Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
original.eml

Overview

General Information

Sample name:original.eml
Analysis ID:1559577
MD5:305143bb885257b4e86ee875fda26f3a
SHA1:05fd220a2dd46d5245bc6a09a2aa1dd8b96d03ae
SHA256:d9397ee82298ba18b01e2aed190220ee31ecd0f6b089b6d7f0ba6ca04cca9cd1
Infos:

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Connects to many different domains
Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Sigma detected: Outlook Security Settings Updated - Registry
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 5520 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\original.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 3764 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "7C58AC1A-313B-4D05-97C7-96A19F7EAA4B" "EBCC8150-27CF-420A-AB46-925E1F950DBF" "5520" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • OUTLOOK.EXE (PID: 6524 cmdline: "C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\AJE8V21K\phish_alert_sp2_2.0.0.0.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • chrome.exe (PID: 2216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fictc-ctic.ca%2Ffr&data=05%7C02%7Cmarie-claude.bessette%40metalus.qc.ca%7C3a665d964c5341c2683208dd09753fd5%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638677121454439825%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=ke76STCnKberJ%2BDgPdmTbKsLB9Ek%2Fbo8W6WouiHqBIk%3D&reserved=0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 6088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1988 --field-trial-handle=2024,i,1745540452321280285,8274128432303696759,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgoictc.link%2Fsubvention&data=05%7C02%7Cmarie-claude.bessette%40metalus.qc.ca%7C3a665d964c5341c2683208dd09753fd5%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638677121454477910%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=qXh9ohTgVYPx4ZYmvEYeMx%2FJmu4TceYW0NVDIyZ7rQI%3D&reserved=0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 6216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=2024,i,13989939395365895562,8768858436077896959,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgoictc.link%2Fapplication&data=05%7C02%7Cmarie-claude.bessette%40metalus.qc.ca%7C3a665d964c5341c2683208dd09753fd5%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638677121454506000%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=0Wi43p3QpmmWcylFmvpP9AiQOA4e3HdEuIWcYbgI3lY%3D&reserved=0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 5904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1976 --field-trial-handle=1956,i,7707945258331290599,13093648448723784324,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgoictc.link%2Finfolettre&data=05%7C02%7Cmarie-claude.bessette%40metalus.qc.ca%7C3a665d964c5341c2683208dd09753fd5%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638677121454530860%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=yvihSSrJTQgmD0isI9SR2froF39VFLxfQLeX09cuyBk%3D&reserved=0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 1820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1936,i,6702969557391044502,4542550025711597220,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 1288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fetalentcanada.ca%2Ffr%2Fpour-employeuses-et-employeurs%2Fprogrammes&data=05%7C02%7Cmarie-claude.bessette%40metalus.qc.ca%7C3a665d964c5341c2683208dd09753fd5%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638677121454576987%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=CaGHYgZH%2FZbn5QC5KySVwT%2FthradadQxshVhuEiiSQE%3D&reserved=0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 4160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1132,i,6786333919052294454,13576141356366668289,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 2568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fetalentcanada.ca%2Ffr%2Fpour-les-chercheuses-et-chercheurs-demploi%2Fprogrammes&data=05%7C02%7Cmarie-claude.bessette%40metalus.qc.ca%7C3a665d964c5341c2683208dd09753fd5%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638677121454596353%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=%2BWgEVPfD5CUa5yzR84vD5yF9Zrep4uw8Iv%2BOBWR66qc%3D&reserved=0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 2564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1964,i,11754364283618304641,16908812022028641231,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 3640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fictc-ctic.ca%2Ffr&data=05%7C02%7Cmarie-claude.bessette%40metalus.qc.ca%7C3a665d964c5341c2683208dd09753fd5%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638677121454556388%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=SJMyva8YztUKO7TiZ0TVvaS5BUbOO4iZnfEJ1siiceo%3D&reserved=0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 2680 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1920,i,14261024593253906884,12820083142825784203,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 5520, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
Source: Registry Key setAuthor: frack113: Data: Details: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\AJE8V21K\, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 5520, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Security\OutlookSecureTempFolder
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://ictc-ctic.ca/frHTTP Parser: Form action: https://5n6zi17j.sibpages.com ictc-ctic sibpages
Source: https://ictc-ctic.ca/frHTTP Parser: Form action: https://5n6zi17j.sibpages.com ictc-ctic sibpages
Source: https://ictc-ctic.ca/frHTTP Parser: Form action: https://5n6zi17j.sibpages.com ictc-ctic sibpages
Source: https://ictc-ctic.ca/frHTTP Parser: Form action: https://5n6zi17j.sibpages.com ictc-ctic sibpages
Source: https://5n6zi17j.sibpages.com/HTTP Parser: Number of links: 0
Source: https://5n6zi17j.sibpages.com/HTTP Parser: Base64 decoded: {"custom":false,"help":"","icon":"email","id":"email","label":"Email | Courriel","labelOn":true,"required":true,"type":"email","urlKey":"EMAIL","virtual":false}
Source: https://5n6zi17j.sibpages.com/HTTP Parser: Title: ICTC Newsletter | L'infolettre du CTIC does not match URL
Source: https://ictc-ctic.ca/frHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5V7GP36G
Source: https://ictc-ctic.ca/frHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5V7GP36G
Source: https://ictc-ctic.ca/frHTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fictc-ctic.ca%2Ffr&title=CTIC&referrer=&muid=NA&sid=NA&version=6&preview=false
Source: https://ictc-ctic.ca/frHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5V7GP36G
Source: https://ictc-ctic.ca/frHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5V7GP36G
Source: https://ictc-ctic.ca/frHTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fictc-ctic.ca%2Ffr&title=CTIC&referrer=&muid=NA&sid=NA&version=6&preview=false
Source: https://etalentcanada.ca/fr/pour-employeuses-et-employeurs/programmes/apprentissage-integre-au-travail-ait-numeriqueHTTP Parser: No favicon
Source: https://etalentcanada.ca/fr/pour-employeuses-et-employeurs/programmes/apprentissage-integre-au-travail-ait-numeriqueHTTP Parser: No favicon
Source: https://ictc-ctic.ca/frHTTP Parser: No favicon
Source: https://ictc-ctic.ca/frHTTP Parser: No favicon
Source: https://etalentcanada.ca/fr/pour-employeuses-et-employeurs/programmes/apprentissage-integre-au-travail-ait-numeriqueHTTP Parser: No favicon
Source: https://etalentcanada.ca/fr/pour-employeuses-et-employeurs/programmes/apprentissage-integre-au-travail-ait-numeriqueHTTP Parser: No favicon
Source: https://etalentcanada.ca/fr/pour-employeuses-et-employeurs/programmes/apprentissage-integre-au-travail-ait-numeriqueHTTP Parser: No favicon
Source: https://5n6zi17j.sibpages.com/HTTP Parser: No favicon
Source: https://5n6zi17j.sibpages.com/HTTP Parser: No favicon
Source: https://5n6zi17j.sibpages.com/HTTP Parser: No favicon
Source: https://ictc-ctic.ca/frHTTP Parser: No <meta name="author".. found
Source: https://ictc-ctic.ca/frHTTP Parser: No <meta name="author".. found
Source: https://ictc-ctic.ca/frHTTP Parser: No <meta name="author".. found
Source: https://ictc-ctic.ca/frHTTP Parser: No <meta name="author".. found
Source: https://ictc-ctic.ca/frHTTP Parser: No <meta name="copyright".. found
Source: https://5n6zi17j.sibpages.com/HTTP Parser: No <meta name="copyright".. found
Source: https://ictc-ctic.ca/frHTTP Parser: No <meta name="copyright".. found
Source: https://ictc-ctic.ca/frHTTP Parser: No <meta name="copyright".. found
Source: https://ictc-ctic.ca/frHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.18:49613 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.147.2:443 -> 192.168.2.18:50168 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 9MB later: 29MB
Source: unknownNetwork traffic detected: DNS query count 39
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: can01.safelinks.protection.outlook.com
Source: global trafficDNS traffic detected: DNS query: ictc-ctic.ca
Source: global trafficDNS traffic detected: DNS query: goictc.link
Source: global trafficDNS traffic detected: DNS query: etalentcanada.ca
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: player.vimeo.com
Source: global trafficDNS traffic detected: DNS query: ictc-ctic.smapply.ca
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: js.stripe.com
Source: global trafficDNS traffic detected: DNS query: d1cql2tvuevqx5.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: cdn-ukwest.onetrust.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: 5n6zi17j.sibpages.com
Source: global trafficDNS traffic detected: DNS query: d3ovk0g3go3fof.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: cdn.convrrt.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: api2.amplitude.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: pro.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: fresnel.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: i.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: f.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: m.stripe.network
Source: global trafficDNS traffic detected: DNS query: fresnel-events.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: player-telemetry.vimeo.com
Source: global trafficDNS traffic detected: DNS query: landingpages.brevo.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: vimeo.com
Source: global trafficDNS traffic detected: DNS query: m.stripe.com
Source: global trafficDNS traffic detected: DNS query: stripe.com
Source: global trafficDNS traffic detected: DNS query: www.ictc-ctic.ca
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49623
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49622
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49621
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49620
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49634 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49617
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49613
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49612
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49611
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49610
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49609
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49608
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49606
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49605
Source: unknownNetwork traffic detected: HTTP traffic on port 49622 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49604
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49603
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49590 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49658 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49646 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 49589 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49610 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49635 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49663
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49661
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49660
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49659
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49621 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49658
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49657
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49656
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49655
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49654
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49653
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49587 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49652
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49651
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49650
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49636 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49609 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49649
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49648
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49647
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49646
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49645
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49644
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49643
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49642
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49639
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49638
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49637
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49636
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49635
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49634
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49633
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49632
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49631
Source: unknownNetwork traffic detected: HTTP traffic on port 49648 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49630
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49599 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49629
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49628
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49627
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49626
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49625
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49624
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49589
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49588
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49587
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49586
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49585
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49584
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49583
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49582
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49581
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49580
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49637 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49579
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49578
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49577
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49576
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49575
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49574
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49573
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49572
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49571
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49569
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49568
Source: unknownNetwork traffic detected: HTTP traffic on port 49649 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49686
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49685
Source: unknownNetwork traffic detected: HTTP traffic on port 49569 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49682
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49680
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49661 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49671
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49650 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49599
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49598
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49597
Source: unknownNetwork traffic detected: HTTP traffic on port 49568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49596
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49595
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49593
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49591
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49590
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49580 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49628 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
Source: unknownNetwork traffic detected: HTTP traffic on port 49583 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 49629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49595 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.18:49613 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.147.2:443 -> 192.168.2.18:50168 version: TLS 1.2
Source: classification engineClassification label: clean4.winEML@78/325@141/455
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241120T1124040411-5520.etl
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.ini
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\original.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "7C58AC1A-313B-4D05-97C7-96A19F7EAA4B" "EBCC8150-27CF-420A-AB46-925E1F950DBF" "5520" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\AJE8V21K\phish_alert_sp2_2.0.0.0.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fictc-ctic.ca%2Ffr&data=05%7C02%7Cmarie-claude.bessette%40metalus.qc.ca%7C3a665d964c5341c2683208dd09753fd5%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638677121454439825%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=ke76STCnKberJ%2BDgPdmTbKsLB9Ek%2Fbo8W6WouiHqBIk%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1988 --field-trial-handle=2024,i,1745540452321280285,8274128432303696759,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "7C58AC1A-313B-4D05-97C7-96A19F7EAA4B" "EBCC8150-27CF-420A-AB46-925E1F950DBF" "5520" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\AJE8V21K\phish_alert_sp2_2.0.0.0.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgoictc.link%2Fsubvention&data=05%7C02%7Cmarie-claude.bessette%40metalus.qc.ca%7C3a665d964c5341c2683208dd09753fd5%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638677121454477910%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=qXh9ohTgVYPx4ZYmvEYeMx%2FJmu4TceYW0NVDIyZ7rQI%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=2024,i,13989939395365895562,8768858436077896959,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fictc-ctic.ca%2Ffr&data=05%7C02%7Cmarie-claude.bessette%40metalus.qc.ca%7C3a665d964c5341c2683208dd09753fd5%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638677121454439825%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=ke76STCnKberJ%2BDgPdmTbKsLB9Ek%2Fbo8W6WouiHqBIk%3D&reserved=0
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgoictc.link%2Fsubvention&data=05%7C02%7Cmarie-claude.bessette%40metalus.qc.ca%7C3a665d964c5341c2683208dd09753fd5%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638677121454477910%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=qXh9ohTgVYPx4ZYmvEYeMx%2FJmu4TceYW0NVDIyZ7rQI%3D&reserved=0
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgoictc.link%2Fapplication&data=05%7C02%7Cmarie-claude.bessette%40metalus.qc.ca%7C3a665d964c5341c2683208dd09753fd5%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638677121454506000%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=0Wi43p3QpmmWcylFmvpP9AiQOA4e3HdEuIWcYbgI3lY%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1976 --field-trial-handle=1956,i,7707945258331290599,13093648448723784324,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1988 --field-trial-handle=2024,i,1745540452321280285,8274128432303696759,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=2024,i,13989939395365895562,8768858436077896959,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgoictc.link%2Fapplication&data=05%7C02%7Cmarie-claude.bessette%40metalus.qc.ca%7C3a665d964c5341c2683208dd09753fd5%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638677121454506000%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=0Wi43p3QpmmWcylFmvpP9AiQOA4e3HdEuIWcYbgI3lY%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1976 --field-trial-handle=1956,i,7707945258331290599,13093648448723784324,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgoictc.link%2Finfolettre&data=05%7C02%7Cmarie-claude.bessette%40metalus.qc.ca%7C3a665d964c5341c2683208dd09753fd5%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638677121454530860%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=yvihSSrJTQgmD0isI9SR2froF39VFLxfQLeX09cuyBk%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1936,i,6702969557391044502,4542550025711597220,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fetalentcanada.ca%2Ffr%2Fpour-employeuses-et-employeurs%2Fprogrammes&data=05%7C02%7Cmarie-claude.bessette%40metalus.qc.ca%7C3a665d964c5341c2683208dd09753fd5%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638677121454576987%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=CaGHYgZH%2FZbn5QC5KySVwT%2FthradadQxshVhuEiiSQE%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1132,i,6786333919052294454,13576141356366668289,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgoictc.link%2Finfolettre&data=05%7C02%7Cmarie-claude.bessette%40metalus.qc.ca%7C3a665d964c5341c2683208dd09753fd5%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638677121454530860%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=yvihSSrJTQgmD0isI9SR2froF39VFLxfQLeX09cuyBk%3D&reserved=0
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fetalentcanada.ca%2Ffr%2Fpour-employeuses-et-employeurs%2Fprogrammes&data=05%7C02%7Cmarie-claude.bessette%40metalus.qc.ca%7C3a665d964c5341c2683208dd09753fd5%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638677121454576987%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=CaGHYgZH%2FZbn5QC5KySVwT%2FthradadQxshVhuEiiSQE%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1936,i,6702969557391044502,4542550025711597220,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1132,i,6786333919052294454,13576141356366668289,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fetalentcanada.ca%2Ffr%2Fpour-les-chercheuses-et-chercheurs-demploi%2Fprogrammes&data=05%7C02%7Cmarie-claude.bessette%40metalus.qc.ca%7C3a665d964c5341c2683208dd09753fd5%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638677121454596353%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=%2BWgEVPfD5CUa5yzR84vD5yF9Zrep4uw8Iv%2BOBWR66qc%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1964,i,11754364283618304641,16908812022028641231,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fetalentcanada.ca%2Ffr%2Fpour-les-chercheuses-et-chercheurs-demploi%2Fprogrammes&data=05%7C02%7Cmarie-claude.bessette%40metalus.qc.ca%7C3a665d964c5341c2683208dd09753fd5%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638677121454596353%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=%2BWgEVPfD5CUa5yzR84vD5yF9Zrep4uw8Iv%2BOBWR66qc%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fetalentcanada.ca%2Ffr%2Fpour-employeuses-et-employeurs%2Fprogrammes&data=05%7C02%7Cmarie-claude.bessette%40metalus.qc.ca%7C3a665d964c5341c2683208dd09753fd5%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638677121454576987%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=CaGHYgZH%2FZbn5QC5KySVwT%2FthradadQxshVhuEiiSQE%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1964,i,11754364283618304641,16908812022028641231,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fictc-ctic.ca%2Ffr&data=05%7C02%7Cmarie-claude.bessette%40metalus.qc.ca%7C3a665d964c5341c2683208dd09753fd5%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638677121454556388%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=SJMyva8YztUKO7TiZ0TVvaS5BUbOO4iZnfEJ1siiceo%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1920,i,14261024593253906884,12820083142825784203,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fictc-ctic.ca%2Ffr&data=05%7C02%7Cmarie-claude.bessette%40metalus.qc.ca%7C3a665d964c5341c2683208dd09753fd5%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638677121454556388%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=SJMyva8YztUKO7TiZ0TVvaS5BUbOO4iZnfEJ1siiceo%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1920,i,14261024593253906884,12820083142825784203,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F9B189D7-228B-4F2B-8650-B97F59E02C8C}\InprocServer32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account Manager13
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
Extra Window Memory Injection
1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.65.229
truefalse
    high
    d1tcqh4bio8cty.cloudfront.net
    108.158.75.96
    truefalse
      high
      player-telemetry.vimeo.com
      34.120.202.204
      truefalse
        high
        d1cql2tvuevqx5.cloudfront.net
        13.227.9.12
        truefalse
          unknown
          ictc-ctic.ca
          35.182.59.77
          truefalse
            unknown
            stats.g.doubleclick.net
            66.102.1.154
            truefalse
              high
              api2.amplitude.com
              52.39.157.96
              truefalse
                high
                fresnel.vimeocdn.com
                34.120.202.204
                truefalse
                  high
                  www.ictc-ctic.ca
                  104.21.9.157
                  truefalse
                    unknown
                    cdnjs.cloudflare.com
                    104.17.24.14
                    truefalse
                      high
                      production.builder.convrrt.com
                      104.16.195.153
                      truefalse
                        unknown
                        etalentcanada.ca
                        151.101.2.216
                        truefalse
                          unknown
                          stripe.com
                          52.30.58.64
                          truefalse
                            high
                            www.google.com
                            216.58.208.228
                            truefalse
                              high
                              a.nel.cloudflare.com
                              35.190.80.1
                              truefalse
                                high
                                cdn-ukwest.onetrust.com
                                172.64.155.119
                                truefalse
                                  high
                                  goictc.link
                                  207.174.61.1
                                  truefalse
                                    unknown
                                    cdn.convrrt.com
                                    104.16.197.153
                                    truefalse
                                      unknown
                                      smapply-ca-prod-705aa62f40cd8737.elb.ca-central-1.amazonaws.com
                                      99.79.153.200
                                      truefalse
                                        unknown
                                        vimeo.com
                                        162.159.128.61
                                        truefalse
                                          high
                                          stripecdn.map.fastly.net
                                          151.101.192.176
                                          truefalse
                                            high
                                            can01.safelinks.eop-tm2.outlook.com
                                            104.47.75.220
                                            truefalse
                                              high
                                              vimeo.map.fastly.net
                                              151.101.0.217
                                              truefalse
                                                high
                                                analytics-alv.google.com
                                                216.239.32.181
                                                truefalse
                                                  high
                                                  fresnel-events.vimeocdn.com
                                                  34.120.15.67
                                                  truefalse
                                                    high
                                                    m.stripe.com
                                                    44.238.235.123
                                                    truefalse
                                                      high
                                                      challenges.cloudflare.com
                                                      104.18.94.41
                                                      truefalse
                                                        high
                                                        d3ovk0g3go3fof.cloudfront.net
                                                        18.165.213.135
                                                        truefalse
                                                          unknown
                                                          dexeqbeb7giwr.cloudfront.net
                                                          108.158.75.50
                                                          truefalse
                                                            high
                                                            td.doubleclick.net
                                                            172.217.17.34
                                                            truefalse
                                                              high
                                                              analytics.google.com
                                                              142.250.181.142
                                                              truefalse
                                                                high
                                                                unpkg.com
                                                                104.17.249.203
                                                                truefalse
                                                                  high
                                                                  sites.convrrt.zone
                                                                  104.17.222.218
                                                                  truefalse
                                                                    unknown
                                                                    geolocation.onetrust.com
                                                                    104.18.32.137
                                                                    truefalse
                                                                      high
                                                                      vimeo-video.map.fastly.net
                                                                      151.101.130.109
                                                                      truefalse
                                                                        high
                                                                        m.stripe.network
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          cdn.jsdelivr.net
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            5n6zi17j.sibpages.com
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              i.vimeocdn.com
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                f.vimeocdn.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  landingpages.brevo.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    can01.safelinks.protection.outlook.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      kit.fontawesome.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        www.linkedin.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          pro.fontawesome.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            px.ads.linkedin.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              snap.licdn.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                player.vimeo.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  js.stripe.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    ictc-ctic.smapply.ca
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                                      https://ictc-ctic.ca/frfalse
                                                                                                        unknown
                                                                                                        https://etalentcanada.ca/fr/pour-employeuses-et-employeurs/programmes/apprentissage-integre-au-travail-ait-numeriquefalse
                                                                                                          unknown
                                                                                                          https://ictc-ctic.smapply.ca/prog/wil_digital/false
                                                                                                            unknown
                                                                                                            https://5n6zi17j.sibpages.com/false
                                                                                                              unknown
                                                                                                              https://etalentcanada.ca/fr/pour-les-chercheuses-et-chercheurs-demploi/programmesfalse
                                                                                                                unknown
                                                                                                                https://etalentcanada.ca/false
                                                                                                                  unknown
                                                                                                                  https://etalentcanada.ca/fr/pour-employeuses-et-employeurs/programmesfalse
