/laser-marking?utm_source=brevo&utm_campaign=Guide%20slection%20de%20plaque_copy_copy&utm_medium=email
                                                                                                                Preview:<!doctype html>.<html xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="fr-CA" >..<head>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. . <meta name="viewport" content="initial-scale=1">. . This is Squarespace. --> gestion-systana -->.<base href="">.<meta charset="utf-8" />.<title>LASER MARKING ON STAINLESS STEEL AND ALUMINUM | Systana Gravure Laser</title>.<meta http-equiv="Accept-CH" content="Sec-CH-UA-Platform-Version, Sec-CH-UA-Model" /><link rel="icon" type="image/x-icon" href="https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1436204032047-4DQPNSDF8YZOHB48GHOU/favicon.ico"/>.<link rel="canonical" href="https://www.gravurelaser.ca/en/laser-marking"/>.<meta property="og:site_name" content="SYSTANA GRAVURE LASER"/>.<meta property="og:title" content="LASER MARKING ON STAINLESS STEEL AND ALUMINUM | Systana Gravure Laser"/>.<meta property="og:url" content="https://www.gravurelaser.ca/e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (10676)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):222337
                                                                                                                Entropy (8bit):5.6844851209771825
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:92EAD93982557514ABE36BC0E9C5BE41
                                                                                                                SHA1:D0B59D83D4D6377F87D98E752B73B46AE21532E5
                                                                                                                SHA-256:9FDC8A25D3EE57B11019DA16429485A65869286C61A2FDC71A133A79F15F712C
                                                                                                                SHA-512:2ED90947876989DD06D89FD88522F36C4D211D2F49FBE8F83C501135765036F507D632567F4A1E95D4412F0DD5C952526032FE6B7D35018CE5D44000C336D82A
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=990\u0026hl=fr\u0026","https://khms1.googleapis.com/kh?v=990\u0026hl=fr\u0026"],null,null,null,1,"990",["https://khms0.google.com/kh?v=990\u0026hl=fr\u0026","https://khms1.google.com/kh?v=990\u0026hl=fr\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=fr\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=fr\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=fr\u0026","https://khms1.google.com/kh?v=163\u0026hl=fr\u0026"]],null,null,null,null,null,null,null,[["https://streetviewpixels-pa.googleapis.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):13
                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://td.doubleclick.net/td/ga/rul?tid=G-E6KR76J9LM&gacid=783166071.1731434826&gtm=45je4b70v890775388z872750524za200zb72750524&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101823848~101925629~102077855&z=181875098
                                                                                                                Preview:<html></html>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (31441)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):32082
                                                                                                                Entropy (8bit):5.535938455593928
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:EEBAC214AE8F2A37456DEC76E94BD381
                                                                                                                SHA1:DF8520A378FDA0D52F99A7AC00DDD68AC7141C8E
                                                                                                                SHA-256:ABF020FFBD404EF9AA9B8108FD1E1BA2B875A07F964ABF5D04CFA90738293FD7
                                                                                                                SHA-512:03CC1D98D713966343518B58ED2BFA0E07758243D51DCA171BA3B10257D20F850557E6EC140B57F73A5785ADEFF2107D420212E2ACF78DC96DB3B66659E6A6C0
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://assets.squarespace.com/universal/scripts-compressed/async-gdpr-cookie-banner-252e2007343480af1f0b-min.fr-FR.js
                                                                                                                Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[84467],{275998:(_,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var e;(function(a){a.SUB_FOOTER="SUB_FOOTER",a.PILL="PILL",a.HIDDEN="HIDDEN"})(e||(e={}));var u=e;t.default=u,_.exports=t.default},845076:(_,t)=>{var e,u;/*!. Copyright (c) 2018 Jed Watson.. Licensed under the MIT License (MIT), see. http://jedwatson.github.io/classnames.*/(function(){"use strict";var a={}.hasOwnProperty;function E(){for(var c=[],f=0;f<arguments.length;f++){var i=arguments[f];if(i){var b=typeof i;if(b==="string"||b==="number")c.push(i);else if(Array.isArray(i)){if(i.length){var O=E.apply(null,i);O&&c.push(O)}}else if(b==="object")if(i.toString===Object.prototype.toString)for(var n in i)a.call(i,n)&&i[n]&&c.push(n);else c.push(i.toString())}}return c.join(" ")}_.exports?(E.default=E,_.exports=E):(e=[],u=function(){return E}.apply(t,e),u!==void 0&&(_.exports=u))})()},418008:(_,t,e)=>{var u="Expecte
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (3597)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):62072
                                                                                                                Entropy (8bit):5.179392010031687
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:5C9C0FABA625FFA634403469DCDEB7D2
                                                                                                                SHA1:BBAA0CD943AE8132ADBC725C613445FF76D6327E
                                                                                                                SHA-256:7DE4283FB7659286ECA3FDE16B84F609C4B9A2AFCBF2CED5A5BBD1AE0CCF3F3E
                                                                                                                SHA-512:5001C79E48B6A8D580A1E15438962486DFC0D3AF80DB64F3D61B7856DBFBF6C8CD63F2173E7015034829BD0E56D02351475E641B55C008C000084C13CE81D1D6
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:"https://get5star.reviewbadges.com/min/?f=/public/css/widget-wizard-css/widget-wizard-pages-css/public-pages.css,/public/css/widget-wizard-css/widget-wizard-pages-css/widget-page-public.css,/public/css/widget-wizard-css/widget-wizard-pages-css/public-custom.css,/public/libs/css/spectrum.css&cache=a162e930"