                                                                                                                    unknown
                                                                                                                    • No. of IPs < 25%
                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                    • 75% < No. of IPs
                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                    104.16.195.153
                                                                                                                    production.builder.convrrt.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    172.217.19.226
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    172.217.17.67
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    104.18.187.31
                                                                                                                    unknownUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    104.17.248.203
                                                                                                                    unknownUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    52.109.89.119
                                                                                                                    unknownUnited States
                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                    151.101.130.216
                                                                                                                    unknownUnited States
                                                                                                                    54113FASTLYUSfalse
                                                                                                                    151.101.0.217
                                                                                                                    vimeo.map.fastly.netUnited States
                                                                                                                    54113FASTLYUSfalse
                                                                                                                    162.159.138.60
                                                                                                                    unknownUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    18.165.213.114
                                                                                                                    unknownUnited States
                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                    35.182.20.127
                                                                                                                    unknownUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    66.102.1.154
                                                                                                                    stats.g.doubleclick.netUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    13.227.9.159
                                                                                                                    unknownUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    104.18.32.137
                                                                                                                    geolocation.onetrust.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    172.64.146.215
                                                                                                                    unknownUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    104.17.249.203
                                                                                                                    unpkg.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    104.16.197.153
                                                                                                                    cdn.convrrt.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    142.250.181.46
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    35.190.80.1
                                                                                                                    a.nel.cloudflare.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    2.20.68.227
                                                                                                                    unknownEuropean Union
                                                                                                                    37457Telkom-InternetZAfalse
                                                                                                                    172.217.17.34
                                                                                                                    td.doubleclick.netUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    104.17.222.218
                                                                                                                    sites.convrrt.zoneUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    52.39.157.96
                                                                                                                    api2.amplitude.comUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    216.239.32.181
                                                                                                                    analytics-alv.google.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    151.101.130.109
                                                                                                                    vimeo-video.map.fastly.netUnited States
                                                                                                                    54113FASTLYUSfalse
                                                                                                                    104.18.95.41
                                                                                                                    unknownUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    172.64.155.119
                                                                                                                    cdn-ukwest.onetrust.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    13.107.42.14
                                                                                                                    unknownUnited States
                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                    239.255.255.250
                                                                                                                    unknownReserved
                                                                                                                    unknownunknownfalse
                                                                                                                    52.182.143.210
                                                                                                                    unknownUnited States
                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                    162.159.128.61
                                                                                                                    vimeo.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    172.217.17.74
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    104.17.25.14
                                                                                                                    unknownUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    142.250.181.74
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    151.101.192.176
                                                                                                                    stripecdn.map.fastly.netUnited States
                                                                                                                    54113FASTLYUSfalse
                                                                                                                    52.30.58.64
                                                                                                                    stripe.comUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    172.217.19.206
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    44.238.235.123
                                                                                                                    m.stripe.comUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    13.227.8.126
                                                                                                                    unknownUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    104.18.40.68
                                                                                                                    unknownUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    104.18.94.41
                                                                                                                    challenges.cloudflare.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    216.58.208.227
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    108.158.75.96
                                                                                                                    d1tcqh4bio8cty.cloudfront.netUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    108.158.75.50
                                                                                                                    dexeqbeb7giwr.cloudfront.netUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    18.165.213.135
                                                                                                                    d3ovk0g3go3fof.cloudfront.netUnited States
                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                    104.17.245.203
                                                                                                                    unknownUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    216.58.208.228
                                                                                                                    www.google.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    172.217.19.170
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    52.109.89.19
                                                                                                                    unknownUnited States
                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                    142.250.181.68
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    172.217.21.35
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    172.217.17.42
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    35.182.59.77
                                                                                                                    ictc-ctic.caUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    52.113.194.132
                                                                                                                    unknownUnited States
                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                    104.17.24.14
                                                                                                                    cdnjs.cloudflare.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    151.101.1.229
                                                                                                                    unknownUnited States
                                                                                                                    54113FASTLYUSfalse
                                                                                                                    99.79.153.200
                                                                                                                    smapply-ca-prod-705aa62f40cd8737.elb.ca-central-1.amazonaws.comUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    207.174.61.1
                                                                                                                    goictc.linkUnited States
                                                                                                                    6079RCN-ASUSfalse
                                                                                                                    34.120.202.204
                                                                                                                    player-telemetry.vimeo.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    142.250.181.142
                                                                                                                    analytics.google.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    151.101.65.229
                                                                                                                    jsdelivr.map.fastly.netUnited States
                                                                                                                    54113FASTLYUSfalse
                                                                                                                    34.120.15.67
                                                                                                                    fresnel-events.vimeocdn.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    74.125.205.84
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    151.101.2.216
                                                                                                                    etalentcanada.caUnited States
                                                                                                                    54113FASTLYUSfalse
                                                                                                                    142.250.181.104
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    151.101.66.109
                                                                                                                    unknownUnited States
                                                                                                                    54113FASTLYUSfalse
                                                                                                                    104.47.75.220
                                                                                                                    can01.safelinks.eop-tm2.outlook.comUnited States
                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                    13.227.9.12
                                                                                                                    d1cql2tvuevqx5.cloudfront.netUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    2.20.68.198
                                                                                                                    unknownEuropean Union
                                                                                                                    37457Telkom-InternetZAfalse
                                                                                                                    142.250.181.99
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    IP
                                                                                                                    192.168.2.18
                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                    Analysis ID:1559577
                                                                                                                    Start date and time:2024-11-20 17:23:18 +01:00
                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                    Overall analysis duration:
                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                    Report type:full
                                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                    Number of analysed new started processes analysed:31
                                                                                                                    Number of new started drivers analysed:0
                                                                                                                    Number of existing processes analysed:0
                                                                                                                    Number of existing drivers analysed:0
                                                                                                                    Number of injected processes analysed:0
                                                                                                                    Technologies:
                                                                                                                    • EGA enabled
                                                                                                                    Analysis Mode:stream
                                                                                                                    Analysis stop reason:Timeout
                                                                                                                    Sample name:original.eml
                                                                                                                    Detection:CLEAN
                                                                                                                    Classification:clean4.winEML@78/325@141/455
                                                                                                                    Cookbook Comments:
                                                                                                                    • Found application associated with file extension: .eml
                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe
                                                                                                                    • Excluded IPs from analysis (whitelisted): 52.113.194.132, 52.109.89.19, 52.109.89.119, 52.182.143.210
                                                                                                                    • Excluded domains from analysis (whitelisted): ecs.office.com, odc.officeapps.live.com, slscr.update.microsoft.com, europe.odcsm1.live.com.akadns.net, weu-azsc-000.roaming.officeapps.live.com, prod.roaming1.live.com.akadns.net, weu-azsc-000.odc.officeapps.live.com, s-0005-office.config.skype.com, eur.roaming1.live.com.akadns.net, mobile.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, osiprod-weu-buff-azsc-000.westeurope.cloudapp.azure.com, osiprod-weu-bronze-azsc-000.westeurope.cloudapp.azure.com, s-0005.s-msedge.net, ecs.office.trafficmanager.net, onedscolprdcus10.centralus.cloudapp.azure.com, prod.odcsm1.live.com.akadns.net, mobile.events.data.trafficmanager.net
                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                    • Report size getting too big, too many NtSetValueKey calls found.
                                                                                                                    • VT rate limit hit for: original.eml
                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):32768
                                                                                                                    Entropy (8bit):0.04604146709717531
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:5C83A2E44FA3235E51EE0ED60CF6A833
                                                                                                                    SHA1:43E11D66D5AEC803BE1E4E6DB8326F1D391C7D15
                                                                                                                    SHA-256:EF8AAFEF2644A6DED67EF3D7DFF18E1F0AE199268384DB7DF354590E35F30FD5
                                                                                                                    SHA-512:DE37DB5B7F780692FC5DF43DF67A8F79B25F954885B6BF60A0F1CE836E8CC28FC261968D0955F2ED07EBCC873ADB411ABACAA33095A2A80FFD2BA9E16B7D0EA2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:..-......................2."..Y..}i...Z.....l.!...-......................2."..Y..}i...Z.....l.!.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):49472
                                                                                                                    Entropy (8bit):0.4831924731753444
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:7F49AEAD7868C267BE49E8025E0EE064
                                                                                                                    SHA1:035A1BB3903E3ACC6937E2A199BC4F4EA0145EF8
                                                                                                                    SHA-256:FE78C0D060F7D4FC1144214C28326FFFF3C4828D13A98640906BDD11962EDE35
                                                                                                                    SHA-512:A283BFB9EFF0EA3FD391B05DD3706058C6EB9F7A65C1767F9D841AD4E2176259ACEB6926BA920B0A3320DE78DE563A9234E5FFA87F4591128D2D9F94188FA811
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:7....-...........}i...Z..P..g............}i...Z..{.zN\HiSQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):26
                                                                                                                    Entropy (8bit):3.95006375643621
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                                                                                                    SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                                                                                                    SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                                                                                                    SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:[ZoneTransfer]..ZoneId=3..
                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                    File Type:RFC 822 mail, ASCII text, with very long lines (2073), with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):54996
                                                                                                                    Entropy (8bit):5.817166891997488
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:E19C3E719350B86D12829F5ECCD7C772
                                                                                                                    SHA1:F2F5D09574FD207FC19560A6BF1CDBFC81E88E40
                                                                                                                    SHA-256:2B8C039FDE36BFDD78F3CB79F9462540E1BF45A22085687FA4A4743710F93CC0
                                                                                                                    SHA-512:080B88D339E807453D949569DDB8A29C941DCD7C9C4E0BE2AC8114DCA9A756DAEF0B35D77C61C43BEB75F2A56A4AE4191ABA4D4CC171D0E374205DB01855D22B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Received: from QB1PPFBB592CA70.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:c08::286) by YT3PR01MB8818.CANPRD01.PROD.OUTLOOK.COM with.. HTTPS; Wed, 20 Nov 2024 15:09:05 +0000..Received: from YT4PR01CA0204.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:b01:ad::12) by QB1PPFBB592CA70.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:c08::286) with Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8182.14; Wed, 20.. Nov 2024 15:08:56 +0000..Received: from YT1PEPF00001E8B.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:b01:ad:cafe::e9) by YT4PR01CA0204.outlook.office365.com.. (2603:10b6:b01:ad::12) with Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8158.25 via.. Frontend Transport; Wed, 20 Nov 2024 15:08:54 +0000..Received: from YT3PR01CU008.outbound.protection.outlook.com.. (52.101.189.107) by YT1PEPF00001E8B.mail.protection.outlook.com.. (10.167.241.55) with Microsoft SMTP Server (version=TLS1_3,.. cipher=TLS_AES_256_GCM_SHA38
                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):21572
                                                                                                                    Entropy (8bit):3.7667232880434143
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:A0A38E99573A63F059A7AD9A6CC411E8
                                                                                                                    SHA1:088939FCC91C87B66B2D25431D56AF08B2220B2E
                                                                                                                    SHA-256:7A998CEEC595FEE5398A2EDA0C59DC64D3C93DBBDB159CEBB702B0B7BF110E86
                                                                                                                    SHA-512:248FC186950EDD1D3712C867C400AB6C86EB4EEA8FEF955F2A1DC3D5BF00CF97F62D7B0A215147904D2E160798C29E04D80E41740D1869B802BEC6C0CE532CB0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......V.o.u.s. .n.. o.b.t.e.n.e.z. .p.a.s. .s.o.u.v.e.n.t. .d.. e.-.m.a.i.l. ... .p.a.r.t.i.r. .d.e. .p.a.t.t.e.r.s.o.n.a.m.@.i.c.t.c.-.c.t.i.c...c.a... .H.Y.P.E.R.L.I.N.K. .".h.t.t.p.s.:././.a.k.a...m.s./.L.e.a.r.n.A.b.o.u.t.S.e.n.d.e.r.I.d.e.n.t.i.f.i.c.a.t.i.o.n.".....................................................................................................................................................................................................................................................................z...|...~....... ...&....$...*...*...+.../...1...4...8...8...8..(9..*9......................................................................................................................................................................................................................................................................................................................9D..[$.\$....-D..M............*...$..$.If........!v..h.#v....:V.......t.....6......5.......4
                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                    File Type:data
                                                                                                                    Category:modified
                                                                                                                    Size (bytes):29144
                                                                                                                    Entropy (8bit):3.9201571458732722
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C213051FE4799F23836D39B6936735FA
                                                                                                                    SHA1:867E8243B5BBE3B382770EF5585CCB0C3469051E
                                                                                                                    SHA-256:592156AA1915C876CDCCAD06BF4D0C8F2704251125EA22D32A36A23E1FB8CDCD
                                                                                                                    SHA-512:6CF8ACBDA390FB42FDEB57DF39ECB41B1063F4D146F4EF91B36CA32F0859D7873CC4D86B25598C0163D04168AF3E281ABB997C25BEB1F93A9CCDBF1DAC2AE4C1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......V.o.u.s. .n.. o.b.t.e.n.e.z. .p.a.s. .s.o.u.v.e.n.t. .d.. e.-.m.a.i.l. ... .p.a.r.t.i.r. .d.e. .p.a.t.t.e.r.s.o.n.a.m.@.i.c.t.c.-.c.t.i.c...c.a... .H.Y.P.E.R.L.I.N.K. .".h.t.t.p.s.:././.a.k.a...m.s./.L.e.a.r.n.A.b.o.u.t.S.e.n.d.e.r.I.d.e.n.t.i.f.i.c.a.t.i.o.n.".....................................................................................................................................................................................................................................................................z...|...~....... ...&...tN...T...T...U...i..................................................................................................................................................................................................................................................................................................................................................9D..[$.\$....-D..M............*...$..$.If........!v..h.#v....:V.......t.....6......5.......4
                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                    File Type:ASCII text, with very long lines (28774), with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20971520
                                                                                                                    Entropy (8bit):0.17958316641229383
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:DB8B71DBB7BB3E37F58124F30B1400F8
                                                                                                                    SHA1:74BA6C2EFCE6291DD1850BD9763D7C52910141EC
                                                                                                                    SHA-256:8BE7F1B7A831CE8C0357E72663358EAE3CC4FCB3121BC4ACB5A4E2C37A712588
                                                                                                                    SHA-512:D15266176C5A6A44DE531E2EB36EE8513DC03A8A8AFAE64865376146A4811FDFFA88B2B0C15B2CE4234D831F841D4485635C0579382813A4D8BCD76D62AF9CB6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..11/20/2024 16:24:04.667.OUTLOOK (0x1590).0x29C.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":26,"Time":"2024-11-20T16:24:04.667Z","Contract":"Office.System.Activity","Activity.CV":"W71z+Y++K0i3yXdAAsnI7Q.4.11","Activity.Duration":14,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...11/20/2024 16:24:04.683.OUTLOOK (0x1590).0x29C.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":28,"Time":"2024-11-20T16:24:04.683Z","Contract":"Office.System.Activity","Activity.CV":"W71z+Y++K0i3yXdAAsnI7Q.4.12","Activity.Duration":11122,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorVe
                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20971520
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                                    SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                                    SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                                    SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                    File Type:data
                                                                                                                    Category:modified
                                                                                                                    Size (bytes):118784
                                                                                                                    Entropy (8bit):4.522076964299341
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C09EE9CB5FA5F5E1A20EA505F2FAF86F
                                                                                                                    SHA1:1C41253D0488E1F930BDB217E7DDA1CF1AC87E4B
                                                                                                                    SHA-256:325795041FC0A528B659415F4D1CCD620E4C8AC019420FFE9CB0AF9F67339C14
                                                                                                                    SHA-512:DB8E8A38B48D5EFBA07FF38D4EEE229BDE44AF4560298FB1A8579D7E02208F8F3E83806D31BB6FFA6F7776F1493D9A05319458CFC78A45A0DABFCAB3EC7FD8B8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:............................................................................b...........V.h;..................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...........................................................p?...Y..........V.h;..........v.2._.O.U.T.L.O.O.K.:.1.5.9.0.:.0.4.6.7.8.0.9.a.e.7.2.7.4.8.c.b.8.a.3.9.c.1.6.9.2.9.9.0.5.7.4.4...C.:.\.U.s.e.r.s.\.n.o.r.d.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.1.2.0.T.1.1.2.4.0.4.0.4.1.1.-.5.5.2.0...e.t.l.............P.P.........V.h;..................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):16384
                                                                                                                    Entropy (8bit):3.570588832706915
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B8600A804046CDBE1ECE2A0B2562A29E
                                                                                                                    SHA1:20666F47C3C3A8290E94DE9D86B57E86ECDDDE93
                                                                                                                    SHA-256:0F58D6DAB1F90B9A16E791B3D3CF53BF75D92A3CA622FF3BF5FCA58EAB90BABE
                                                                                                                    SHA-512:B4742A2FBADCD388168705CBE9DB7B1483C7FA9E4F4625EA4391991DB5B7BD51A41FDE4996E2B02C03EFDDF5BD60C9FF84741994CD38E217C9B643C273A31093
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:............................................................................b.......|...T.^.h;..................eJ......t.g.h;..Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...........................................................p?...Y..........T.^.h;..........v.2._.O.U.T.L.O.O.K.:.1.9.7.c.:.7.5.5.0.5.7.2.9.6.a.4.e.4.3.c.3.a.8.7.4.1.2.0.0.0.b.e.0.b.4.c.e...C.:.\.U.s.e.r.s.\.n.o.r.d.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.1.2.0.T.1.1.2.4.1.4.0.1.0.4.-.6.5.2.4...e.t.l.............P.P.....|....`.h;..................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):30
                                                                                                                    Entropy (8bit):1.2389205950315936
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:37A1D90872CA60482394919EDA80D160
                                                                                                                    SHA1:40D9298D1CF385BD4B2E0EC90A57669F2608E7CC
                                                                                                                    SHA-256:FACF850BB38F704CE506AF6729FF08F001DB4E703941006D147D5B6A127C4D96
                                                                                                                    SHA-512:EDEE3AD67C70EBE18A7556FD35B1ABBA1E735BFDE8EE066499534C3CFD6793583B43BD0521F3ADA24B6B41B3B30C975E2608A677F61987CA3D292176E5E44169
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:....g.........................