                                                                                                                Preview:body,html{font-style:normal;color:#000}body{background:#ebebeb;background-repeat:no-repeat;background-size:cover}.no-padding{padding-left:0;padding-right:0}.dummy-body{height:500px;width:100%;display:block}.header-img{width:100%;margin-top:15px;margin-bottom:15px}.container{width:100%;max-width:1170px;margin-left:auto;margin-right:auto;display:block}.big-container{display:inline-block;width:64%;margin-top:10px;float:left}.small-container{width:33.33333333%;float:left;display:inline-block}.full-container{width:calc( 100% - 30px);display:block;margin-left:15px;margin-right:15px}@media (max-width: 992px){.big-container{display:block;width:100%}.small-container{width:100%;display:inline-block}}@font-face{font-family:'Open Sans';font-style:normal;font-weight:400;src:local('Open Sans'), local('OpenSans'), url(https://themes.googleusercontent.com/static/fonts/opensans/v8/cJZKeOuBrn4kERxqtaUH3T8E0i7KZn-EPnyo3HZu7kw.woff) format('woff')}@font-face{font-family:'Open Sans';font-style:normal;font-
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x400, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):20582
                                                                                                                Entropy (8bit):7.9546634277318855
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:639F26E6C379E1E1EB542C855C2FD414
                                                                                                                SHA1:480A3E753CF6BDB715F25C875AD51502DE083B1C
                                                                                                                SHA-256:C9B04820EF562FF1091F12A532D7998F6A32AB672B5553073FA8A3D63982BB08
                                                                                                                SHA-512:438D82BE9729AAD8ADF78A6D710B8C2085C2F3BDDA84478ED3659DFF0D6BBBBE9D8A6D546A95BD538D6C67E6AF7B720298A31ADC66B10493A75C27987620B01F
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/557999fce4b0a43bb65ccc35/1574185197052-T7DSIJSWRQTI57FXDACI/Marquage%2Bacier%2Binox%2Bau%2Blaser.jpg?format=300w
                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................,..".........................................N.........................!1.AQ.."aq.2...#B...$Rr...3b.....C..4DS....%&Vdsu...............................!.......................!1A.Q"2a............?..yg._..c..._.~u......5.:.....Z.....d...>uF.?:..&d..9.."..S..E.2..z...W...... ..3............f.Y.t.1.J.H....4......>....C...A.....A.g1..T.:..f. ..*..Y.....N.?:.a...Ry.....*W.-q9.:.ZgZPP.C4.J.&TO.()DIQ....5..V.9.+Q.G..'RO...u".,.:.L....F=i*qQ.....Q. .Bv..L.....G.gx......:mI....8.>35...O.7....+.g}..8.....z...W...k..b..z...<...$.~t.6..V..&h....=kE...c...Ml....(..h..E..Fe{PB.Pk..P8y@...?...I..*]Y.x..CQ3..q..7.f.W. +}f.W.CK*..:P....o8....t3.(......Zx.....6..`V.>.....h.})"..S.`Q........DS..w.0.P;.u.g?.W....J.t .B.Mh(......8.&4.f4..;iL.+.d.PX..o'.`.j.!..C.w./..hf........}6...+...A@R.:J..9.I.4.Z..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows cursor resource - 1 icon, 32x32, 2 colors, hotspot @8x8
                                                                                                                Category:dropped
                                                                                                                Size (bytes):326
                                                                                                                Entropy (8bit):2.5620714588910247
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:FEFF9159F56CB2069041D660B484EB07
                                                                                                                SHA1:0D0A08CF25A258511957F357B89D3908F3C5E6E3
                                                                                                                SHA-256:7342F390B12F636D14E25F698FC5E38CF6240994DC0C07FEFBBB4E78EC4D03C7
                                                                                                                SHA-512:F850277F48AC14FA363265469776E6F7F07F7DD743AA1D1AD7CF2329EEE6D323DA3422CF6BAAC066C84ECD24800A02088053EF3FC0488D170E7FC942AC8FFA99
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:...... ......0.......(... ...@...............................................................................................................................?...w...g...............................................................................................................................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x375, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):23068
                                                                                                                Entropy (8bit):7.970631142300643
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:AA729C5C5305C2BA4526708044F794AF
                                                                                                                SHA1:A14C1E1CF136D2EF29AD4FFDC111C9FA60A97E2F
                                                                                                                SHA-256:89A7A444B54F5EE7B78D9EE915287953CF5DCFE71E6BAE5B6A860A3A26A921DC
                                                                                                                SHA-512:19E6F22161B9FBA83FA4E3C2BC5EF8E9CBB5E3A991BD3C58EFD25EEE2846C6C0BCC19A2CD37EB7E1A9A9FF481330952072212DBE153044048FEDB04DB46AA119
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF.............C...................... ....&"((&"%$*0=3*-9.$%5H59?ADED)3KPJBO=CDA...C...........A,%,AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA......w....".......................................F........................!1..AQa."q...2B..#3CR..Sbr.....$4..DT..%c.5d..............................%......................!1Q.A.a"2..q.............?.?k...6....`....ki....`.x0)..M.x4/..N......D..iN.1.........=...P.k.s.)......G?..]....H.......L....H....?.......N....p\J.).E9......7-9.X_<.~..3.WKA..R..G.P..Z.,....k.t..i#.m...f.`....$.....[.tM...rG~6@.[../e...$...X.....:q..`|.8..d...5...~%.[.)..&.S..+).bR0.f].y 3.CH.L.JU.FZ.I..6...<.x.14.lG2B..LO.!....F..,rp.S........fN...i...p.x[....$....`..s..t.M.hw.[.........I.<WY..C...4[.l<.5[..y..M.s.l.........,O...@.....:[/.....V..s...b....?..t..;.....\....".....|.\n..>H...q...2HN.m..B.w8.J.f..a....i..#si....&.k..4]zSe.q..q............n.@..l..g...r.....~JwKL.u...v...#..]z].eIp..... >.wT.....D.p...|.G...%..h.%Q. .
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1198
                                                                                                                Entropy (8bit):7.7542512922361935
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:80A096E47B385A7A2E78A80C295C39C9
                                                                                                                SHA1:02153C4E9D8E47D9140C0279D131D92F3ED0325A
                                                                                                                SHA-256:9C20F45BAF55B9112259D2B0B924CD7C05BBD68790B9CD87CC6094FC3473B304
                                                                                                                SHA-512:6291920C13806B9BC083F0A8D09E3CD7EC67BE7B9B7587A27A0942B60D3746C25EB42C75672AD59F74CAC2BA64FB31E747B7AD1692AE136AE17AB1BB35D548FC
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:RIFF....WEBPVP8L..../..?.7.(....O.....d..=)..NE..@.{R........$a.$.....m.N...D..S...@.5........!.w.yw..]D.'...).QR.. f.[..'fSs....eC{.lj..9`2D{.Ml."..=b2.9.s!.H&...T..A.Lb..D.A..`..Q.h..G.(.M`.(.DPd.g).D..u9...$D&.Ib".I.L`..Lj."..$1.....n...pNK.$.BP.p..H..........D.tpB@.A....""..............>.c....s9.x.P;..F.].`K....hq...;..;.Gi'*#....7...f.h....^.....! b+".m..(...k.?......__.w<..w.N0'........W...'.1x .4.w.Jk.o.;*%X|....[w.kk7.'./.......2P:L<..._..D...Q.....Q.>..2...,..}gC.,".|..}Q$|.Z......Q.....+A#....l........q..\......|\g...(.....~_.bC.a.Z.[..Q..?..O..xp..].V.n.`.y..^X..jX..b9.n....o..o.Z.......a>.ma.....A.;....{8..DCo..n.`h$.-........8zx.|......b.P5....._.]Q..)......) .o/{zT...OO.]..O.L.x;...z...]H.O..v.p...n..._H.s.`...f....D.. ...b>..5f[BZ.C.....D.)..z.....=|.o6....u.g@.....c..[.<...~...zb..J.;..z......].T...zX.....X....T9z.e..e.@5....EV.n..0.r...T.w.p#ZP)l.X...BT.M..<..>...6iOt...:.X.....8Q.cw.....NN...Jt....@As.N.......=...=...=...=..?..w.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Java source, ASCII text, with very long lines (2287)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2288
                                                                                                                Entropy (8bit):5.314436857394582
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:6AE3BA9E77DE3C7278A96C636C9BACE5
                                                                                                                SHA1:5602A16CF3A3D3EA34FAF9B92517B525C9ACE5AC
                                                                                                                SHA-256:DCC963EAB83399A3694F53260C0D9EF52B3312218ABDF32B87D95E462DF63036
                                                                                                                SHA-512:8CD1801AEB37780C8F66BF192422F7BC3AB71FC55ECEDDFC9E07DF4E8F38B35A5CB9F89F3FC4A00FCB14EA5B955CE85E1B3E0403A30555CBBCCAED0B9BD4ED1A
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:import{s as E,e as h,a as V,c as g,b as k,f as m,d as q,H as B,h as d,R as I,i as N,j as b,w as C,C as M,D as S,Q as j}from"./scheduler.DhAeN7GH.js";import{S as z,i as A,t as v,g as G,a as D,e as H,c as Q,b as R,m as F,d as J}from"./index.D6d0wu2Z.js";import{t as _}from"./bundle-mjs.Dnoi3Axr.js";import{D as K}from"./DeleteIcon.0olbbVTv.js";function w(i){let e,a,n,c,u;return a=new K({}),{c(){e=h("div"),Q(a.$$.fragment),this.h()},l(s){e=g(s,"DIV",{class:!0,role:!0});var r=k(e);R(a.$$.fragment,r),r.forEach(m),this.h()},h(){d(e,"class","absolute -right-1 bottom-0 z-50 rounded-full bg-white p-1"),d(e,"role","presentation")},m(s,r){N(s,e,r),F(a,e,null),n=!0,c||(u=C(e,"click",M(S(function(){j(i[5])&&i[5].apply(this,arguments)}))),c=!0)},p(s,r){i=s},i(s){n||(v(a.$$.fragment,s),n=!0)},o(s){D(a.$$.fragment,s),n=!1},d(s){s&&m(e),J(a),c=!1,u()}}}function L(i){let e,a,n,c,u,s,r,f,l=i[3]&&w(i);return{c(){e=h("div"),a=h("div"),n=h("img"),s=V(),l&&l.c(),this.h()},l(t){e=g(t,"DIV",{class:!0});var o=k(e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 42132, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):42132
                                                                                                                Entropy (8bit):7.995169768536831
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:2661BDA6D2BA62A920BE11952BB94849
                                                                                                                SHA1:7C1EE90488041D444D2289AE42C06D1958F34584
                                                                                                                SHA-256:ADD6DDD7FEE32D58EBA385983AB7DCC9657AD97CDBD4BF4594DB38675847EDB4
                                                                                                                SHA-512:D89115D310603052FF8E9C10F23322F64C74A6E4588F719E37A9368969122752357BB1BD3F45136D34AABE6DCEE717B462684A2D861931635B63AA876AED0719
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshRTY.woff2
                                                                                                                Preview:wOF2..................0..........................$...r..4.`?STATH..*........Q..6..6.$..^. ........[...E.2v_.0.%.......-g..`.)..Wz.0.p.;.L7w".C...}........H&2f...i.B.(.s8....\.M..\..)kW.......z].L\.-....."q..pvGW.F..+0e..fv....5....H1Yu..&..U.]...fiQ.....'..3.-..X......PT....,K.5.....^.W..LB...d0...d0.Jv.%.........7.$....,QQ....".d....N.x.Z.?g..Z.LI....Q.{..D..j..M..L..<..1..CK.......4.......8....s..y?..=..D...\.M...?.U...N.7..._..dR)..VS%K./...G.M.?..[.B.s.o....I<%..hp....JD.+.z.....g..."...UX....T.J.q.B...y~n..}c...#R...B..|,.(.`R..." .G@l...a....)..{...H...........$.:*...g...(R.w......|.}6.<.M..J....5c36uN].K...E..r.c.{;n.7k.&b.._..O.i....A.Iv.N..: ]I{.t.B.....s.tz..wYgo..eJ.ej..?.....bd.%..."...C........bc...,b.BZ'........U..........B.....#.m.....c.6JJ..Q%0Z..Zh.D.60..0....N....;,..<.....g)......9.M.RE.......ET.:..\..E....o2..4.....8...&....w..w~(*...a.#.T....l........(W..f...6r..P..."......*@....@....3..Sq8.J..(....u:...%3.?T<....M\