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 15:24:29 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2675
                                                                                                                    Entropy (8bit):3.981470990284985
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:0CDF4636CC166C550691B49758D3EE46
                                                                                                                    SHA1:DCBE5C5F90984C8F4FA77F30E19544E15B53D540
                                                                                                                    SHA-256:DBD2EEA380148ADBBA5EC0835885B8AAF92AFA420A0C37727469F073F41A533D
                                                                                                                    SHA-512:6C1A26E777D7F2BEA73D13ABA53DDED90F5D4566A690FF0FD0E5E9162B84AB83D6394ABA4BF1F83FDA8948BBB589E423B0131A024D1DEC11F36274540282E9CD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:L..................F.@.. ...$+.,......w.h;......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.ItY.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VtY......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VtY.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VtY.......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/.v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 15:24:29 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2677
                                                                                                                    Entropy (8bit):3.994078892394849
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:F3D8E2D15DD1E75C362BC226F6607BBF
                                                                                                                    SHA1:D9B702F6A6E4F1306FB2F3CAE8471036FDD004A7
                                                                                                                    SHA-256:7CC374BD8ACC66ACE3F2D880CB68454854C9A7E9504CF424537ABBB0EE5ADD8A
                                                                                                                    SHA-512:F5F02AEB1E9CFB566001521DCDAF506D0ACFFCAD4C461EE85C901C0B9CA974EA3BFF471F906772ED2011D5F7A536EC952421089BBC7141E449FF716D2760D0D4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:L..................F.@.. ...$+.,.....8j.h;......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.ItY.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VtY......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VtY.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VtY.......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/.v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2691
                                                                                                                    Entropy (8bit):4.0033540057664085
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:270C4A130D0990E460F4BEA621B16C09
                                                                                                                    SHA1:C66D4ACC7A8619C3344048F04ABB5CE1B5D3B97A
                                                                                                                    SHA-256:621A022DD6734429C4A9351C48212CAD2C64EFB406E97782705BE69AE83ECE34
                                                                                                                    SHA-512:6C3F2E0260E2DC340F01D3F957CE37A9D6E0A65D7C33CDF7E45E158289B05121F7142812729C76F5CD881C29EE10352E92C41A8D01BFF6D946F0D4620305DE61
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.ItY.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VtY......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VtY.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/.v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 15:24:29 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2679
                                                                                                                    Entropy (8bit):3.9923079181193515
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:23EB10ECE6F494773390941945852C40
                                                                                                                    SHA1:D2E15238759B1E612D323843905A4039538D588B
                                                                                                                    SHA-256:B1527FB87DB826F5AB99BC01695481D40122A5C9709B48EB1BBE63BDA8765079
                                                                                                                    SHA-512:1D90C486E4A0FF5AC5C3CC3AF398192277571DDF22777F9AEB2830845CFB53C19E9956F7CE1AA4BB6836B38701B397501D4103CC3E670CD8472208D447A555B1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:L..................F.@.. ...$+.,......c.h;......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.ItY.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VtY......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VtY.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VtY.......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/.v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 15:24:29 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2679
                                                                                                                    Entropy (8bit):3.9800956078014575
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B8AAAE0F360A2608147D9A396B220F98
                                                                                                                    SHA1:5D597E42781E3B7067EF0CE7C25410A9DA27BAB2
                                                                                                                    SHA-256:0F87DD139BE389092800D1AD2C08576275C112D8C7D81C57F4323966A78A127D
                                                                                                                    SHA-512:A23EF5854DB9246CBB98B615E03A19CD5653D6D41E92ED4B7D450427F758AB50D0D05D95FFDE2EE9478F77E6C3E5C23064B1073C51E3325B0575C68318299321
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:L..................F.@.. ...$+.,......p.h;......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.ItY.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VtY......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VtY.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VtY.......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/.v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 15:24:29 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2681
                                                                                                                    Entropy (8bit):3.991602017500004
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:A686743099F356119120E6E37AA9C272
                                                                                                                    SHA1:ADC313F4313CF0A6F96B834A43628E4B4FB94B2B
                                                                                                                    SHA-256:39FEF4CCB70062DD69A2E94A8C7B62BB4781D25F97FE5A33209FE6DCB4119AFF
                                                                                                                    SHA-512:D7C776D34A372C98A597D6CFD5B27A724E6096A4437D6789390ED2B20774D75D7830537ACA1B79CB6F3A46D535CF5835712D4BA51D549EC377C293000FA8DE0C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:L..................F.@.. ...$+.,....W2Z.h;......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.ItY.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VtY......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VtY.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VtY.......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/.v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                    File Type:Microsoft Outlook email folder (>=2003)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2302976
                                                                                                                    Entropy (8bit):1.1876231557343402
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:6448D42ADAFB7B482E4BB31794A39867
                                                                                                                    SHA1:B8147C458B1B8D5815923DF19D03FB8CF3649BE5
                                                                                                                    SHA-256:8389392A5BFC6B7D5FA679B864898CE89EB2C46C037FCA77F9E29ADA34E208B2
                                                                                                                    SHA-512:1D3A13A4971C48FEFE3E901D6595ECCCA7BA880E9DFD368EBFC5957DB8F84EBDF4A00E454ED056E2B76756003A328B5B98C270842661B172DD4DC7DBAE941A3D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:!BDN..f.SM......\...D....S.............._................@...........@...@...................................@...........................................................................$#......D.......}.......................d..................................................................................................................................................................................................................................................................................................l.........TS......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):262144
                                                                                                                    Entropy (8bit):5.579242286764069
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D5030050D8F3F442FC7262929A81058F
                                                                                                                    SHA1:F11ED15BF25EE06D19F4F5F9D0259A8AB78A9149
                                                                                                                    SHA-256:99026129B28805E5428367F5F71E697BF994B3D83218C2171A35B5594225E5B1
                                                                                                                    SHA-512:97441BD01E898ECD2ACCA53FCFC33F450C4312F965E0BDB67096D54CCCF0BAAA76E7874B2CB6FA80131216915AFCB0F59D4C54054E56DDE855C69E070EB6EFD9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:x3.30.................n.h;.......$............#......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................Z...$......z.p.0.................n.h;.......B............#.......................................0.................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 1913 x 460, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13536
                                                                                                                    Entropy (8bit):7.90972963476513
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:DF185CB2736B8540FF34B660F5310F39
                                                                                                                    SHA1:892C3DA5D133968A726926013790D99EE6447CDA
                                                                                                                    SHA-256:2D1AF6B7F50C56457FCF23CB3697934F7CAF7556B9E4253E17D46C77E0F51320
                                                                                                                    SHA-512:ED2102D23469D0856B23D8BEADCCBD3670F15904B879194D5F82774D118BE4BAE54DA1566F2470C51B34B9227D04A42E37266D30BE50002B46E49C72CA84D87F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...y..........o....3PLTE..........................................................tRNS...0. p@P.`.......:...4KIDATx....r...F.-.X......'........oCf2..h#.P...)M....p.>u......C6..p....3..p.$......$....b.D...PJ..^...I....@)A"z..(&ID/..........$......$....b.D...PJ.w|o.....~.i...\g.......D......I"z..(&JD/...L....@1Q"z..(e..^........@).D...PL..^..J.$....b.D...P.$......%....R&......(.....2i.`...T.J....Q.D...PL..^..JyHD/...8/......%....R...^..J.....@).KD/....D/.........].W.....J^)...(...d....%z...p..%z..xE.%....R:..D/....f.^...%..D/........X.>]................D/....,.....K^3G...p..Y.....|.]Jso..'.[&z.9.......F}.....D...O...pW.~..e..l>Gp..&.....pO............Um......._ewE....w..7.W....6V.4..$...;y...U..M./H...ML...*...fwi.M.F.........?.......K<3z.^.b...pS...Z.a.p......c....7.....X.:N...T&.{~:-y/.._\.....QK.pB.fWEo.......^...N.....G.....h...m.....X.....[...5.Z..f...g....V....M9=1.....y..../....*..Lv.....u..i....Jz*N......0T...O.U./...%....O_Y
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, ASCII text, with very long lines (930), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):930
                                                                                                                    Entropy (8bit):5.12292712843304
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:06BFCD88AF438673A8BF9B845A11AA6E
                                                                                                                    SHA1:D024A745032CBE115526ABE648D9FA0F0A10A681
                                                                                                                    SHA-256:947AC0903521F5ECEEFC90637C066306A8CA67466CCC188BB0107FB7CFB532D1
                                                                                                                    SHA-512:6A37EA27F3AD16DE6BCB4C386D9F09962902AE2F2FDF76B6723CFF8155CD0B9D4504D1EA6ED3C4D5C9D49BE9C636EB9386BB13C9A787A71F02640A8EC939D180
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://m.stripe.network/inner.html
                                                                                                                    Preview:<!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.43.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=false/.test(e)||(e=(e=e.match(/version=(4|6)/))?e[1]:"4",window.StripeM.p({t:!0,v:e})),e=function(e){if(window.opener||window.parent||window)try{var i=((t=JSON.parse(e.data)).message||t).action,t=t.message?t.message.payload:t;switch(i){case"ping":window.StripeM.p({t:!0,o:{muid:t.muid,sid:t.sid,referrer:t.referrer,url:t.url,title:t.title,v2:t.v2},v:t.version||"4"});break;case"track":if(!t.source||!t.data)return;window.StripeM.b({muid:t.muid,sid:t.sid,url:t.url,source:t.source,data:t.data},t.version||"4")}}catch(e){}},window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onMessage",e))},document.body.appendChild(e)}()</script></body></html>
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 11496, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):11496
                                                                                                                    Entropy (8bit):7.981677276933
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:4C6067E818E7A0AA7A345A9481863F9E
                                                                                                                    SHA1:7E94315BB69CA1A99423412CE06E6D0D6BD3D09A
                                                                                                                    SHA-256:298F6EC1B9034DDEFE6A8A80872B68F2E13785956BC5F514C9404DCFC0A9D4FF
                                                                                                                    SHA-512:CEFCB0B7E436138A471C88F65BCD670972D9F13CC738525842258BCAD1630266577252A10F3D912309BFA1AA5689C8218AD7CDC36F67FE22F36DF24B3E93EA95
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/cantarell/v17/B50IF7ZDq37KMUvlO01xN4d-E46f.woff2
                                                                                                                    Preview:wOF2......,.......X...,..........................V..4.......l.T..4..6.$..d. ..z......_F3.......9......`....{....16kl46....../.#\E....J.....d...{G{....c.#..!.fg`"F...."..IK..6.6*X1.1f.o.H.M.n........5_....*.5....I.....`..v......ITW6..F8@.[an.' td.....'...+..T..S.....U(d. .e.#)R.@.._oW.W.#-... T. .....m?t....i&#........I...........x....%.....Y..,Q..Q.s'O.qT.+....v:C.....K2..iZ".,.9....<@...C.f.8i....]^BE.....Q.9....c.......kP.Z.\..Rf.s .df..*#Mj..2.QO5.j.%u...:fF[L..I.1h.......-...DU.W.&[I%.P7.a!.M....."..<o.6AZ"m.h$...A2..(....4..Ap.1..i}..I.x.}..u}......9.f....7..L........e..4f.z]...o.X...`ngg.59..@......P..C....5_...j..@.iQ.I.v"...@....7.f.`J...C.5.....s...9..;...h..............s.IbQ....l..^...0hf......mX....A..8.....N..........$.so.....2a.gAt.T^...C.t..%...tL.zD....$Lg..B..l&...J.y.|....t.....8.5.nb.(Ax..U."A~.,>n..K5.v.G@")^....!.!...2.n...H8.?.......1!.G.c..L.......d1..8.....g..a+...._R.O...j.?.y..n.......E...yLN.<..]...c...._(t.V.1o..e
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (47671)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):47672
                                                                                                                    Entropy (8bit):5.401921124762015
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B804BCD42117B1BBE45326212AF85105
                                                                                                                    SHA1:7B4175AAF0B7E45E03390F50CB8ED93185017014
                                                                                                                    SHA-256:B7595C3D2E94DF7416308FA2CCF5AE8832137C76D2E9A8B02E6ED2CB2D92E2F7
                                                                                                                    SHA-512:9A4F038F9010DDCCF5E0FAF97102465EF7BA27B33F55C4B86D167C41096DB1E76C8212A5E36565F0447C4F57340A10DB07BB9AE26982DFFF92C411B5B1F1FB97
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):15086
                                                                                                                    Entropy (8bit):4.879126619194015
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:622FDBE9E0FBD8E13B067D3ADDCF1F74
                                                                                                                    SHA1:89E5EE10FF785A14C879C15C6B44880EE905B552
                                                                                                                    SHA-256:14A9D882A75472182B04A67CA214762AF6199EE5ADA41C8C48B8677A5C1F565B
                                                                                                                    SHA-512:89DEA44A15BA305154ABA1FA863997D60D44ACD1207F36E513D1FE636C1C4C78847A2BC11BAF7A1ECD50A16C7DDD2E0EAE03FD7512579758AA9DE386E619FC00
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.......................................................................................................?x..Buo.Dp..Dl..Dfq.Ca".A]......................................................................................................................................................................A|3.By.Bu..Cp..Ck.CgC.?`......................................................................................................................................................................A.7.A~.Az..Bt..Cp.ClH.>e......................................................................................................................................................................?.7.?..@~..Az..Bu.BqH.?j......................................................................................................................................................................?.6.?..@...@...A{.AvG.An...........................
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 48336, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):48336
                                                                                                                    Entropy (8bit):7.995815173088384
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:BFE7AD4AA54CFF8909B2D7632073CC30
                                                                                                                    SHA1:7C2E625BEA4D449CA78CDE09AB59DC6C9CB4726F
                                                                                                                    SHA-256:47D477915FA5912616E2DC5DF8C5780F9202671678CF275472BD39F3381C0098
                                                                                                                    SHA-512:B083C9E0766F281A39F582404F08B3D3314C7757AC151C4CB00BD3CECEB4FA06B12D08D881A2C6BF80A066ECAD22FECE7CFF41269D2DBD2BFE38D873922A31FF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyC0ITw.woff2
                                                                                                                    Preview:wOF2...................S..........................g...l..P?HVAR...`?STAT.8'2..4....../~.....$..U..,.0..<.6.$..T. ..J.. ...[3mq..c..5.Hu..ev.5.c.L6e....<.>U..#0l..h.........F.m........."...,V...\.i....;zG-....%..Nt.j....l..m.p.`=....%...}^B).I.Q..qt.l..l...i.......9~....P.".tj.._?.P.j...B.r...'...Zh...}......M].+......k].!..E<.{.........."........m...$C.."_i.>.i@.=.#......s...........%...;."...U.....n,...DO.W.n..85.._.Bj9..nN.T.xl.U".Xq^...y.......<.2'.... .`...WCT.W........?{wI.!.B..C..B.$..Zh..0/ b.....P.(X..?..._Pi.4;`y....gi.j.Zu=.8......>...*{U..K..X.P.hN......=.....C..,............f.eE.l...e.Y...K.Xf.u.%f...k...+"V.Y"W.bD.*........~.[.~QL.z2.......V.Bd..j.D...]...X.5d........){....G~Q.x....{.{.=\.5.h...DB...H]V'.....<...sD....=D(.......^.&M.2....M(iH.8<........p\d.Wo.....@..A....U..M..K...z".%....n...k.T/a..d(..5s1..P..K..i.]l..+.......ZK7H\D.N...].kL.......^.^...K)(r.J.W..L2Y...?..`.......&.%....{?T.:P9.\%..E*....H....`....r....Q.....Rw....T..}....M
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):15344
                                                                                                                    Entropy (8bit):7.984625225844861
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                    SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                    SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                    SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                    Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 21144, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):21144
                                                                                                                    Entropy (8bit):7.989446116419254
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:2BC7630144496092DC786CE63109E560
                                                                                                                    SHA1:723DF3658078CFED03C85E47F15FC439EB4331BE
                                                                                                                    SHA-256:7C9C80A6C32C0619D61C28F28723E68C5F8F75163E77EE5CF64C39E640E0D71E
                                                                                                                    SHA-512:754A5961176362BFF5265B0ADCB5265635080CA863AA48361B74ACEEE98DB55814FDAF56ED56AB146B896F4454A5F6882D227557B88E06A1B24424A3B1F25DB5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_DMs5.woff2
                                                                                                                    Preview:wOF2......R...........R2.............................f..P.`..r.. ........L........6.$..4. ..J..M..V....6.....8..}.#.....g...7..W......Br2.0.1M{..H. ]....Q........&M...t....Ho..F.....A.,..+....d.oT-..4.%t....Od8...4v.(u.C5...Ts)..M|.q'.]....S.+.V....g......T.:n....u...?.=...<......e.!..K.....I.$M.4.X.Vh...bP(-..E..M...:...Q.....`s.....u.z.....}X.....e*....{.h..J2...*U...e.#J...(......H.Z.C.U....DE.(..B1...T.v...D........O.$...t....e{..;._K..m,|?...,$m.q..L..`1..]..v8g.nvZ.I....1.K).pA..m....T......+...q..SZ...4"..".D..O...]og....s{0...a.`.dK.7..m.Cn.>...W.....(.]._.7.=.5..&..".p..k.7..!...:...?~N.....vD....}.....)`..L.......v.t.2..~P:.]...c.d}..m+..[f...0..2...#..R-...')B..%&r.......r<.....n6..n.n.F.F.@.I.`Kc..L.7...H....F..f..H.eP..'.N).R..|r.p....N'...9.d...g|...w.v..[..fb_.(....M}w...6"....[...9....i-..0.....)....1../D$....9...W.Xi$........>..]....Yj..;@..A.6..:...QJ .@B....W......\..p.z.@L.=4.9...&..M.%...0AYX.l.P.A....*.P.z...A.2.j...|...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 17116, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):17116
                                                                                                                    Entropy (8bit):7.988543601218599
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:BCF3A3FB620DFBEE774F84E2C8E71530
                                                                                                                    SHA1:40A79D240ACDD7E5A95E165515AC7C0958A37971
                                                                                                                    SHA-256:280AAA8929329764AC3213CA093C63505CFCC665347939C79905C426D33867C5
                                                                                                                    SHA-512:24FF6514E59807149DF83F738DD1C68290A125C497E7499FF5407C0DF9096110BB293B6E17832C7E511AC2929CC136723544F87F52A9384CC1F9318C1175F1D2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ictc-ctic.ca/themes/custom/nc_theme/vendor/fonts/nunito-sans-v12-latin/nunito-sans-v12-latin-700.woff2
                                                                                                                    Preview:wOF2......B........l..Bz.........................r..~..D.`.....$........P..%..&..6.$..6. .."..T..V.n...6mbx...^..Q...................&A.n.....@....nY...5Pk5....E[V..#.4w..F.y.M&*.m...n..{..c.U{...|......8.lSsCR.%O....US......3......2..\...;Y.V....u7....?.6G...P.'s......;..F.$'/I....._..B.@(Iv<..#..S..y~....` ....b$U&F.QC.W.2.9....4...s.{...RH.GP.t.....9sBN..m..CY.BE%[....2...mPgb.\..r...VW.U.........R.x.Q`.{".....?...}.....8..RK...T.....H2.c....R..9.B....\"......ew?33......k.G. .Ha].B........T..n.....y...i.I.u..g.~s..6..ED.)'T.B.P!...r..<~c..f!}..R.). Iu^...ri3...q......K..]..........\...}..........`..<!....-j..:5!...A($Yi.!.~o......S.........)J.o.=.p....K...8f..)..O ......M.........q.I....Z.kU.d.Wgw..?....Mg...n....".....7......H..`8Pr.....[Q.......o.......R.)R..@~. m....A.>G._{.7e.;'...2.CJ.>...:.r+.n.+.K.^..W}w;....o.7@.8.?.4......fB......,'.....u.....{gN2..N]p.e...c.0B.B.].k....E..9.02.ai..Q.R...gX...._..D(*....._........P!..H.$N.$..b0....f.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 21028, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):21028
                                                                                                                    Entropy (8bit):7.990353953545773
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:35EAC8B81241203DAFB84C73F6966BB9
                                                                                                                    SHA1:8E4D748675146AC7163FD45A3650A83784BFD2E6
                                                                                                                    SHA-256:B2E8D04117039EDD385EAB36D7AC909A4C56A4E4FCAD2BDB92930D7A1C89C584
                                                                                                                    SHA-512:1ED3AEB990CEA32E4917C322E0BA20C4D7BC2310C7764FB8B7C95C9F055547FEBAA01AE0498289CDB62A233652BF01E6385E7F8865C55FAE8D57CCF39AF95A6C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/ekmukta/v23/mem6YaCmzCuv3KJUDI61VK0Zdc0.woff2
                                                                                                                    Preview:wOF2......R$..........Q.........................."..\..^.`..v.."..m........:.....6.$..|. ..B.....<...'d^..w;.......C...cs0.G.......@.....T.4#.:.{..r....5..d6.....%z..:.<V$j......f.F.?\.b*p.O|....nee....1..on.?&H6\Dfg......nnD....E5...SA..+........qGHV.9..q.8N.QxA...p....n..8..Bg7.^_.5...Q...J..O.o.].+_..-|.z.....ShZo.u.....x..h.P..r.....nx.N!:2uu...h...)a......y..y.C~...X....6P..A...a.%2.....%!B/..X6.*.l0bT...@0...z..*.+.^x}_.P?|...9.N .s...\_JR..$...6w.....$Wj.Z...D.>.n...~f.3.....Y.A}O.....c.".......o>.\.iPt...yA,..bAj...J*?......#.#.$.`cr5O\....]o..D..o..J[..%.6...........4.:DX...D.. D....!v....4u.*.mJ............./..RM.."..N!.........p..__.T...ZP.t.....$@.]...>.oj..../]..Q2..[.v..(z.y....UH...;+.....$..=.`hXo.Z...5.V..;.9.._..m.....%4w&...&....bEP...7C.f./....p..n.T.m........5.k.^I...A....nNc2....i?...}UzU.....8.%.....v.$.$..O...i.p7.D).w..x.iE......7..l..~V.Xn.y.v.....[>..8....5;g{Sj..G.....D"d...p.W.roCV.<.a.I8P.d.!Z.!.X."...B.K..ze...}g;.tr..I.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 10796, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):10796
                                                                                                                    Entropy (8bit):7.9785408874859
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:73147613C735B11D84FC512CFEB14E02
                                                                                                                    SHA1:D390ABBBFFDBA58EF2FA68B97C68061E57E6C538
                                                                                                                    SHA-256:B2A3C29F26A1966CC1241FC5E22FAE97DD82447AEC55B99FF5637ED012BA2298
                                                                                                                    SHA-512:3B7A187DA1F3798DB47973E993F0CDE4A8DC986279F167ED64B89D1B681446AAEC370E2EBF2600F3937B8AE53A3319A498895D798BB890CC920075C7065318C1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/cantarell/v17/B50NF7ZDq37KMUvlO015jKJr.woff2
                                                                                                                    Preview:wOF2......*,......V...)..........................V..4.......0....4..6.$..d. .........*G.".8. .M.E.$....!.c.v...UFB9.....+..Z..<...w....'Q...n>_....V......n.c...@@.p..n...k.c.....;...(.X.]Zi...lOot...n...y...+gB....rl{.@..C`.K..7.[..%....I...Uu<|./yn{...x.k...V........E$.2.....3g[o^.H-.zJ...A......O...l......9.a.S...'.%@..........^...v...S.....F#.d.....|..wC....`..d.RT\....uZ..EW.C6.+...?...3.~..j......c]..W.b..`t5...q.}.O..n.O.%..|m..'. ..y.3....%..L...........%...7.P..)l.1Xy)....=.....A.P.4.J..>.m.....&e?...........O+.>.........u.=v....azb/ul.....tyj.{o.{fv|....s......o>=F(3..O..i.B.x.:...e...4..b.<.....N...[$3.r......bhRKWL/3_...)ib.E..0..H..f.......-.#.....(.:.....4../....|..siX..Lx.Ks....U..y.....c.K. H.Q..L{,...a..&q.z/.n0.G.o..../.W....ZH....).A...-LM.6<......f<..."t....I;.=..FJbF...o......i.\.....e8.....3. .bG.._.........-TD.*]?@.....H{."...O{.fN.Np.....P.HN...B...-.h..[....@......Q.wS6AM^-.ql.1b....!..%.RFV.da$u...:....kBJr.U.._U..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):974
                                                                                                                    Entropy (8bit):7.1756532234660675
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:372349879E39C2089B670D258BFF627C
                                                                                                                    SHA1:93E80A18842A9F841F9FC6793D9B47C36A7AE76C
                                                                                                                    SHA-256:9FD7CDE765295B6C816DA60F22BA96F9F60DA034147804C15E22E082213F923E
                                                                                                                    SHA-512:F7259EBE7D6269C87D52432CA74BD3707C8A20BB8455648DAF619369DB3AC29664A4F0D7171CB2562A8D61F884AFD4AE332BE047E4514E2C88C218BCF9373E15
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://i.vimeocdn.com/portrait/85774144_60x60?subrect=12%2C12%2C797%2C797&r=cover&sig=1f7e7fb22c25fd51bdaf184c91b78be8dd8f3fabfbd7f5c25222257821070f6e&v=1
                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......<...<....pixi............av1C........colrnclx...........ipma...................mdat......{....H2......0......[5.Z.+.$.. E!}.e#.+_.lJ..>B......_`v.n%.i..sk.`<..l)BhV5.U.....z..>.......'}..n.#.V...U.......~..}.'...6W...y.A.:.>.e.l5C....F{......./P..7/"!.c...UJR.k..?o..qubA..%.U. .(...a.x....t..R.Fb...)..lJ...Btl.....;=4GY..0S].....C&..Q.F....3........k....+..".XV.......h.^.....L..j..........|.Y?...~xx.9.;tB.'.t..#ts..<.R`-.yky.#$N&E.xf.!.@..e.v0...........-<.^a...q...FX:.]6K+..........!.;...N`.....h.I^..$P$.!8.w...m.FfA.|3...\..<Z=....[....m....7....K..:.j_..lHeF.\..o.9.?. w..y. ..Oj..m.n/w.....@...3czO..?%..../.as.........B....`...=.z.W..p.A..m.......P.e..gW.a..Q..M...O.7.()?F.K......4....r;+g..,mA.-....I.9vj.W..".....=...S.?..P
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):337200
                                                                                                                    Entropy (8bit):5.584797753820039
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:9BD861EDCF555C7357799B099B505692
                                                                                                                    SHA1:8BB65319AE0D75B8A5BC3404CB5E09D013887DDF
                                                                                                                    SHA-256:C5AC15B6325BCF97809D8A6253C18CBC29E00EE95FC39641E86F49D51C590211
                                                                                                                    SHA-512:7D905EB485D272160DB277D31F16A2DEDBC224EE8E4C4C7078ECA4E35813C1592E7401798A999038B1EA690CEB02CAB530B2AA8486916DF84AD97BF25C429142
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":13,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":13,"vtp_includeConditions":["list","etalentcanada\\.ca"],"tag_id":12},{"function":"__ogt_session_timeout","priority":13,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (26756)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):28449
                                                                                                                    Entropy (8bit):5.62507776016477
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:922D9D9DD1DDC06BB4DA38C7E8D0D728
                                                                                                                    SHA1:77F5E489DD55E85AD613E91DC16096575235BFC0
                                                                                                                    SHA-256:19FF0F18D864C9DFF802E3D61BBB6179AA9CF2102F1F3A1C9680A40CDF695C5C
                                                                                                                    SHA-512:3DC20934C9F4A481C89C8425E02F6D06C9AD8CAA7CFDDEC30BDD795F1476DFF020E0E31D4313D7299AB6574003AD7E1880749CD8CC161DDA4C7D66BB615F05B0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/intl-tel-input/16.0.4/js/intlTelInput.min.js
                                                                                                                    Preview:/*. * International Telephone Input v16.0.4. * https://github.com/jackocnr/intl-tel-input.git. * Licensed under the MIT license. */..!function(a){var b=function(a,b,c){"use strict";return function(){function d(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function e(a,b){for(var c=0;c<b.length;c++){var d=b[c];d.enumerable=d.enumerable||!1,d.configurable=!0,"value"in d&&(d.writable=!0),Object.defineProperty(a,d.key,d)}}function f(a,b,c){return b&&e(a.prototype,b),c&&e(a,c),a}for(var g=[["Afghanistan (............)","af","93"],["Albania (Shqip.ri)","al","355"],["Algeria (..........)","dz","213"],["American Samoa","as","1",5,["684"]],["Andorra","ad","376"],["Angola","ao","244"],["Anguilla","ai","1",6,["264"]],["Antigua and Barbuda","ag","1",7,["268"]],["Argentina","ar","54"],["Armenia (........)","am","374"],["Aruba","aw","297"],["Australia","au","61",0],["Austria (.sterreich)","at","43"],["Azerbaijan (Az.rbaycan)
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2
                                                                                                                    Entropy (8bit):1.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 60x60, components 3
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1194
                                                                                                                    Entropy (8bit):7.281042100920449
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:022052112148DDAA9B3576955864DFA5
                                                                                                                    SHA1:CAEFF2C799216824026976014A37498E60101814
                                                                                                                    SHA-256:1F432DC7F235A54E07D02075A7CCF5989A723DAA2586958773021A5E5A5F0603
                                                                                                                    SHA-512:6B9EB04BC152280614F7B086E102A84B7058AB128112F0EB62CBDF27F410BCA3846A5FD9C6C08C743027D6A9BC9C381EC3FE0237FE6444C50CE06BCE34B93D5F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......<.<.."..............................................,.....W;.dG..x..._..\..h..*.0.........................................m.j.......................................^;........,............................ !2AQ.."01a.$q........?...q. .pP.}EWJZ.]s:...-..Ek..T.g...U.....e.|<.z.e......W..uWu-../.*..jJ..q...$...../...e.2.....=Dx8.w4.....(H....j3..c....-O...F5$.D./U.fuF."....i..."...>;........2.e...),./.2.b.3...O.F.5..b...).....(...._..dU..t..7.Xy..f.IGc.....b...2.{.XY.Q+..-..... En..q[]...b...._.U....\..V..H........Z.G..2..=d....$....U.D_.s2.........s..H.9 n.....o..j.l\.Z......C.w.O...&~s.C....)...(.N.p>.o.<..5tH....b.`.A.FO......z4...G......'......%...Bx.@6..{..\o.y....[..@...S...G.0.f[a.......D..O."z..T.;....Hr1v`..%m...................................!1.........?....`6........^i...... .^{...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 33804, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):33804
                                                                                                                    Entropy (8bit):7.993813164508103
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:E08B67CD99F558C6213B240EFBE522DA
                                                                                                                    SHA1:61F3F067DED53DB9BEF888A54E169C8E77897C7C
                                                                                                                    SHA-256:710837BBD0F471356C5EA8FA53770A38AD6E4CCB135168C90FDBC0F33AEF0AD3
                                                                                                                    SHA-512:C0F5E3AD05ECFBDD7A4942E58E7B8B583EF8340B18A79DCB703958D84F298DAF85304229F5109033BE4A7018283308431F9C6A6ACD6CA26835F725884E1B18B3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/bitter/v36/rax8HiqOu8IVPmn7f4xp.woff2
                                                                                                                    Preview:wOF2..............+...............................-...J..0?HVAR..?MVARD.`?STAT.8'2..H/l.....X.._..~.0..r.6.$..v. ..V.....['.q......*....\..m....d }.......< ...........k`n.g.j.?.I...Gw...3.[.6v..8f!..Q...=..@.*P.4.9.......41L..J^..;tL/...T.N..E..rt..;.h....t..$..>.@...e_o..v.>t.t....o. ..._J.y...z..7......m...$<.....z...c...../.P^._.;..g}.Zq%.......w.K.$..1.... ...AJ!..J.QF..E....c.ul....u*.!..%iC?e...P[i..2..h,.g.N....lv7.`.6B...S.........B...T]...s.G........$XBB....q..BB....B.v...v.N.....:..u.....s..Y_/.F.{;.s...`.. ...8...g..U.6.vo{..'*OR...)y...'..&......{.g.V..)I.k...X..b.$..CEk`.0...........6.t..y....8..D...dR..cq.*X.w.;..{3v.vWN..D..X.)..SZ..H......0<m...5.a."...3...T..J..i..M]..j.._.r...p..e1gbg.3....+L.0.y.j.O........{.)]'5......T...1^....r.d...%.l6...H:..'.s6 .>..I_...8........e.q)......"...+...T\..9%.7....).=]"8....2.4.|SK:_?.X.{e..j...;...t.\ai.;.<...%M.....ie.R.KX..xJ.....4..... (0..S?....d.Z...Q.+..}o.............Z.!R...........