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):302
                                                                                                                Entropy (8bit):5.4357451956521
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A61BAD8B26EF8914546AED6B68CCF7A3
                                                                                                                SHA1:AA77241CCEDDDBCBFB19BA28E07DE8280E1F1CBF
                                                                                                                SHA-256:9E06028665131F0A17F015003AC578BA216CE432EB0A6B787A7A1153F4A9721B
                                                                                                                SHA-512:D6A76313258E5B0DF752E6E7F3D98478C6D09619F8A444B2A8B0771385D04028A42091E01301EAA1A47D86F4BD9A3E2698A13D709D95D63937F607C944CB5622
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.googleapis.com/css?family=Google+Sans+Text:400&text=%E2%86%90%E2%86%92%E2%86%91%E2%86%93&lang=fr
                                                                                                                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/l/font?kit=5aUu9-KzpRiLCAt4Unrc-xIKmCU5mEhkgo3FI_E8lH570oBdIw&skey=b20c8ebc9802c116&v=v22) format('woff2');.}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):616
                                                                                                                Entropy (8bit):5.009629159026319
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1868068BDC2622CF2C4C607102970B6A
                                                                                                                SHA1:B254679B639C5D7F26BA8662A70E5D7587333ECD
                                                                                                                SHA-256:354AA87B02FCDDFAFEE3DB7BA65775E92D271256B7CE8DF3C0BB43467EBA7B3F
                                                                                                                SHA-512:A6C2CB698F7CA900EB1132C876CA70A5933EA4F201F4C6621C8F357A3DD916C8F9A834631C38436BAF83137903704D349917D9EA25B179AEE90262769F44A85F
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.googleapis.com/icon?family=Material+Icons+Extended
                                                                                                                Preview:/* fallback */.@font-face {. font-family: 'Material Icons Extended';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialiconsextended/v151/kJEjBvgX7BgnkSrUwT8UnLVc38YydejYY-oE_LvJ.woff2) format('woff2');.}...material-icons-extended {. font-family: 'Material Icons Extended';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (32180)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):84320
                                                                                                                Entropy (8bit):5.370493917084567
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:32015DD42E9582A80A84736F5D9A44D7
                                                                                                                SHA1:41B4BFBAA96BE6D1440DB6E78004ADE1C134E276
                                                                                                                SHA-256:8AF93BD675E1CFD9ECC850E862819FDAC6E3AD1F5D761F970E409C7D9C63BDC3
                                                                                                                SHA-512:EDA31B5C7D371D4B3ACCED51FA92F27A417515317CF437AAE09A47C3ACC8A36BDBB5A5E70F0FBFD82D3725EDF45850DDE8CA52C20F9A2D6E038B8EAACEEE3CF1
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 3868, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3868
                                                                                                                Entropy (8bit):7.9445535347732665
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:162BFED84902AE22C4B6E7F3B359D9A9
                                                                                                                SHA1:4DE2F221539118A48EFDCD673399506B75E49910
                                                                                                                SHA-256:C837D1781023E674AD4077973A7DDF830E90D8CFAE99DC5061550E174A3F08E9
                                                                                                                SHA-512:6EEF0E71069144E19FC027CF99C4A15B3B45D7B684F31C8FDB0825E10DF1B3FE05AA5DE6359288F1E60DA0889C636B2BBD5D34C0BF02C0D0D13A72299455A3F1
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw_aXo.woff2
                                                                                                                Preview:wOF2................................................6...`?STATH.l.|.......8.~....6.$.6. ..~.W..(...Q./......5$..qp..J)Q....J.. 0<7...&/.v6B.Y....w.jS.[..%..:.....49.h....n..f2..@e.).J'K.BMBC.a..R.JW.....'.%V..c.^@....5....\.\....X.......o..<.......U.P....>....Z.6.J%<...Y.+i.[..^/..i.....<..4.. X^..).YmI.'y...]4.'..0....{.....B+X.lP.^?2......Pz...tj.......@...t^.WS.....$.j3...x.]H...j..i.T.....?..?....G..v...-B.M..O_..|.2.-1...,c....`.~iM.X..qscj..6.vn..%.........<.`.~,.............E..f.,.@..z...M...?....Ax.h=R.....e.....Ff(....-,....*....G.....Y.Co..#.eU.K....".wv...&W.BHE...?1.,.3.d.*5.........[.........;...y....]Y....]r.UW^q..g.~..../..o.~....gO.<~....{w..u...kW'..0uW._...Xsa..u...=s..l.k..>....QX.)\.,z."..tK....*.|..i..6..1..T.JV.Ah...}.#.)-..\..ju..N.U..d.j=P.:...L.+#.U..n..b.5..M.xA&@..M.`..V....1.|.C....f.f.)...m=WzM.PD5`...1..G.8C............fP..O. ...Q..7..4....1..q.m...L}I...*...b.G.....MLV ~.1.b..W..$..$...#Gi$.$...N..2.Oj.X{Y....j