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):61
                                                                                                                    Entropy (8bit):3.990210155325004
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65396)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):89758
                                                                                                                    Entropy (8bit):5.197000362024272
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B73C578515B22180E73AD68959F08606
                                                                                                                    SHA1:EA36B1EB20A7CBCC2BDD4D6A8689ED05D6995DD7
                                                                                                                    SHA-256:906A83DB278A05F48495C5438F4F2457F35D6D196F3AAB4DF2B9C49C0D6B0B9D
                                                                                                                    SHA-512:1AFC13D9221EDC25BFF2DA0B533E6C845BA406015D45E6409BE840481B48332C10F2B9C031CDCA1F553EF45E49A4CC2763B0EF01F3FE350DA9E210ACFBACE11F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */./*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var t={938:(t,e,i)=>{"use strict";i.r(e),i.d(e,{afterMain:()=>E,afterRead:()=>v,afterWrite:()=>x,applyStyles:()=>P,arrow:()=>U,auto:()=>a,basePlacements:()=>l,beforeMain:()=>y,beforeRead:()=>_,beforeWrite:()=>A,bottom:()=>s,clippingParents:()=>d,computeStyles:()=>tt,createPopper:()=>Lt,createPopperBase:()=>kt,createPopperLite:()=>Dt,detectOverflow:()=>gt,end:()=>u,eventListeners:()=>it,flip:()=>mt,hide:()=>vt,left:()=>r,main:()=>w,modifierPhases:()=>C,offset:()=>yt,placements:()=>m,popper:()=>h,popperGenerator:()=>Ot,popperOffsets:()=>wt,preventOverflow:()=>Et,read:()=>b,reference:()=>p,right:()=>o,start:()=>c,top:()=>n,variationPlacements:()=>g,viewport:()=>f,write:()=>T});var n="top",s="bottom",o="right",r="left",a="auto",l=[n,s,o,r],c="start",u="end",d="clippingParents",f="viewport",h="popper",p="reference",g=l.reduce((function(t,e){return
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1501), with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1501
                                                                                                                    Entropy (8bit):5.755736561876462
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:6D23B7A59E5C2E706D890F3B1DF69AC8
                                                                                                                    SHA1:31EEBF5D15AF5FFE0B5AE1C688EB3CCAA1AAAEB3
                                                                                                                    SHA-256:88DFBC731861457EB9D60F66D1C1385FD2B9F212004495B18BFBE8A588FDD1C8
                                                                                                                    SHA-512:207371E452B7E9F0C6DAB5A0640B3F2E7C48CF779B9CF2E590209F8DE1D0AC742B9E61264F73A57DDD763BE0A129C9C208E8BFB5DE79BFD8C0E2597BAB78C996
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('__cvt_recaptcha_loaded');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatm
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):10338
                                                                                                                    Entropy (8bit):4.8345777284463045
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:A44B19B431F675425137D13DBF923B3D
                                                                                                                    SHA1:431813C00FFEBF0748DD1F94B7CC50D0BB6BDF95
                                                                                                                    SHA-256:D405507B3BB476918496A6593D86DD3425AB7CF2A75205D496248955BC1D06D0
                                                                                                                    SHA-512:9D54E1C59E761114AA9FAF4404A83D214C02B9A48466C5864B8600196028D112FD8AF11F56FE474E911C51A6379C1E5D6FED8E94D022A6CD5DC462F4D42654D4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ictc-ctic.ca/themes/custom/nc_theme/src/img/favicons/site.webmanifest
                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js"></script>. <script src="https://ajax.googleapis.com/ajax/libs/jqueryui/1.12.1/jquery-ui.min.js"></script>. <link rel="stylesheet" media="screen" href="https://fonts.googleapis.com/css?family=Source+Sans+Pro:300,400,600" />. <link rel="stylesheet" media="screen" href="https://maxcdn.bootstrapcdn.com/font-awesome/4.3.0/css/font-awesome.min.css" />... <style>. * {. -moz-box-sizing:border-box;. -webkit-box-sizing:border-box;. box-sizing:border-box;. }.. html, body, div, span, object, iframe, h1, h2, h3, h4, h5, h6, p, blockquote, pre,. abbr, address, cite, code, del, dfn, em, img, ins, kbd, q, samp,. small, strong, sub, sup, var, b, i, dl, dt, dd, ol, ul, li,. fieldset, form, label, legend, caption, article, aside, canvas, details, figcaption, figure, footer, header, hgroup,. menu, nav, section, summary, time, ma
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 36848, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):36848
                                                                                                                    Entropy (8bit):7.995112872818791
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:3CCD9AB2050B2F26898B77AF9148B8E2
                                                                                                                    SHA1:7F9F46B2FB3F121F3C0600E1182D725B1BE6C176
                                                                                                                    SHA-256:258F9F1B553BB57419619F41D3B1445226C7BC63D2A3409EFEF4A68426709E94
                                                                                                                    SHA-512:6F9F764D77A563A132E952BD49790F22AA80A88F885BB9AA82F1C25BBC9FBA1451F3E4FADD1EABDF86DC77F7FCDC13C5B183AEE617077F3061E04D54E7246AFE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu0-K4.woff2
                                                                                                                    Preview:wOF2..............*....~.................................J?HVAR.".`?STAT.\'2.../l.....,.A....0..4.6.$..8. .....8..[..Q#.....m..A......N.2Y......6.....e..iIe.m.KZ......=...,.....-+..6"..s.j..23.+.Y.vY....YX'.w^N..@...-mu....!...9.i....DS.=....>.a.t.Q,\t..G.2!.....[../S........D..A&.8...!.A.7K+2Q.c....D..._..i....*..J(f=7...C.[..n6.B....B.t.z4C.T+...b...!.B..x..*r>D....q.C......9.Z....?....{./.......D#..N..O]+..5.5.......{".l.XD...,."a.l0bD..FcD].W..^.qzQ.^.uMA...>h.0.K=.4..h.....T..mG.+.........n+_DG..I.GT..B..igd.X.!u.n&U.;.C.~S.........d....h..{.... .. ..KL...!N.$..5.a.SN......6.=}j.HJ:J.pG.n.~b.AOS..'.T....G.........E.]..O\...|.p/...l..-.i4?....J*0..y.........N.O....3.4&ql...t.T.......I..q..$..........i.n..m..O...v....P.m!...........K...M....r.6Q......:E..$.D>.it...h..>B...R..~.NmF.....x{1`.c..[brR..T....%..\.wz.^..V...?..YG^...eok....b.uu.V.ZqP`.04,.^..L.K.l....i......%Vj..'.0...o..g.....w7z..i`8R.Cj........V.HV.;..w.Qg......pY...b.3$
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (3537)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):52603
                                                                                                                    Entropy (8bit):5.316331138717284
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                    SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                    SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                    SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65451)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):462402
                                                                                                                    Entropy (8bit):5.358849106002725
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:A64729A4F0DD7DB3CDF3DC855DF2C77A
                                                                                                                    SHA1:4C40360660AC023ED61BD5D0C2C55502E45FFCF1
                                                                                                                    SHA-256:BB60550070F9A5CE5D91B9CB0D34EE6777A3DCB25DE950CB185D1C2B624B2590
                                                                                                                    SHA-512:7C428D737817813F291E499966753FFF6DF46168D4A851A24959D54D65A7E45E862E888CED3240708BFF5A5154FA64F6C40AEA9CF394ECC86B6ED0B03553A1CF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/** . * onetrust-banner-sdk. * v202407.2.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):48236
                                                                                                                    Entropy (8bit):7.994912604882335
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                    SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                    SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                    SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                    Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 13176, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):13176
                                                                                                                    Entropy (8bit):7.984168626050747
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C505A5B998CF70C98DB25DD8D644C688
                                                                                                                    SHA1:2A72710CB88D894CC7059122213728AEFCA69B97
                                                                                                                    SHA-256:A177F542E3506952479F8EE19C5F3FD6D20AC2E030B17E86C39A473931C990BF
                                                                                                                    SHA-512:A7D872DACD5117F90B79293525DE6DC7EA6A69C1308A21591BB5B8775076F5AF90704CC56AB4CB7A96377C53945D1632F2B26690A6D6DCB15E5DFC9B096EC68F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/abrilfatface/v23/zOL64pLDlL1D99S8g8PtiKchq-dmjQ.woff2
                                                                                                                    Preview:wOF2......3x......~...3..........................4..(..b.`..L.....d.S..N..6.$.... ..Z..U....iE.b.......MR-".I.)..$p9B.X..M$DD......:X.3..Zo#..../}"....~../M...]x....bGh.\......\....7.dJ{.q.. .o........;..n.}@.............a+....,3..m...ff.i{^.ZV7Z.F.Vl.....~E$.7.k..%.y...5.s..r.>.Mw|..*..............{....IE.DjD....6.A^..4.i..d.E...E6B....$..H.8..B.../............%"....E(.?)...q.l'.K....t.j.r....<....... {.d@..8l....$..3"!G...8B....w.I<......\.y.\..A.|=..L..&....(.p8.......F#.E).u...0.2KQ.e+...........b3%.....Pr....xV..~l....p.".R..........`A..s..y?...7(.{...C(.`>&.......g....v0......j*.........e7....j........a.l..*.:4...q.6.}2.%.W`...............H....yy......!F..(a.~.......|,Di.I..,..+...DA(.............&..K.Z+C.\.5..D.o .]. ....z...1~,..dn.c.f..R..b..wl.2..H....rD....u.l.LM....jP!..H.xp.....H..N.C..|g........A=....J.k....F*...A..&P..^.rR..a.{.4..^m.:..6v..#..~..................S.L.%~.....nZ!~.....U91^x.DsP..u.W@....0@&.V!`..7@%.Pe..2.q.i.4._..;..y...9%z..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7632, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):7632
                                                                                                                    Entropy (8bit):7.967085539190861
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:5426BF50C8455AAB7A3E89D1138EB969
                                                                                                                    SHA1:EC0CBBCB4600E691CB24A63451F758727F90A306
                                                                                                                    SHA-256:17EA10196A490A8D3B8DA162C7D4AF9C301C5229F70AF90DAD6FA33EB951D83F
                                                                                                                    SHA-512:C80E5E5D2B52B6AC9A67D62D37236FD791C2736D194EA0828B59FB35011D76FB180D76B3FE5789BF62EBC5C5092975BF6E678E619FDB6C1F28A9D692380729D3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2
                                                                                                                    Preview:wOF2..............=....}.............................`..T..t.'..6..6.$..h. ..B....U0....&..F.A...&^g.v.7.E.'..5.4.h<.......F..6....%.....Or..5..{.~..R..,.Z..".....A.....j...n...XQ..).q..t#..V.6Y.[...%f..+..}x~....l..D.3.ED.I1.A1....t....rn..\.su......s;^.[...L.Gy..|....:.v.^....ap.;nO.Z..I.|.H.Gc..%.x.....@.y.....A..wC..c..*..[..K...~}....Mc%Lk..e.qD}..o.(S?.1FO.....b.#^F...K..)...t..n.E,..(.Z@...3.t.*..G.7.`..6U.....&..2s?B..(G.....~//.\...k.t....[~.x...w.p..}.L.9..T.%..S/$....'..z.c=.#..8'......qQ./S...!.b..O..o.C....f}_.ue...............c........>;.u.....X~...s..M.u..9. .M....*..y.`e...y.J.[.TPd<..L.7...o.......mt .(wo....l*.8..I`..#.fH.%3.C.....}...@.1,P3Y.+5]-.D....*..[...G'/!9g.....uT..d^.q.J.gR.q&.4E5..c...$>>.9.q..)5.98.;9:~..g.Dj..4.U.e.X..Z...j...<I..<...S.p..T2...o."5n.81M.(I.w.$yrZ.Ni..._qZ.4..f0+....j*.#(.<K.i..s.4.UD+...u._..5.,.>c..........vC...4A..D.........<Kts._..eA.>.xK&<M....q..b...[w.?..!,..*.t.P./#....%.bl....Q...+4F..c.$
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (526), with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):526
                                                                                                                    Entropy (8bit):4.844995662196588
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D96C709017743C0759CF3853D1806BA5
                                                                                                                    SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                                                                    SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                                                                    SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 22856, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):22856
                                                                                                                    Entropy (8bit):7.991171095209216
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B765443876447BB9FF0B521ECA2E422F
                                                                                                                    SHA1:14565B0F895D53AD4FE8A348FB0FDE1D1C78296E
                                                                                                                    SHA-256:96B3DFC0361E64C77830B968F74E931324AB6357B0CEE548930F883D7D4D3600
                                                                                                                    SHA-512:549A1735F5361449394DE4B418BAC93C4DE0276C55987E7C3C90966783DF9ECEAE8A92D12B5EFD2F2072A854695A9AB9D1D81A304ECD1926898F6836F03E35B5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/firasans/v17/va9C4kDNxMZdWfMOD5Vn9LjJYTI.woff2
                                                                                                                    Preview:wOF2......YH.......x..X..........................t...>..J.`..,..0........|..=.....6.$.... ..D..O..U......v......gY.n..qW:..K.mv.......g....t..}.i..w....j.5.4R..:.3...(.0..".C....)..9...C(h".].....3N..+cE.....:DK2..$.K$5H.....J.1Q.. ....*.6......'.et..#..j.v.a....qc...l. ..oY.h{.....|..Fy.:W..o..l\.HVN^.....k....4....P...4f2.i.3.4....m..G...X......u..5+u]X..re....K.+k.1j...8..m.T.FJ.E8"K.....E.p..uU_.G..........{......v...^e...FU2.....w...C.U..R.JE....m..t3b.(3..~.=...../.'.....{fC`lXht..X~........:...`.;.'!.d.&.r.{..?.......`..@{................}%#.....{.W.jnr...w.BUuCG|.=...v..........&p....]....s..;.|......FlyE.+.....O..L\....t*....X....k.>0.W.f..Z.......<..._A.d....;.......U/.C......);..a.0.|.)..X.....*.^..GN*_"..Hd$..#..g.T..H>.M.......Z....x&.?.d..w..Zv.........I.%E..2&9.eg...f.m%GV2..x.+..a.......].EE-.m.g.]...~..^oJ.l.p...$%.kS..Ww.0.(sy<."$2+.K$F....O-.n....4.V..LG9.AT.....z....J..4.......Z..h0..4a....Vg.n_.C.f.h./~.i.m..Y..!....d...J
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 32096, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):32096
                                                                                                                    Entropy (8bit):7.994016657530868
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:771508E86B0705D8900D98D681ED1EEF
                                                                                                                    SHA1:7D7885815B3B6C1BD3B67F722CC63E71D6F5E459
                                                                                                                    SHA-256:8B9B0189FF0297444A902979C8F2F4D5D3161EA74AB7F8B6329A744FA8E71D56
                                                                                                                    SHA-512:04F823EB90818BEA530A8D9F601D2553F28C21DFB70B818D02A651BB5D4886025E7A968ECB6EBC65BEAA82571FF2EB0CA3BCA4D9F304021B0F68577125F94612
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/adventpro/v28/V8mVoQfxVT4Dvddr_yOwrzaFxV7JtdQgFqXdUC4nMm4.woff2
                                                                                                                    Preview:wOF2......}`..........|.............................r...?HVAR.0.`?STAT.N..|/l....L.C..B.0....6.$.... ..B......x.5l.F..N..j..VV...A..b8.Q...H.YN..S..1...PgV.]`....&t...`(.&%..8.u^F#n>....P..A...Hy.q...hJ..I1..}j.....7....V...3..P`.j...:0...s6r.J^..rt.m...K=2.H2......NV9|.z....tB.6}Q.MW........<..i..>.<@.8.RS..u.c....oD%y...3<...(%.}..m.n.m...(...,.@h.@....F1.+.U|0.........B,..e.........pUf,.....k~..W......Z.s.Z4.4E1...'a.!.......![<'A..BivJ.....l......"..)k..2..A..<..C....Q.T.5.`T.....&....?..}.JQ.7.@ ..$.C|.}.|..`.J......&B...Sa..........9.f..8{.._T_]..o...d.Y4....- S....""QJ.,....z........<..t..u........U...e.2.o..G..".@..adev....V.P19.....v...P.C...<..%.H..Y.......g%.....*s.45u..JRA..s^../.$......*..-~(W....,..........S.lj.t{.{D................d.."............&5.T..j.w..PNT.H..Z#...T.......s.J.~s....M..}.....~..?.v.@...~...CQ...`@.C...............v. ....B..9j......y.W.....g.).2..s.b......]t.,\.n...?.Z...F.....)@:.B.z.az.aQz..a.{.....VH...> ...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 38372, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):38372
                                                                                                                    Entropy (8bit):7.994078494945525
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:16ECEC131289CA4925D35C0515B28D9F
                                                                                                                    SHA1:E2CBE7EC2BB494226EA423C7A7353B0E18B304C2
                                                                                                                    SHA-256:CB8CAC32D5CEF83E7674916378C2F47BDBBA7E6E6BD936F8026A58AC4E71FA53
                                                                                                                    SHA-512:A7ED6208086801275997FCBA3779084400914C74F454FE992FD0AF6E38F4F2F975D2CC63CBE5C1CBA35FE439EC25B0C6B64DD858D036329A2DE720124E70C512
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTzYgA.woff2
                                                                                                                    Preview:wOF2..............PX...r.........................._...f...?HVAR.l.`?STAT....,/`.....$..)..~.0..\.6.$..`. .....s..[.3q.f.e..v..V<..L..58.......n..q..7......IEd*. .q.4.+..[.(.H(M..W.#.{.c."....n..Y..P.|.(K.o..C.....2..H..x.(.x.M.W.K...-C.@b..p."I.!..N..........N. ..4.."...C.v.;J^.'et....,n.._..G'..n(....r.ON....U.MGf.F(.o...t'.K...........r^_.....<n...[o..o.../.k..uj{.....vk.0.c.Cy.......l........@.. H.Aj........5.V.L..w..zp.._*.'V..yu.%t.4i~.4c.6M..g6.YMW...(..!.]..Ap1dmEAEOOQ..B8.jY.............G.bL&..@ Tmm..][)*..^.....g...re...UQ*..J...r....i?d,g.c...p.].....nn.".....#w.rt!.!.."..w.PD.]....n!:...m..?** HHT.&..."{.u.U.^.n..|Q}.q..."n.....(.-s,.....>.v.q.2.u..........m.O.4.&..R.!...;.f.>..B........YR.eD....;.G.........{h.....c.l.P.) g^7N7..Z._.x..P.....".+I.!..q.G..M.....0..(..t.k./..A..._........v.:3.2pH..\./...WFYE.*..nRFa*T.f.p.....9.K....e....{.3Qg..}....CM.J.....l.-.%S..@.{?....B.....^FBK6&g...9..R~....d.l..........*;]-....Z.7.$..J...B..P.b...i+
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65362)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):112079
                                                                                                                    Entropy (8bit):5.2992518096321755
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:10D1D115A064DF7DCD2706BCA382967D
                                                                                                                    SHA1:C9A54C869F467FF41FA8490C146D427EE875DB02
                                                                                                                    SHA-256:B5850F2961768D40B245E35E3A6A5D6A08E0CBE0FCE16EFA545760D328DDC392
                                                                                                                    SHA-512:9B12B8AAE4EB79A771C1509A1598026AE9153F23E43193FC1BB479E8F4746D267B0EC42C4A47483E46B0501B2AFF09D418C7961D2815809C7D392232BFE360AC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/js/js_Uk_eDOhtuK7JQ1o714Gd7mLSH-0OdN3ZyfGVK4Z6DOM.js?scope=footer&delta=0&language=fr&theme=ictc_etalent&include=eJyVUu2S2yAMfCHbPBIjQMY0AnkQXHJvX2Enc5Nremn_AFrt6gvBL7hZYghYDXy9l7ZVdg7rRKlcMKRiU5EUtya2QTQvUfsBNYEjlP9RTRkaqo5s8lzEOBBUIk7CfqBZFWCHVMyfkBaKWbmf0jAf2in55i02ICzNRGIHNA9WKvHZt3JpsmwIWlKUZ98V3eGesFvPfEmoV94pQfFoXoE24Aqd2sRu7eK1KYsZEpkH_qKfkQKuKJxxGZG4aO7JMTdpFXYr7VOnaXbqMZXFgb_Eyr0ETUtcF9cThb_SG97aPxF3CGMCb1gZ6lHE-5xAKZasnbwhO65j1X4mia9MZHFd0etvneSPhFcxx7lkDp3wCRqLPO1QIWq8TUyofQdavpCll707SrKhZsamC2jxtrNgsGsiNcVELFiBJr8pXB4xTusO6i86cz4XL982aBjz3ZiPuuYz9A_zuFnZIPD13ma6ZeuI_UXshpXNOOZT85xr7LAG9lzxUWiovLveGpffMN2KAg
                                                                                                                    Preview:/* @license MIT https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txt */./*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttri
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (11819)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):16166
                                                                                                                    Entropy (8bit):5.057655060290004
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D5A8FE5612330FEE581D3F83B37EF858
                                                                                                                    SHA1:27C04DF158C1732F669E8B2D107FD314FEADD340
                                                                                                                    SHA-256:1B34A42552C96F10E4DFAAA4A367276B03868AACFF63C1AC42FFE331352BC754
                                                                                                                    SHA-512:3105DDB8EF08427255AB5AA6C92A4DF3B4109224756D91EDA2B6C9043D2DCF2EFFD14F7E6080BDDD05877864C4A288CC547596364A02A7C57A3B355262B5F4A1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdn.jsdelivr.net/npm/flatpickr/dist/flatpickr.min.css
                                                                                                                    Preview:.flatpickr-calendar{background:transparent;opacity:0;display:none;text-align:center;visibility:hidden;padding:0;-webkit-animation:none;animation:none;direction:ltr;border:0;font-size:14px;line-height:24px;border-radius:5px;position:absolute;width:307.875px;-webkit-box-sizing:border-box;box-sizing:border-box;-ms-touch-action:manipulation;touch-action:manipulation;background:#fff;-webkit-box-shadow:1px 0 0 #e6e6e6,-1px 0 0 #e6e6e6,0 1px 0 #e6e6e6,0 -1px 0 #e6e6e6,0 3px 13px rgba(0,0,0,0.08);box-shadow:1px 0 0 #e6e6e6,-1px 0 0 #e6e6e6,0 1px 0 #e6e6e6,0 -1px 0 #e6e6e6,0 3px 13px rgba(0,0,0,0.08)}.flatpickr-calendar.open,.flatpickr-calendar.inline{opacity:1;max-height:640px;visibility:visible}.flatpickr-calendar.open{display:inline-block;z-index:99999}.flatpickr-calendar.animate.open{-webkit-animation:fpFadeInDown 300ms cubic-bezier(.23,1,.32,1);animation:fpFadeInDown 300ms cubic-bezier(.23,1,.32,1)}.flatpickr-calendar.inline{display:block;position:relative;top:2px}.flatpickr-calendar.stati
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):80
                                                                                                                    Entropy (8bit):4.33221219626569
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                    SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                    SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                    SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 27120, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):27120
                                                                                                                    Entropy (8bit):7.992599615699717
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:43E7D3F1DEC74478587A2B3CFA272631
                                                                                                                    SHA1:C065F24AC428353854EBD6715C49966FC4F4C762
                                                                                                                    SHA-256:6C6C9C3FAD669C3D32227F5CC3467735C8211DDCF4F8C184C2E62E7F3EF7AF44
                                                                                                                    SHA-512:93F0A045BB00D07FCA9B2374FB127461A2E77BE8C26DB774372EC5679938B51510B4CB19161DDB5ED7C942ABBEEDC9F358ED1F51A1AE2B3EAD2AF47C30A6CAB6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/librebaskerville/v14/kmKnZrc3Hgbbcjq75U4uslyuy4kn0qNZaxM.woff2
                                                                                                                    Preview:wOF2......i.......4...i...........................b..B.`..Z....b........O..b..6.$..@. .....I...[^.q.m..u'X.._.9.!l.........l........s...&5i[3s8.r...H.U..Y....".......g"<0D./[..;.u..%lT...@.2..O...-N...&9...../..P..7..[..A...d...........g.s7/S.+Y.........KD..d.......$I.6)..e..G......m3DT0@.$..Z.D.B.........^..7....j...u~l.}.......b..M.8K...G8.Tu.:!+...i..gX....`....1.r!........{S...[g.z..V...N.&Y!f7.....|J.E.J..j.Z...m..%....)....d....I...h....Mp.~..{....in:.......=T.,...=:...H...Z..4/...<.~.h..r.?....l..../m.......5l.O.......R'.8x....<.{.wcr.ei\.`.....D..-...`...._.u...... .2X.l...........u.X..P.jH...}...{s.NY2's.H.oHgz..i....CDz;.cG..a7..I2......[.,:..d.HO.'..N.b^.3..[.TU..J.%..BtB.A.A.i...B......CLXt.C..!.&.]\l..j&{v3.^m'..,..Y...~Mu.e..X.......{7....:...,t...s5]^.....].........J.8.D.$..{Z.....'C..B....M-.@.l..Q...,..&...,{RO.3{...__..QQ....y.c?...hh.fe...{.g?.....n+N... ...P...cM.....U@.t.........X..1.[.|...` .....>.~..$.....^.w..A0
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 21208, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):21208
                                                                                                                    Entropy (8bit):7.989634277734218
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:037260636DF61B74836D21BA72C7AEA2
                                                                                                                    SHA1:DE35C40A313422B095B67DDC936BBF1C7584F962
                                                                                                                    SHA-256:9633F13D7DE33F701ED4C3AAB2F210D04ACB4CA61F7AAF8166F4F326A0D67F23
                                                                                                                    SHA-512:212967FDAE32C8523451D962593E0783B8A61D60220B473AC741400BC74A518A583F69082DB3A3BA6C43F1242FD0EEED3C7A5F26DADDA2815F20784D4A03F9EC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/ekmukta/v23/mem6YaCmzCuv3KJUDI65UK0Zdc0.woff2
                                                                                                                    Preview:wOF2......R..........Ru........................."..(..^.`..v.."..m.....d........6.$..|. ..*.....<.....M.w.*...B..........;......5..g%.c.A..$..{.H.....gt.2}/C..<r.8{d.qE.....#...w...6......b...#..S:....4..K./......ka...z....Z.....2..e.-,.D.)......H.[.!K.S.).&7R....=.8v..0....l.)L.8Bc..<......3.hGDBQ.I\.5..,..b...DC..??.W...........k.....[c.T..}.h..v..F.D.<........3..7.....j.(mz.O}......P....8X...d.x.a.....9..E..!5P.+...d\.I....3^....O..I/.....f..t..OJ..%5.D|.|X...-...Pl..]...a.{.....`P..\.......@..2....RP:p.2E....2n.n....S.5.f....V.8j....=.q....H............i.j.[#z.to&... ..-.$..A....xq..]a.../.SI.K..z. .si..ieXa...y.........5B.&.r......}.. .H.H..M.6..a.2}..oZ.s...k.H.0..P.^@.4=S.v..3..\..O......+Z9J."rk.N..EO>.. ...i..0......LH..!..n%...:.....\...k.....d.......$.....!..6.K.}....+YR.AV...-........._..a.@j..a.=.......gV....j.....b..`.....;;..P....b../...e$F...59......c...5MH.....E..($.`..@&.."...Z04{..[d.....}.T.*..(..Kc9.c...a...O=./u..|7....=.)^I..F.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (12515)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):22576
                                                                                                                    Entropy (8bit):4.867806671073784
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D68A1657B59EA14F0A68F06D797B2209
                                                                                                                    SHA1:B6C991AA689E076CA53F2EFC95F1DE733AA1BF10
                                                                                                                    SHA-256:55BCC343C0F43D496702B0187DBE129940348B9A6487091431FEC20E62D43276
                                                                                                                    SHA-512:2B88791323ABDB1722DB2AE932D778FEBDBED7DA04440A8E9282D1C4FB0EAD8F085B8F6C7946E4D282AC44208CF503F77ACB9F751224D2ABBF174DAD78137ABD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/css/css_iDEgKxK4DkVbhuwYuhvxRtnqO5n468C98fes55gCvYM.css?delta=4&language=en&theme=ictc_etalent&include=eJyVkutuwyAMhV8oDY-EDDgJq8ERNmv39jPdpilap2y_Eo6_gy8YXuDuiSFhc_D9P-vWOARsE-V6xZSrz1Xyuql4hdU9Vf0rtAyBUP7jmgoomo98jlzFBRA0ECfhONRiDvDDKu6nZIViMfZNFMvDO-Wo0aMCYVW3Egegy6ByXY-xhavKvCFYSascYzcMj_CE3Ufma0b7lJ0y1IjumegTLtBJJw5Ll2hNeSyQyX3pT_oZKeCGwgXncRNXyz0FZhVtsHvRN5um26mvuc4B4nVt3GuytMRtDj1T-hVXvOufwB3SmMAJVaA9ijjPCZTXWqyTEzhwG6t2Bt29bJD4dgJKbEzkcVkw2rN-wIc3HYfL5-ESwSZpm3ZExjLY0kdu6FLrO9CcGu-hq3J9BzBUQl4
                                                                                                                    Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..social-media-links--platforms{padding-left:0;}.social-media-links--platforms.horizontal li{display:inline-block;text-align:center;padding:.2em .35em;}.social-media-links--platforms.vertical li{list-style-type:none;margin:0 0 .5em 0;}.social-media-links--platforms.vertical li a img{vertical-align:middle;margin-right:.5em;}.iconsets-wrapper{display:inherit;overflow-x:auto;}..bs-bg-success{background-color:green !important;}.bs-bg-warning{background-color:yellow !important;}.bs-bg-danger{background-color:red !important;}.bs-bg-light{background-color:lightgray !important;}.ui-dialog-off-canvas .bs-bg-sm-success{background-color:green !important;}@media screen and (max-width:576px){.bs-bg-sm-success{background-color:green !important;}}.ui-dialog-off-canvas .bs-bg-sm-warning{background-color:yellow !important;}@media screen and (max-width:576px){.bs-bg-sm-warning{background-color:yellow !important;}}.ui-dialog-off-canv
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 44584, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):44584
                                                                                                                    Entropy (8bit):7.989114524329455
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:E04669366CDA1ACA21161F9E22BAC3AE
                                                                                                                    SHA1:157532EC5CDB07C395EB96AA6E9D0DE1EEB869A7
                                                                                                                    SHA-256:43A079FD739DFFA727DE659B5BBF44596031AA7542C8A8AFBC54A243AAB96B47
                                                                                                                    SHA-512:6422CF1A0098E936F3F58E44338951CC255F72D3DA13848850A3F84ACE884947F622A03FDAAD5E0C3C14943C9564AF654FAA326624B30B14748736E09342005D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/fjallaone/v15/Yq6R-LCAWCX3-6Ky7FAFrOF6kg.woff2
                                                                                                                    Preview:wOF2.......(.......H..................................z..@.`....z........p.....0..6.$..\. ..T..I..K[..qB..t.n2.".t..R...n.4.T.W......a..V...'&.!3.>-+..z..r...u.Dn......+3....r....n....?..z.....o..!.O6.5..b..;.Z..Z.E.'.t4*1.3A,..Y._/...8i...}D}..oW.[|!.......[..(..n...<>.0..N..q^...k..=s.5..jc.:o.......u..w{.....8.BC...b.oQ\..'.a.~..{../.c.A.h1....?.....1\..]&}.Tz..^7..].....b.(#.. .2.A......Z.@m...m.@...x..M.W..".V@-...~...:.s.Qc.=.j..U...6b....=.$R.U.D.a...H.xa.....F.(E.....'eB%.2L..(...0.f...........!.....P*T.xn.._...?....6.........}..o.n..p...u.M.+.:1.R..."..C..B.D.8]....8..?.=q.}_y.+..k.D..)3l....*.I..m.H=..9....9..qR.9"....>,....V....mjY.A........KvN&......I...u...#..O..t.....(.....@...NO.6...A..~G*...=..}.z..2.......a....og.$..(.....h.k......c.tL0...!...hj.j(..C... ...P.......^.D....C.YDK)V.oe...U..W...h.B2$...R..Q...O>L.u."os..S.........t..H...f..,.V.s..x.%.}.+..fq.A(..-..o..;.I.!G....+....U!.........'.X2/.C(.}..G.XL...V......K.P..x.m~`.o.....5
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7840, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):7840
                                                                                                                    Entropy (8bit):7.967369628682015
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:8D91EC1CA2D8B56640A47117E313A3E9
                                                                                                                    SHA1:A9E9BAFE64666F4595051A0E895B47A5FA39E67E
                                                                                                                    SHA-256:78BC3AA78FAEC288BBB3BF26C9A0FA4EB67B1E69DA94A17233C5CAB60525EFDB
                                                                                                                    SHA-512:BD3A864BD45F39EE83EE79BA4469A156AD8FF3DD33D8AAE11E3EDD97B29C2EF7F610AC851726041251E34B0108F618A2F945038BF6C0DE9A7982E0D643CDFCFB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2
                                                                                                                    Preview:wOF2..............?....M.............................`..T....h..6..6.$..h. ..B.....2EF.....d+.U......t........F.h!....9e..'..\Wf[..feB......t...V3.d..?B.S.D..d..=.bKB........p..G.bI.z...5.<.'.D.U,D..3.....^...m..\Z5....-....O.....V.ko.....*.e./".........p.d.......2.4...o..P'.h.\..2VAX}.8.....N5.[...3.>....So.eb......#jZm6....>.% ....,[......+.~..Z..;..'.._....6/.o.-..B...pw)Y.*.X.VT4..ES.L..,S..t:'.t.....ex<..[........Al6..a....#...Q._...k..J8}Vo....9..Mzh.&...p$.a.a..e\.M..3u.....*N................H........}..E..^..cd.).K.G=.'...<.l.....S......%.....$.IL.I.....y.....3-...I..Tq.>?...m...{..w.....+........_..<H..}jA^t.?..>........W.0:= .D.$C.)m...^....Q.)8...x...i..'.A(..@r>.[..-....\..~..{...:......|.W...|.Z.o...)v!(&.....I../?8..jX.........2.gc...$)..v..Ph)".........W.].....\.]SdLox....#.k.y.;.....a(.-...7..G..j...{U.4...T....X....#L..y..VR..#.Hc..a..M.LZ.J\.E.....T^.+q.!.lo.....V.....>7F.t.)..Q.....VJe..~cF.....+.u..JX8e....p........