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1394
                                                                                                                Entropy (8bit):7.824514134206553
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:541BB7215E0CAB7BF769646DE3610ACA
                                                                                                                SHA1:6AB4570811E6A53C8A07BD9DD800909BF5D1C3B5
                                                                                                                SHA-256:C10CA33F31F604CFD63D7C4463D00AE094756C05ECB60D016F0261834B4021FA
                                                                                                                SHA-512:3CBAEA5E7119818E917B1D248749385F585B193AF2BA8FFA43B7A54614872B3FAD496902C33641462BA05A6CEB1E6B4791F922EDD126C8DC766D7D5D78655FC4
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i13!2i2456!3i2933!4i256!2m3!1e0!2sm!3i712464343!3m17!2sfr!3sFR!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmYscC52Om9mZixzLnQ6NnxzLmU6Zy5mfHAuYzojZjJmMmYyfHAudjpvbixzLnQ6ODJ8cy5lOmcuZnxwLmM6I2ZmZmZmZnxwLnY6b24scy50OjN8cy5lOmcuZnxwLmM6I2JiYmJiYnxwLnY6b258cC53OjAuNixzLmU6bC50LmZ8cC52Om9ufHAuYzojOTk5OTk5LHMuZTpsLnQuc3xwLnY6b258cC5jOiNmZmZmZmZ8cC53OjI!4e0!5m1!1e3&key=AIzaSyCBTROq6LuvF_IE1r46-T4AeTSV-0d7my8&token=62098
                                                                                                                Preview:RIFFj...WEBPVP8L].../..?.7..m#.?...;.j.a....m...O.k2...m..-.l..t...H?tp..T.J6.w..f.....N=.....$...8.l....@z......B.I&.....:.|....d..*.&......f.....4..&.+.H. ..:...a.@.h..Q.!.e./LQ..8.D.G<.;M..o:Z..*(k'....P26....x.I9...P."CB.x..9,"$.z..yV..J.2.(..5...A..)\b.....A$c.. .B.../!..LK.s.2....]7.w....=../d..j.wpaa.. .n[ZR...?a|..*...d.L.\./..y.Qg'K.>.9U~...=v..........c[*...$...N.>...Js>.k78......P.U.NC..iva.....w..'.C.%.0|..J.~.wGO8.0.T.....P..@....p.....P.....'8}...z9.*zE............c.'o@.I.0<..4..s.,.G...@h.0.T.m...p..R......+..h)...m...........a...h.Pi.....L`M0.\/......@........0..:|,.ij#....b.$.. ./..2l..b...a.>.YH..!O......k..RTv...6....q.......s.........{....Z!8....l..[.i....<.,.N;.V...ov<.vy.b.....s..{.3a..O..%.\..i..@L.c..L....JFm..l._......z;.?~...f.;.?.d.6.x........QuF<.\....T9.{ ..=v.t.+....OT.........""..D.......{SDE-........R.v@...........-.."v..&38.....".M.~.z.`2..qS..;u.....;(.6.B.1.3..d.R.fN..n.. ..u*N..(...l.(.....?...;.......
                                                                                                                File type:SMTP mail, ASCII text, with very long lines (459), with CRLF line terminators
                                                                                                                Entropy (8bit):5.89972894967863
                                                                                                                TrID:
                                                                                                                • E-Mail message (Var. 1) (20512/2) 100.00%
                                                                                                                File name:original.eml
                                                                                                                File size:195'631 bytes
                                                                                                                MD5:7f584a53e471740c5e0cc0e7acbef3ae
                                                                                                                SHA1:2b5634ebe7a04d3343bc219b7a9080763195b84a
                                                                                                                SHA256:5542c1cdf70616a2b56855d3e7a42be86d51a5ee501a3e76014f8339528155b1
                                                                                                                SHA512:0b3ca65b1bc5c2a8c2db880bc9f0fee53c6324d7525b03e9d8fc599f88797ef923203683e3ef07866f674bd06524c3befa9fe234b6319aa9cea8e2bb2be7bed6
                                                                                                                SSDEEP:3072:rwAZHDXvCIwIdymVg4EUxnivpZw3amSkDPm+xEJBVYlZT:0AZHDX6dqViw34d+yC9
                                                                                                                TLSH:D5145DDB40033339D494EA51A42F66A737A53D9718F0208E1B3CFBF60291AB979F56E4
                                                                                                                File Content Preview:Return-Path: <line.desmarais@metalus.qc.ca>..Received: from YT5PR01CU002.outbound.protection.outlook.com (mail-canadacentralazon11021112.outbound.protection.outlook.com [40.107.192.112]).. by inbound-smtp.us-east-1.amazonaws.com with SMTP id kqregufv56uv4
                                                                                                                Subject: [Phish Alert] Guide: Bien choisir vos plaques didentification / How to Choose the Right ID Plates
                                                                                                                From:Line Desmarais <line.desmarais@metalus.qc.ca>
                                                                                                                To:"c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com" <c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com>
                                                                                                                Cc:
                                                                                                                BCC:
                                                                                                                Date:Tue, 12 Nov 2024 15:18:49 +0000
                                                                                                                Communications:
                                                                                                                • Vous nobtenez pas souvent de-mail partir de sebastien@lasermarking.info. Pourquoi cest important<https://aka.ms/LearnAboutSenderIdentification> Avertissement: Ce courriel provient d'un expditeur externe. Ne cliquez sur aucun lien et n'ouvrez pas de pice jointe, sauf si vous connaissez l'expditeur et si le contenu est fiable Optimisez la gestion de vos quipements avec des plaques sur mesure / Optimize equipment management with custom ID plates. En savoir plus / Learn more! [https://894x3.r.ag.d.sendibm3.com/mk/op/sh/7nVTPddU8lzHnxSSEdgH4k5PyjhVbCW/m7CuXGMfAUix] Afficher dans le navigateur<https://894x3.r.ag.d.sendibm3.com/mk/mr/sh/7nVTPdZCTJDXPPGE6V3MCXFtVrnMhy0/mJyjSmIg65zc> [https://894x3.img.ag.d.sendibm3.com/im/sh/1m4ymF9mBBif.jpg?u=2BpAyz2gMiWnccbixtF3F3bL1QQW1vPq7A] [https://894x3.img.ag.d.sendibm3.com/im/sh/bP_JWzkMNl6u.png?u=2BpAyz2gMiWnceUiUOY1oI3NNkEgOQCa3g]<https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2nfsTT66X9ilhU7y3KVTJd7E/qwWbJhbp_e82> [https://894x3.img.ag.d.sendibm3.com/im/sh/D3V-2f0Rxsas.png?u=2BpAyz2gMiWncgNi0tr0NWVPk42qkuzK0C]<https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2nfuMScbq8I09WUHrUry6N3k/4IvXq18Ns5l9> [https://894x3.img.ag.d.sendibm3.com/im/sh/i8zGmlYXiNla.png?u=2BpAyz2gMiWnciGhXP9ywkxS6Nr17Pm3wi]<https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2nfwFS9796rEbYqbffESt70G/Bi5yUUlxLFiY> [https://894x3.img.ag.d.sendibm3.com/im/sh/0LPBSOXdfMT1.png?u=2BpAyz2gMiWnck9h3uSxVzPUShfBTuYntE]<https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2nfy8RfcS5QT3bCvTpaxfqwm/cUNNEYKum1Ob> [https://894x3.img.ag.d.sendibm3.com/im/sh/-YFhDHNtCSIm.png?u=2BpAyz2gMiWncm2gaPlw5DrWp1TLqPLXpk]<https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng01RC7l3zhVdZFHzxSSatI/Y96krC5hNPNE> [https://894x3.img.ag.d.sendibm3.com/im/sh/DD4HFcSgDIJj.png?u=2BpAyz2gMiWncnvg6v4ueSJZBLHWCu8HmG] Guide : Choisir vos plaques didentification Bonjour , Chaque dtail compte pour bien identifier vos quipements. Voici un guide simple pour choisir les bonnes plaques. Vous trouverez : * Les meilleurs matriaux pour des environnements difficiles * Les formats conseills pour chaque quipement * Nos conseils pour une identification durable Dcouvrez nos solutions didentification pour grer vos quipements plus facilement ! Cliquez ici pour en savoir plus <https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng1uQid42YvxfvZ6AJxFKpo/57Z-_iCALTF5> Merci de faire confiance Systana Gravure Laser pour vos besoins industriels . bientt, L'quipe Systana Gravure Laser Guide: Choose the Right ID Plates Hello , Every detail matters when marking your equipment. Heres a simple guide to choosing the right plates. Youll find : * The best materials for tough environments * Recommended formats for each piece of equipment * Our tips for long-lasting identification Check out our solutions to help manage your equipment easily ! Click here to learn more <https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng3nQF8N18APiHsuKgS24mK/WEjZQ44a5-Fv> Thank you for trusting Systana Laser Engraving for your industrial needs . Best regards, The Systana Laser Engraving Team Get a Quote!<https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng5gPldfzhOrkeCiV2wooiq/yrbxXO37csuo> [https://894x3.img.ag.d.sendibm3.com/im/sh/QWtjEIC-vP_J.png?u=2BpAyz2gMiWncpofdQNtDglbXf5gZOv1im]<https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng7ZPI8yyGdJn0WWfPRbYfM/IBVPkmXOOTx5> Systana 62 Chemin Dion, J1R 0R8, SHERBROOKE sebastien@systana.com J1R 0R8 Confidentialit<https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2ng9SOoeHwprlpMqKplwOIbs/Z5VxCih8ZdrE> Imprint<https://894x3.r.ag.d.sendibm3.com/mk/cl/f/sh/WCPzyXJTZ6vLwtymwdrTV49BBlOuyRWe/e8kbMTz41oFZ> Se dsinscrire<https://894x3.r.ag.d.sendibm3.com/mk/un/sh/7nVTPdbLJ2bPbgMLAZModdfekIkR9aG/OkQrJkLwplhg> Line Desmarais Rpartitrice expdition / rception 819-475-3114 #235 Drummondville, QC [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logocarteMetalusBleuWhiteSmall.png] [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logofacebooksmall.png]<https://www.facebook.com/MetalusInc/> [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logolinkedsmall.png] <https://ca.linkedin.com/company/m-talus> [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logoinstasmall.png] <https://www.instagram.com/metalusinc/> [https://raw.githubusercontent.com/Metalus-Inc/signature/main/FR-SCEAU%20300%20PME%20-%202024.png]
                                                                                                                Attachments:
                                                                                                                • phish_alert_sp2_2.0.0.0.eml
                                                                                                                Key Value
                                                                                                                Return-Path<line.desmarais@metalus.qc.ca>
                                                                                                                Receivedfrom YQBPR01MB10534.CANPRD01.PROD.OUTLOOK.COM ([fe80::c07e:9fbd:71d9:4ae3]) by YQBPR01MB10534.CANPRD01.PROD.OUTLOOK.COM ([fe80::c07e:9fbd:71d9:4ae3%5]) with mapi id 15.20.8158.013; Tue, 12 Nov 2024 15:18:49 +0000
                                                                                                                Received-SPFpass (spfCheck: domain of metalus.qc.ca designates 40.107.192.112 as permitted sender) client-ip=40.107.192.112; envelope-from=line.desmarais@metalus.qc.ca; helo=YT5PR01CU002.outbound.protection.outlook.com;