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 26012, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):26012
                                                                                                                    Entropy (8bit):7.9912195203479826
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D7A5AE87E50B75FB48940E32792AA13B
                                                                                                                    SHA1:A09C276F3BC0261EF1C701820E663E3BDC0CC481
                                                                                                                    SHA-256:E2CA4F57A77F4DB70D61C4D16E748545CE2000E0252BE1F67FA1C964040F9B9B
                                                                                                                    SHA-512:A3A98D99186BD1DF8AAE3CC8DE26835D6FF59E9D64C562AD8D4D74F2669A9BF059A286C30D1B593BE986FD79B8B1E200E25BF4BC22CA28F471B20CB73A96AE6A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/crimsontext/v19/wlppgwHKFkZgtmSR3NB0oRJXsCxGDNNQ.woff2
                                                                                                                    Preview:wOF2......e...........e9.............................<..D.`..|.r........x..A.....6.$.... ..0..q..K. .%..K.7..D..!DQ.d...N@.z.....d....R...s.ee.;....UY..o.UI.w.;*q..t<k.M[T.......F.P..y..P...R..}..a.+)....E...b...?.1..Y....6..m#...........A...Ba.)....'....WK.".+...j.v.....%.K..m#.4.4.X.M..jT(fE..!....'lc............Z......-'MA)....+..7.....{p.S..j.6.^6.??....M5.;.,._...'.....@....Q.%.F..A....n.B..OH0K.z.....N.m...v.;wj.....?.T...Ux./..@.+...~Q./.f....I.#..)a)aC..<...G(.T.v.....<..... ..6.r.J.f..f.T........M...<..).!.&.\...&E`]?.J.F._ ........;...d.VZ...~.}~xz..M..o7......-.ak..[=..^. ..Jl>a.4..L2aC...6T...z..8I.W.....[.J..Vv.$H.!.k.=G...7.....odu.....F7 ..r......!@JK.3:..5.Hi);.8..x.....c...u...}..|.g........~....U..I\.....P:.3..{..n...x...@,..\....P.5.....^.. }.aR.=...*.a.e......i3.&./S ...6._.0..@.F 33.E)P.!.aSA...DAI(Y%.........`....e.@fD.....I..g...4.yn...YE..g}.7 ..9...p..........3.O5.5@...............L..~7n.....4...?"....w..P..C/.s...i.6..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):3949
                                                                                                                    Entropy (8bit):5.049914413043078
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:F2C4EFC8C9B46EF7C446BEB550886DC2
                                                                                                                    SHA1:EEAC153D2D9BD7C17964D7F829F6FC59916FB0E3
                                                                                                                    SHA-256:0CC89CEB846035FF98A1B014688E6832DC85527F8517E292A7DDD05D980DEBF0
                                                                                                                    SHA-512:309ABE38489A59201FD10D7434AEB10F276348D998565AA001170ABE639DF6303FB959D9AD6DF77C926B1EEFC986BF88285D53B885862A7ABE79F6FFC7270012
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ictc-ctic.ca/themes/custom/nc_theme/vendor/fonts/nunito-sans-v12-latin/font.css?smdgsd
                                                                                                                    Preview:/* nunito-sans-regular - latin */.@font-face {. font-family: 'Nunito Sans';. font-style: normal;. font-weight: 400;. src: url('./nunito-sans-v12-latin-regular.eot'); /* IE9 Compat Modes */. src: local(''),. url('./nunito-sans-v12-latin-regular.eot?#iefix') format('embedded-opentype'), /* IE6-IE8 */. url('./nunito-sans-v12-latin-regular.woff2') format('woff2'), /* Super Modern Browsers */. url('./nunito-sans-v12-latin-regular.woff') format('woff'), /* Modern Browsers */. url('./nunito-sans-v12-latin-regular.ttf') format('truetype'), /* Safari, Android, iOS */. url('./nunito-sans-v12-latin-regular.svg#NunitoSans') format('svg'); /* Legacy iOS */.}./* nunito-sans-italic - latin */.@font-face {. font-family: 'Nunito Sans';. font-style: italic;. font-weight: 400;. src: url('./nunito-sans-v12-latin-italic.eot'); /* IE9 Compat Modes */. src: local(''),. url('./nunito-sans-v12-latin-italic.eot?#iefix') format('embedded-opentype'), /* IE6-IE8 */. url('./nunito-sans-v12-latin-it
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):27798
                                                                                                                    Entropy (8bit):7.749623471084423
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:2A2F3F546AB4637F2139BFFBEFB63082
                                                                                                                    SHA1:96B09D29EACBA1F44EA015725AB259C31F567221
                                                                                                                    SHA-256:ED2E5D6F132CAF4562C9697CAE3A3E6F2D3396BF3E4484583596AE8EA1415FCF
                                                                                                                    SHA-512:1773CE972794A5C13C984819CDD41FF35D04A3F03B8ECFE0F204EC7D3BFF2CBDB06E9D251A70853E53970C1412641144C60D157DBDF998F38A3E844F01C670AF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......8...."..................................................:.......f.ej..-...ZHjB......d(..........(@..@9y..T..t2.$h..4....-.Z.....2..f......(....@+ .R...Y..4I@2...h..4$5 F... .."....b......($..2..Q... P.T.M ..Y.#C#Y......(d(.......(d...P....H.E (I...Z..4...i!..4........@.....P..A.P).........4 .+P.E..".B.E..@ .B@..(. ...P...B.+ ..........2......#C#R.i.. ............... .S .. ......ej....kD.@...@ ..B..P.........2..d..R..k ..L..Z.... ...F...*...P..........B@......(. .)..M......!k ..... P..P..J......2.(.(..(. .).C6..#D.!...-..d!.@P... ..4.....(H...P) ..H..2..h..ej...@.ZHj@.$..@.....P......@.....@.9 .R..m .F..CL....Z.....2..f......P....@+ ..H....M...D... .....2.......$.......2...(.......l..:...4..-d....d"..... ..4..@. ...(......9 !H..h..e....@.hdk .$..f.....P.@....@..A@..(....H.........V.....r.V...@.......2..... ..E...(..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):44
                                                                                                                    Entropy (8bit):4.299896391167891
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:9497187E06E5387E8A5A7473F59A8E34
                                                                                                                    SHA1:7FEFBB3C2040C8DB2E31F037942ACADCC349D654
                                                                                                                    SHA-256:22899590DE076C4FE222D77A56845224C26B13352C6A3C6F3AE0AF0D4B882107
                                                                                                                    SHA-512:721212042FC335E93B15883FD6A537B632DF0E6477B31C2D213A03ADCECF66F38E91315B9627AE514E5AB46F0AA33BE3445AB88CB313F9B427ED1C01D97B1712
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{"code":400,"error":"Missing request body"}.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):569
                                                                                                                    Entropy (8bit):4.896633254731508
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:71D6A57D21337114032CA39B294F3591
                                                                                                                    SHA1:ADA1D867672276F16EF4D3B8A46A519FBA8E3D4E
                                                                                                                    SHA-256:36B2057EB5EEF261A2CBB8C149DCF3A11EDAA15CCD8E3D462EB34999F5FF8F2A
                                                                                                                    SHA-512:BC5F5B55C2741FED993D5D25A36030028C388C8888EA2D1D1F24970AEC4F856CDA366940B99D54FF2D4D9AF16DF8DE39AB847A7BA2BE0B649DE1CE2C9E70A330
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.googleapis.com/icon?family=Material+Icons
                                                                                                                    Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (24720), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):24720
                                                                                                                    Entropy (8bit):4.791581848112604
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:98B5C29CF94D2FE934D0D126C3E3779F
                                                                                                                    SHA1:E0B32752F723123C3F157A36D52E81E5184974E6
                                                                                                                    SHA-256:6C496FCBE60FEC78DC1B86A9136644D9A97CAE20DF32BE3E9A4A62CE7BD0E6A6
                                                                                                                    SHA-512:7AD505F42CD5574A2BF966BA7533F50C254924DF1EBF45023260445E5260AC1212E908CFDED31E18C8091412A58F9328A4562F8AC8A6A526E30578467C404B54
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdn-ukwest.onetrust.com/scripttemplates/202407.2.0/assets/otCommonStyles.css
                                                                                                                    Preview:#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:700;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:700}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-lo
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):337200
                                                                                                                    Entropy (8bit):5.58478055773463
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:8923494564A146CD1B245C0B64F3B88A
                                                                                                                    SHA1:DE82827A14416F2DC6FC8EA7A1FF117424DCB5E1
                                                                                                                    SHA-256:7A1F9814E69014C179601EBB210C5749BFF61B7BE10468E4856BC9256BB2D52E
                                                                                                                    SHA-512:A7F688C4804ED911AD0FA62533B29521DD32AD6E070A5696EB60FCA5359EE6080BA7B0EFCF19D41BD750B0118669C46270AF6D22915C869C1D251107CE4FE8D3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-97XR5V63QG&cx=c&_slc=1
                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":13,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":13,"vtp_includeConditions":["list","etalentcanada\\.ca"],"tag_id":12},{"function":"__ogt_session_timeout","priority":13,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18860, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):18860
                                                                                                                    Entropy (8bit):7.98879422182186
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:F17A842BFB4D53D58897DB7C6236A843
                                                                                                                    SHA1:07836BEEF7A8CD0B697BAD467CAFB661A09B2E76
                                                                                                                    SHA-256:B52AF4F6849257BB609F2078D51DC45AD49C0F9B5FF217CF6F9C1C8AFCB9A8DF
                                                                                                                    SHA-512:5E5235D8B8AF1991F8431CC6C3B5ED891A1706E8648FB34DC94A70EEE336B661ECFE6B50AE6161EA944FBED695C7A0EA29A2C9AA8CC0E3C7C482E8C8E7DBBE79
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/martel/v11/PN_xRfK9oXHga0XdZsg_.woff2
                                                                                                                    Preview:wOF2......I...........IH........................."..V..`.`..Z.f..a.....0..i..L..6.$.... ..h.......J....."..OF.......?'.CL:O.bv(.a.......}..sj.)..dR..%.....b.X.L......$.2.....K.q...).]...N..UZ.......7.. h...&f.Z-._w(....g.;9.!'..7...=.h}1.L`.._.LBR.C.f....J(.SDDPT.h...)U...b.``.\X..e..u.........}.*.../$j.5....Y3........!m..H..V._8....E.....Q .W.......RX..?.J".....\...vs..n....\B1......yK..+...........T).>].C]j%.).....NJ..m..9. (....M.3d.+...\(u....g...79...fP_q.M{.'..g.}.^...@j...H. .t...Y.J..)..ju6...H......? .........J2p.e....`.7........*G.l..^N.............)...0.x*N..b..>..R.....~y../.......#..)..Qq..).i..>......#.a.....wYf.le..r.mVy........hw.......&D..&....r.g%4.J)X.+....-.89.m.b../...l.`....0..@...j.t...a...y............@...>?......$.J.(.a...!W.`................"A.`>jOs.......{.E.\._.....B.l...D.T....Xm.\sFr....4..6..-B....!..D......g..r<...C{..~.4[*-.Rqr2...6......)...C..Ah..A...._..p. ..=...*??N.../......S...Pg..G.(..D..".R5E.R.l.mi.p(....w.-R.t)...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 730 x 411, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):344064
                                                                                                                    Entropy (8bit):7.9937996668443425
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:DD22FA619EF747DA989A59786D76BED1
                                                                                                                    SHA1:7C2CF1E3A26F2B0AE61A414CFAD0D66C8A1C674F
                                                                                                                    SHA-256:A7E8E5E14A166F47928866AC246D5C9DA304F2D7133A0180F476456BF05BF9ED
                                                                                                                    SHA-512:BDBA11359E44F2F38DFBD74EB668AB0FA1372CC7A69C5A72A3C24567DEBDDA34BFDBA337F6EAA4D9289E83793B1DEA387602E661049808C74EA6138E5BBDAA93
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...............7g....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........+......tIME......0r:.'....IDATx...y.-I...|..sNnw......z.. L. .&#(....$3..J.I. Pf i&R.0...3.L.t.LwW..K.g..7...q.l.'.Ru.:..Vf..#....?....c............b..]]./B.....:.V....~.8jmbc{.'..g.}.ak{.s>...=.>._...f.V.../..G.p.................s|...(...D...u.H....8..^{<y...s........n.w...b.?b......%.....?.G..?....1...)1...9.............]>.....?...&..{..s.....?.'<../(.fus.....v.".mY-.h)q....,.+.?....ZIV.............B...(.....J.H.sz~N..!h.....\.z..fNY.H.q..!..~..c..0e......T%EQ.Vx..!.GJ.....).....y..h....B.....r..%.rI5..\,p.c...u.60.L..R..eU1==.....5.Z.1H-)..lk...JI...c@*....$Z.TO@JEY............?....Te..l.lR!.H..o+iL. ..Aj2".Y)H-g}.v.1..p....@.C..}..K.".b$...G...........;.H......$...=...#>.|..|..(.J....E"....v.o}$.x|...M..C.......V..6.....O{.0..`.4q.......u..W.....m....Pd.q.<q.<......z...m.,..wq......}...$.n#6....}........g3.;d.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):330538
                                                                                                                    Entropy (8bit):5.581390095228442
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:5DA5BF05F7BE72EE031234E51E3B0EE9
                                                                                                                    SHA1:B4EEFE1DF76B2A65F97758D9D1D23157F07A0FEE
                                                                                                                    SHA-256:1FA1359B093A78A43F913E88AD8A67E7149EB260986DB3DE656ED889FF7AC586
                                                                                                                    SHA-512:61F5B09ADF47A5622E9F3E5CFDF2E213D7E8C3353CA3C7A8BDB378C31B73119AF78E0E3EF77428A8011E68695F5AFF827AB1D37EF3CAE352233C94B68E56F5CB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"c"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 20664, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):20664
                                                                                                                    Entropy (8bit):7.990550530720011
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:48923F9830A8CED4456C1E95A99A8E93
                                                                                                                    SHA1:C5BC553923B441F61960ECC6B893DCC84C24DDA6
                                                                                                                    SHA-256:FECC3893CEDC1F4C279BE1F1DBD6A86456FF5B52600536309D0D9AF3FF45FF34
                                                                                                                    SHA-512:7B9FC80E772DDF603755BAB1AB7FC329E4985A31B179AD2D7DE6E3469A24CD4CFC78BEFE95F1922347B6BB24C2C6859593781FE350710029B21BB1F4677C1887
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/enriqueta/v17/goksH6L7AUFrRvV44HVjTEqi.woff2
                                                                                                                    Preview:wOF2......P...........PT.........................x..n..H.`..v.n...........{..F..6.$.... .....j..K....6...t.!..K."..4..G.......>...)....,...^...6R\i.#S.8.....B%j...K).."...T.0x\7..:.....O.M.j.......8..U..."+P...D.*......K|.m......3'....+1..7v...,..F..E`..G....=.k.O....\.i.+.....s.s.{{.$}.#6d2.b.J.D..UE..3A.a..U......y.g..9@....7.Zf-..i.Qo$.M8.....w....'.M.(..(H.8.C....6F....ZW...w.B..w.Qn..E....w.v.4..U...9..G8.p}..,s.......M..o..........(?....CZ:...t.p.lQ..F>..~_....D.h....c..S......p%...........T..<.8.h...m.6p.<.........Y[O.t.I.E...q"7..S.N._..t../.D......R...$.$..._...z..p....U...S.....=.%.t...k.1..V,b....(oO9....*...$....A....CD/}....u..|...`..Y.f.Ci$B.L.7......9o. .X..|*.|*...~=O2.......l..a.`_T*`.Z.."RjS.55.E.......v....(.)N.\..F....v.W.}Z.....wA........2........\..%....ro"0.@P.{k9.z...|J..L.(.O?"..9.gmo_S..|.{I. ".+..4E......C.X4sL......$ew.<....U...te..M.`4...!.P..{?..6... .!..&".`W\..P.a<.. .b!. .-.,...N3..~.A. .:.B..57..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 12 x 8, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):192
                                                                                                                    Entropy (8bit):6.204704345452826
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:0F89FF9506AE67272F6BC411D786C7FD
                                                                                                                    SHA1:ED00B9D03C97A9079B6A6F1D080C0A7060EB7DB6
                                                                                                                    SHA-256:524DD73D2120E1B7E2C6B44E84D45441EAF0352377306BB233CA08400E5A8EDB