                                                                                                                Authentication-Resultsamazonses.com; spf=pass (spfCheck: domain of metalus.qc.ca designates 40.107.192.112 as permitted sender) client-ip=40.107.192.112; envelope-from=line.desmarais@metalus.qc.ca; helo=YT5PR01CU002.outbound.protection.outlook.com; dkim=pass header.i=@metalusinc.onmicrosoft.com; dmarc=pass header.from=metalus.qc.ca;
                                                                                                                X-SES-RECEIPTAEFBQUFBQUFBQUFIMW5yQlNLempSbUpGbE9oL3FSYVFwRi9KVnlESXJiaWFUMU9iYzlZTURkUTdJV3dPcmUyV3NvRC9XV3RSQzh4UFRMZ29FVHNXOTBqZ0pOTHJuS1l2cUJheHRkbkxreFk1aFlqbHROY2tQd2lzM1JQd2dIWXpXdkdGeE1NV0ZtV1VyNzJNcFRib0VpWWx0ZU9ybnY2NjF1WS9jRExrL3BMbmliZ3BaU0kxMDRNZDZNUmJ3Q2doUEJOT2t3UWhrekkrVzZ4dVNOVksvTDlEQXN4citKZ3A4eG1heDNVRVc2aTFycXlRdjc1RFlvMStvVi9CZzZVNWtVdjZHcGt3SCt3TENncm1sdytuY1E5SnRCQzFiNEdtMUtLa3MrSkxIMDJwcmpEd3RsL05nLzlWeS94QUQyZ2d6VE1tTWtlak1PamM9
                                                                                                                X-SES-DKIM-SIGNATUREa=rsa-sha256; q=dns/txt; b=LJGXAGSvu0+5wAc5SWqzuDGdykPBQlT6k/iZt+WqNTKMxVGVxvNrljET5xjTvkAjRdUkbsNlvVIGZ2KZ1xJU4+J6pT1649jn9x6AsEFwssqOFCuzE1wRjK7TpbgUXpxQquzmqam0/34W4uezImXL9+gTajMIuGluWljbR7t7a/s=; c=relaxed/simple; s=ug7nbtf4gccmlpwj322ax3p6ow6yfsug; d=amazonses.com; t=1731424734; v=1; bh=7gDhIyGL9XkxlzVGceSNIC0+qcLEfYwh4Sug8nNqAyA=; h=From:To:Cc:Bcc:Subject:Date:Message-ID:MIME-Version:Content-Type:X-SES-RECEIPT;
                                                                                                                ARC-Seali=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=xq78iDaaflDDfCZZqs05OO+1XnAqQBVmtPZ2iScseJCBQ0oODK/I/zY27SQyNrW6uYAc8pXoUghSV185rNrR7/eS7hYHaY4L+nK20XFz9s/3MoRKsf1cRWt6bfJpISxWMawuihpCskQGqB6JJ2it9O1HKU/aqZAhGjCjhAo2a+5cBpbS45W2g3OGTZG1mrAhhsvd8oqKkOmmVpPqnvPjyjWTHe4QfjNYveAeTdHF3guQGh2dCSwguuPj6NeSNQfzSDrBkLV3dfwdjUFQhbz16k4X6jhv/LqlqrCM8wxmk9viRIlPFe+8MTbJ0BF34BHSeu8+QpjFweluOVo3aJbfIQ==
                                                                                                                ARC-Message-Signaturei=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=rSRNCK8KM79QoW5rQKoZNuxmslzXyS2B3lNaSa5km7U=; b=UE6B3VBhR82yj4fTtJYZzWB5Z46XamYHHP2xqyACTQVEwRigp2Qx6dvtaOZyYtddYo/chTLKN9DVgenCm6Fo7II/ZLkYs7Z6zMs/d7Ofe/7H49zWqZ7LkwWAZDSQo297tsOc0hApHmEEaBtFRIyJdkPwF4P1GZIfzGdwVWK2F2ktZmiHip4YzQiRG1LpzNGHsx8wnxdRrAyiTHs5g087gGQrixk/sp46XMuo5NivJur4HdYnIenqGMKg5Mg8bxHgh7vOKcZRGDho+AOLxHhkh1o+fOHCz57dJmufzkwPkds7B7c9cTNQP0HbkW//D1vCqfM9jHz8MEExvF4yJJaWhA==
                                                                                                                ARC-Authentication-Resultsi=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=metalus.qc.ca; dmarc=pass action=none header.from=metalus.qc.ca; dkim=pass header.d=metalus.qc.ca; arc=none
                                                                                                                DKIM-Signaturev=1; a=rsa-sha256; c=relaxed/relaxed; d=metalusinc.onmicrosoft.com; s=selector1-metalusinc-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=rSRNCK8KM79QoW5rQKoZNuxmslzXyS2B3lNaSa5km7U=; b=lduSCRuqRBwOZo0ntQQlDeOBvm0gnaFI/9ltnas56Y1xncuEtG3+QQbDAsHcdYdB7WebJsZssXd7DDPb2L/C4HLB8pbA6m7OX5rpyQ3qDVJLO9VbOubynIvx9ewxf7wJIK6xTYDMbmTUPnDWWgwDetblGx4tbg11+Bmp695NK1w=
                                                                                                                FromLine Desmarais <line.desmarais@metalus.qc.ca>
                                                                                                                To"c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com" <c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com>
                                                                                                                Subject [Phish Alert] Guide: Bien choisir vos plaques didentification / How to Choose the Right ID Plates
                                                                                                                Thread-Topic [Phish Alert] Guide: Bien choisir vos plaques didentification / How to Choose the Right ID Plates
                                                                                                                Thread-IndexAQHbNMDv6T/CP/K+s0KhSA6sAKrWkbKzwteD
                                                                                                                DateTue, 12 Nov 2024 15:18:49 +0000
                                                                                                                Message-ID <YQBPR01MB10534B3051C241DDA417C13E9CA592@YQBPR01MB10534.CANPRD01.PROD.OUTLOOK.COM>
                                                                                                                References<202412110503.tw4b9i7qcjofj@im.d.sender-sib.com>
                                                                                                                In-Reply-To<202412110503.tw4b9i7qcjofj@im.d.sender-sib.com>
                                                                                                                Accept-Languagefr-FR, en-US
                                                                                                                Content-Languageen-US
                                                                                                                X-MS-Has-Attachyes
                                                                                                                X-MS-TNEF-Correlator
                                                                                                                authentication-resultsdkim=none (message not signed) header.d=none;dmarc=none action=none header.from=metalus.qc.ca;
                                                                                                                x-ms-publictraffictypeEmail
                                                                                                                x-ms-traffictypediagnosticYQBPR01MB10534:EE_|YQBPR0101MB9344:EE_
                                                                                                                x-ms-office365-filtering-correlation-id04404b41-6dba-404b-a88a-08dd032d4f33
                                                                                                                x-ms-exchange-atpmessagepropertiesSA
                                                                                                                x-ms-exchange-senderadcheck1
                                                                                                                x-ms-exchange-antispam-relay0
                                                                                                                x-microsoft-antispam BCL:0;ARA:13230040|366016|69100299015|376014|1800799024|8096899003|38070700018;
                                                                                                                x-microsoft-antispam-message-info 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
                                                                                                                x-forefront-antispam-report CIP:255.255.255.255;CTRY:;LANG:fr;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:YQBPR01MB10534.CANPRD01.PROD.OUTLOOK.COM;PTR:;CAT:NONE;SFS:(13230040)(366016)(69100299015)(376014)(1800799024)(8096899003)(38070700018);DIR:OUT;SFP:1102;
                                                                                                                x-ms-exchange-antispam-messagedata-chunkcount1
                                                                                                                x-ms-exchange-antispam-messagedata-0 kx1AxfmC/gMijUjuhTWir8fjxwMeMSoS6D2Rr052fSLgfdSihiBDRvJvz/CLWYLXQaSiAJcCGthdJS+K9klUQdSZslJp8st145zcivO3DnG+tyULE14N/D0Vpgt9FbsbiwuV/3XZztq8ipDr/oiTYHdw0kHXhPFePOpAlhIucrocKCrxXoOi0xDDYsx2tP2AgluYpcLtKM+2fX7nGakrbXDFJ/o6O+n5XsrfRDfbkmwJ2aKYeJZ4RWmqHGD9eFshUy+v4ddGF1+5f4aMnBEICWSM7SOsgX7xVoUsrdo6UGEsO4LbwkGGJtznhYNiQl5ylYvWDdTEAFFXDIhuYRtgopNZ3JoTtOTrNARonc2zWxs5aaQFDyQm6f916unhdeeWjR/5u6T1y3AUMbFHDJc9c/hg/SQ2g8A92MMcDBAus/+bLcx4iuwyZkWTgpOILcCOVcnkW8l636kIpoHulpcB4D2cOAivnWPjVKAlJ1cRpviHhbK17n8IVi4jENoCuT64GEcJgnNgYXOECsny3ovJIQH/h/fiAQW+qnUu2Qst8ZoGlySkPRlF1spZUIDJEbftO6VbcX6SesepanV0DiKDKbCidZZOJ98l8FCrQ7Qrn4UcbjYelUq+k6Ko8JnRPdwLeqRJRdqNKqsqAEetoNNTAx62joSOHKa72FSeBNInSF4aI7qYQRb79wC+iRooD9/1UF4TWoPL2yfqStKxIQQff6YY3xfSiC940wN0o7XN8V4WGk8ezqHTQYhTxbarg5ZfDHSZxg1wAGaX/xuk6xwe7jKbREeoUeWCOgToF2bz0iGD+N1Fj8hAi6m2vA1pRnv4fkwUql208v/GwVsGQB8x5Ka2+t5KH01k03X5/O5mdwx4nrjRrSomuKBDGx5Cgjk9M8/zvHGbA+BEBhmUqcOsTA6LFUO/VI1mEseQ1COo6JiEGruTGbMhPY6p90Gvw/JOeBLxowhb+klzlYytIQLJY3+inuZk4Ly9PfPTgc8iuCxQN/B3GCQTjNzmE2XN6BVQhueWkegFKyCQVZ65yVORSjr8Dwxz94X0Q2O2154b8D0rUN5O3XESCrXl/QAfMhdDPHTotqmR78qZLOMPX8My3ZPdeA3fnKSh3TU+nnwxssSru18V5qYlffSaroDI8XWlas2BcjCh3+O8B3v2H5IqwFiZ1PLaDEujllFfvrykXFEwrQ3BmIsy+p2lZEZVTTMHP68ECL5o5QjU3VBmI7KNLX7zmXb0tUogXc79/x9iRGoKpvbARjZtbCkK45bjLYDdlONzSqIt27vYqY0ArEETqEocR9mr9elbL+ktd8xlVYIRd2CSFlLZB2MeSQxjUhCcWlJoAwbY/QTNIv+Nl8+AXIsHjrMs4HREKxITXpCDCk/961D8cnOAQPbZUpWrujRFacBebE6eIKCO+I/lNinvkgQxe9s/mDh+NTYtE3EWjdmd51VdGJbHY1zyD+4AsMAJX3tbe/35Bt2eA4miF010zjJuvRk+bd7kB1wCpNDIExf48p38My++WCSayXMLyGibZrKsNdYcjFbbIMLpS5DZZ0573+U2iONMKUO9UsOgH89yk4ZEUZX+yOAMZV48ZYST
                                                                                                                Content-Typemultipart/mixed; boundary="_004_YQBPR01MB10534B3051C241DDA417C13E9CA592YQBPR01MB10534CA_"
                                                                                                                MIME-Version1.0
                                                                                                                X-OriginatorOrgmetalus.qc.ca
                                                                                                                X-MS-Exchange-CrossTenant-AuthAsInternal
                                                                                                                X-MS-Exchange-CrossTenant-AuthSourceYQBPR01MB10534.CANPRD01.PROD.OUTLOOK.COM
                                                                                                                X-MS-Exchange-CrossTenant-Network-Message-Id04404b41-6dba-404b-a88a-08dd032d4f33
                                                                                                                X-MS-Exchange-CrossTenant-originalarrivaltime12 Nov 2024 15:18:49.3427 (UTC)
                                                                                                                X-MS-Exchange-CrossTenant-fromentityheaderHosted
                                                                                                                X-MS-Exchange-CrossTenant-id4f85cc14-eaa8-4e0b-8291-93aab6969f78
                                                                                                                X-MS-Exchange-CrossTenant-mailboxtypeHOSTED
                                                                                                                X-MS-Exchange-CrossTenant-userprincipalnamemJB1RcQGDreZtCbfmD9ybmzGGJO937SsLg7X4zFz3uhE2BFE7O5jNNtwPpSL2cC3mNdK31HoBVf/uGePCS0j3+Q/PTxssm6X2LIQfAmUqk0=
                                                                                                                X-MS-Exchange-Transport-CrossTenantHeadersStampedYQBPR0101MB9344

                                                                                                                Icon Hash:46070c0a8e0c67d6