                                                                                                                    SHA-512:5D853CA683F0D269EE6BC12AC07C69A18A160B134C08E6AAE48D0D85DB421E1D34CCDFF7444F1425D410FF4CAE4F81E7BBDB5E89DFC8FDD1E2DFCE1A3B180660
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR.....................gAMA......a....wIDATx.c`bb.fdbz..K...VVVc..yFf...<. .@....XX..(~..gaaqe....j.T......l.H..&f..h./.....l...bLM..#.4..Ce?T1a....K..L.*j..W*....IEND.B`.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 24608, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):24608
                                                                                                                    Entropy (8bit):7.992622521412566
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:37A60AF12478126B90A91EE7E2AC8486
                                                                                                                    SHA1:B806026D70CE11B767FFCA8E10CD536E5A4E3918
                                                                                                                    SHA-256:58291321EE488B5B7CFEF33FEF01DEF7B0245F177036F8D6A062FFDCC7E0CE2A
                                                                                                                    SHA-512:6030617B57ACFDE99B9BC63C139A3E86123B8C528BC43B53029B7B572DB1F34CAFDCE940477899301EAA306A0523E429031E29B4B28B6954B54331BB9C787B97
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/inknutantiqua/v14/Y4GRYax7VC4ot_qNB4nYpBdaKU2vwoj-Zhs.woff2
                                                                                                                    Preview:wOF2......` ........._.............................h..n.`..t..P........H..i.....6.$..|. ..l..5..V..........8x....E.mxf4p.@bR.~...FrC.`..V...d%R...Bw7.......1P.r.2+.D.o..;.V`....\.p...8(J\.......u..!..9.k{..=...Z...d.(e.I.4.....4`G.>v+\....|..#...Z'......^......................J.%...*.2..Q...x........5..b.6....6....T."u.R..5O......y_QI,*..kC..X...%.)P....6..L......ZZR..$.h.f....9cQ....e.......[?.....k..:IC."PTv....../... ,....=..bO.....2.#...NkV..r.d.&.Y.7`..!....Vu.2....<....I..>.BHN.Q.5.R.L.2...{..Ri....O.....J..x...y4i8.....@.%.J.1N..?...#......:?.:.[.*.z....pI.Z..%]Q.w.......KN.d.2..0.b.......^....?v+1.F.v....{E..R...}g&.#.......F.Zt_...._...A..v....5.....;I.e..N..T.a...u........9.....o....M!..{..}.....g...#$......AO.....a.1..D.l......O...'.{c.]J.v!.....-.-..~.v....v.f.>.Uo_.-T.....g.4..i.5+..@.U....%.......i.,..T......c8RN).K..X...^..i.f......b..c.....L0c.A..........=,..0.....|.....q....H....3q.IV.VZ....[..t.oO.C..U..!.....V5
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (3143)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):3550
                                                                                                                    Entropy (8bit):5.0403518638917815
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:FF21949DA363A4755661DD25CEA3B776
                                                                                                                    SHA1:61FFF8F7E8B05159259CC409E49784694DAE94EA
                                                                                                                    SHA-256:251B100269414F140393440F361D545417891F40C73B6E5FE49A2078CD5C69F0
                                                                                                                    SHA-512:0B119DAEB8A5B427EEF2133D33AF71BE51CCD6C9D1A8EFAFA6E3B073E47ED8E267F38754EECDA4017B79197F082C8FBDBCE0E50B771BD6BB54FB22240FAEEAE2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/css/css_Sl6EOM1DarXFxnuIQDAaF2iCy2S_QeZDNwfgJZWJdjg.css?delta=6&language=fr&theme=ictc_etalent&include=eJyVUtGyGyEI_SGzfpKDyro2KDuiN7l_X9y9mTtp06Z9QTkcOKDAD7g7YojYLHzfl7419h6boVyvGHN1uUpOWxfXIdmXqPuAlsETyv9kmQIdNY9cDlzFehBUIhrhMNGiGeBmqtjfIW0Ui3I_pWM5ck0OPTjsQFi7TcQe6DJZuabn2Mq1y7IhaEtJnmM39EfY4HCB-ZpRj7JThhrQvgJdxBUGdcN-HRJ0KIcFMtkH_mKeKQE3FC64zEpcVdt45i69we6kf-pr2p1GynXxEK6p8ahRZYnb4kem-Ed6x3v_J-IOcb7AG1aBdjTxXhMop1p0kjdkz22u2t9JEhoTOVxXDPpbJ_kj403sYZfCcRA-QXORzQ4NktbbxMY2dqDlG1lG3YenLBuqMnZdQIf3nQWjWzOpKzZhxQZkwqZwfdQ4vS9Qf9Hb87oE-WWDpnP5ci5HX5eztMn34jxxuIrbsLGd5nJO_VxirqbyAzd86MfGux-9c_0JRDR5nQ
                                                                                                                    Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..paragraph--unpublished{background-color:#fff4f4;}..bef-exposed-form .form--inline .form-item{float:none;}.bef-exposed-form .form--inline > .form-item,.bef-exposed-form .form--inline .js-form-wrapper > .form-item{float:left;}.bef-exposed-form .form--inline .bef--secondary{clear:left;}.bef-exposed-form .noUi-vertical{height:150px;}..hero__banner{min-height:400px;}@media (min-width:992px){.hero__banner{min-height:600px;}}.hero__banner .breadcrumb-container,.hero__banner .hero_banner-content{position:relative;z-index:3;}.hero__banner:before,.hero__banner:after{content:'';position:absolute;left:0;right:0;bottom:0;top:0;}.hero__banner.hero__gradient_vertical::before{opacity:.9;background:-webkit-gradient(linear,left top,left bottom,from(#000000),color-stop(50.45%,rgba(0,0,0,0)),color-stop(100%,rgba(0,0,0,0)),to(#000000));background:linear-gradient(180deg,#000000 0%,rgba(0,0,0,0) 50.45%,rgba(0,0,0,0) 100%,#000000 100%);
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 36 x 47, 8-bit/color RGB, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):61
                                                                                                                    Entropy (8bit):4.002585360278504
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:A761871BEA8B819CB5FF7D64B350E124
                                                                                                                    SHA1:3DCDDB8673D7EA44286F829CF9E38FDE60048431
                                                                                                                    SHA-256:962C47DEA6D5B65A0A330AE23F9C2BDAB001604E51D9CD97FCB349C61AED184A
                                                                                                                    SHA-512:E8A1E778DC0AEA8016F90A96FD7FA81D6D86341CD455DA9FD7035AEF0348EE295D5F83789BF25BD3AC0C67A2D954DB6942B5510D24FCCF4D3CE0A09B497E664A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...$.../.............IDAT.....$.....IEND.B`.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23280, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):23280
                                                                                                                    Entropy (8bit):7.991958559884494
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:36EBC6382468D4F4A939F7D58E6ABE94
                                                                                                                    SHA1:57441ACB2D271CAA88C85A8358F9E555E96FCB09
                                                                                                                    SHA-256:DBC6AB4243E9F935560420D91D215DC0881A279F5807F83250C6BC26A7462F39
                                                                                                                    SHA-512:B66351A1CF0AAF005AFFB3FCE7DE7B1431F7CA58C3BA8A1688A705463566B1A74C06AA5612C0628991E0D1AD7673FF0DD3D9F22D0535CF570BB97FCF37896E1A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/inknutantiqua/v14/Y4GRYax7VC4ot_qNB4nYpBdaKU2Hx4j-Zhs.woff2
                                                                                                                    Preview:wOF2......Z..........Z................................n.`..t..P..............~..6.$..x. ..l..'..V.e..p.k..U* a.A#.<..........]!...OH:...m......LX.L.F%e.B...2.i.jM......!...31..:r...i..Y&... .a.,M0.v..N..Xz<.=f.'>...G.D...cr-...i.t.Q.u:?B*..}=B%....T.?....H...7..f}./?..l....$/...=..=s..ND....*.....t.'~..Pp.&.....X..`.:.E..n..KW...u....[r..8@.X.... /...i.D..-8U..7.......D...."$)...b..kR.!..Y..y.M..O...2I.B...u~W\..s........K......Z.)K5..........%c.,.X...>.s..U#..m.A...>.~..`.}\..q+,.C.v.e..SB..!..B...4............$..X.....(C........ST..<P...5l.SZ.L&'.k...r......t....Hs.1..........W.`kY.S.@v....S.tE)...1cgm.;.~.R.I.N;....d_.<}......1D...*.l.L.........:.A.^}...^|....$;%}{R.sw.D..Wh.S.\....H."g.=....._"H..4)yv..H....fC..}......~..Q..(.X.C.......T..V.....I.I.....)"<...5..9.6.!.c.....}{..=..q........^.Qw{..~E-..9..........s.-....dT.Q..gV.6......-....k+;WB.~..;.l..&.B.c8.@hdt..v.7.F...o.....".@D..~....@pk=......E..`C..Wh0O..BH...Q...X.A..*LE;.lm..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18752, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):18752
                                                                                                                    Entropy (8bit):7.989303726756002
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:803AF6670609C9A0F3F6A4D0C5566119
                                                                                                                    SHA1:13018398B1623B9E63BBCB000EE675ED4C9AA4A7
                                                                                                                    SHA-256:19B584EB9A102079D73C7747D7A300E5DCAC31B87FE3BFE7DFF40434026583D4
                                                                                                                    SHA-512:9E218D3A89F799EF24926B2CEDFCC4D715770635A257D4C365DD27A7D6EF0E9CD44B1BE6C364A0EC5425B502D9F66408197E352598D11C9352C786D4F720813E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/archivonarrow/v30/tss0ApVBdCYD5Q7hcxTE1ArZ0bbwiXw.woff2
                                                                                                                    Preview:wOF2......I@..........H...........................)..J..V?HVAR...`?STATr'...B/D....l....~.0.&.6.$..x. ..R..l...@..p.K.n.....U3...!...fFl...6..?+..n!.Z....".SJF...>....B..+.r.*....().H......p>.sIr..'....6o.xu.[.MO...[...G..w...]VXt2M.<......:...u.PU.L.K..K.^....$h'....tc..&L....`.....yGa...h(.._1.#4.I...........|B....H.L..3.F.j....?...}@&!*b." !.-......H.Vl.V.v..m.n..E....-.\.W...{....$......P....-..}.........b.".,..> ..v.......a..xw%..."[...'.H......G.K..(.F..h..>*...3...^..{._.YiL.E...SQ..s.\Q..@6....F...b.d.q..\..:..P.I._.`@3";2..Qy.E}UeY>nK,....N...G4.[...\...t..u...?.{.H$...$..n.......-.....q...xT8.. .L..iv.uz@tHh.%..|.u..g..t.`.Y@.....h.....;.t.~.)..........P..M...A.."X.y!.gB..S....${f..L..Bm;..:#.M.._{jCL..frG..ucJ76..id.;<..}......).....*....d.,.)Ep...."E...oUm...j...\..xc.7....e..2..t.mL..}.....XP...N.t.@..... ).IJ....%...'..P......+.T..J.;.J].2.,=..y.v.....z@..DM.......}.n...A...J....].|s.VS.K.s*.. .E]..FU=.:.r...O3(.[..M..H..4.._.m..:
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 150020, version 772.1280
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):150020
                                                                                                                    Entropy (8bit):7.99708187417653
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D5E647388E2415268B700D3DF2E30A0D
                                                                                                                    SHA1:97F0942C6627DDD89FB62170E5CAC9A2CBD6C98C
                                                                                                                    SHA-256:886C86112A804EF1DDD1CB206AF4C8C40E34B73C26652CA231404AA35A6B30D9
                                                                                                                    SHA-512:50B2FFD7537D0424286936CB7BA566004A664F447E4AAAC8FA40CEB2850EAD6CDB39C957515AE05A07AAEB8F6E3E428C4B95E4EFA3EDCADC9473E9E200BB47D6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ictc-ctic.ca/themes/custom/nc_theme/src/fonts/fontawesome/webfonts/fa-solid-900.woff2
                                                                                                                    Preview:wOF2......J........0..I..........................8.$. .`..<......D.@..p. .....Dp....z.aD.f.O.=i.x.TUUU....l........g...o~..?..o...........O......l...x}~........!.@/*..U.....>.........{;m.B..w.@^Q^.Z...f ........t....7....`..Lr.......P.B.Jx....J.0).K.T;S........ODg..>@If3..{.7..#.?..t.n'.M...@F....D..S..Gz}.0$.X..D....p5.vw......y.......O8.....F..,i..q.X...$.+..&.4^*....P.x...=....G..b. .1....d....V.u+...;WwMw.L.LwOMuM....Zi.w.[y..!.I.5Y..!.l.....6^..".q.`.:c^.8<..6..^...yK.sK}..f..y;.f....].V;r.d[..M.la/.X6M.q...N.]...fH%.X .t'.?..%....H..?<.:.}(...#.....Jp...2\*@...*.0.)*d....d.j.CM.B.!K...p.a.*...".@.(.6 ......|............1.S..;...'2..2VjC{RFX.;8aG.ZG....._....'......:....<_6.....\..d.h.....7.....Z.2MAT4I.$.....o...~..".sV.......h..^...&4)........!...!).<..n.Na%R.....h.p...KM.h..[.z_.CX zoF..H`.2(U.S.v...;m.UvjA...T........^........._... ....G......2..9L=...s...{........A0w...=.s.......=3w...@w. ...Y......rE.l.Ze...G.....X......A..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):57901
                                                                                                                    Entropy (8bit):5.478799768582957
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C98BB1F67C1B141D03D55CA27D50CA18
                                                                                                                    SHA1:EAE697BF22FC3469C885DBEF532C06FB6AD36014
                                                                                                                    SHA-256:DDE693796CD8330559012443DD9036BE444E21BC46258563DBAE0789EDDD3EF7
                                                                                                                    SHA-512:4C089A2D18B531AEEB3E8A492CD3B400F2F5BC9043EB63E3C919DFCE12C66FF639F9EC55D2C417310FAA845FF2207C472975B54D6E3E4974ED3EE577035FD8B9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Cookie Preferences Center","MainInfoText":"<p>Cookies are small bits of data stored on the device (computer, mobile phone, tablet, or any other mobile device) that you use to access any of our websites (the Sites), so we can recognize repeat users. Each cookie expires after a certain period of time depending on what we use it for.</p>\n<p>In our Cookies Notice, we use the word .cookies. as a catchall term to include not only cookies, but also other technologies such as pixels, web beacons and page tags. Like most commercial websites we use both first and third party cookies on our Sites.</p>\n<p>We use cookies for several reasons. Below we list and describe the various types of cookies we use on our Sites.</p>\n<p>Depending on your geographic locat
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 20084, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):20084
                                                                                                                    Entropy (8bit):7.988954234627246
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:732C9716022AA43449564603E08AEB9B
                                                                                                                    SHA1:477FA3A5C43696287D20B4B491E36D754D1C8866
                                                                                                                    SHA-256:37BB3776CE24D18CCCDD5DC96199AD60C22AFD1E190452A18E8C4FD2F8679A98
                                                                                                                    SHA-512:F04810964A533A1382ECCD7E48A6A5B5C20BE3ED3AECD96092641F524B84FD31E3623BE382220C6729D56C7D3D7449E4EA009E9BDDD245D3B0467B209E1C61DF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/palanquindark/v14/xn75YHgl1nqmANMB-26xC7yuF86JRks.woff2
                                                                                                                    Preview:wOF2......Nt..........N...............................:.`..`..~.d..o..... ..!..4...(.6.$..d. ..p..}......W......y.Y..:.,...;2PK.ii....S.....H......A.......)..s6S.y..%1"..e..yj...Xm.0[..j...6.S2.Tj....7...Dd.......aBA..Vxu.=.>v.}..e..&..<W..0P.!]..9)..-............4.?....nk.....s*..D].....h7{..M.....5Tx&.#r..~1..:...!.D.....-*)qP...=..*6......?.....X...f...w!..LB#B.*j.f...f.s.......J..XH....E....s*.....M.....v_......6..P(...i..................`..g..S.2.f..d.[..m{.q...0"3.....u.-..Z...d.(...!.zE.....m.r.........m.a...vFHi...a.s..i.0z....pW.u.:.?L7s.^ru.n".....7q..M..E.].....N....~/Nl...IL...Zm..L.j@.........m.....5..}...V.2I-=I........{...p.$..l.).X#..$..."..K...R.m..!D.a.2.........>].....c...p.x]i./......Q_.$...-.>3..x.a.D.Vu..a.r.{.,....~QW%....pQ?qE..$O....g...I;i...c...W>. ..o.NpA...e.`.p.b...f.N4<....:.,........t.m.-.FB..G.#....5...x....,U..^.^.JRI..$.F....|.0...J...........I..#..C.........2.._ng9..q...z...t<.`%..t.'....*E.E....r/*....V=.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 39124, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):39124
                                                                                                                    Entropy (8bit):7.994814808109655
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:86B73AB5F530BE7984B704414F2A711D
                                                                                                                    SHA1:8E297794ED7B6F5EA476D14B5270DF12E8F3E42A
                                                                                                                    SHA-256:1A48B70F97555C13F84B8F088A417F9179D99B5101250819350ACAF6E91BB92F
                                                                                                                    SHA-512:468F8D4AE9419CACDF913FBA2DA37055E3469D935D7B7B362717CF17D2C4C27882EA3BB34510273312DD80DC2DEA05775CE65BC3F9D1048F50AAD4B27E8188AC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofINeaB.woff2
                                                                                                                    Preview:wOF2..............R...._.............................d...?HVAR.X.`?STAT.*'2..2/t........J..L.0..*.6.$.... .....%..[.;Q#...K.!.tU...<..ap...............f.....%q.H..n?(.3k.i..=..@.H..".&1..3+i...(..B.....)........P-.7........d. 5.:..\\E.x;).6.T..HXx...g...1.|yV.....U.....$.d!XH.]..4.U..,.....N....4...[._.i...k *[.......=....Y@..vB..;.z...\.T|$..(....?..dp..'...j.....l.-3...`.....{D. ....&.3<?...m.FM#&..jc.7.$m.*z.'zP.6.&...3a.q..6as6f..ns..a5.F..J.Y5.HlD.."./...F.,D.w...J.....R^.C..=.....i.............s..d5.HLDv..o`..K..?...=...-../....Z.n..]...........~.MK.Y_....T..5...D..).....O...B'..iP.M.@k .H.z2..........o?.B..zk4z.......HGz......-.....G.:(..2.......oN_tg.zB=c.;. * _.]........`.J.^O...\2xiq...U..''.\......d....#....I:..W&..J..W.0W."....{..#.?z...V...T...j]..>.9...^......v..+m.G..{j.h...R.P..H.@.z.85(...F.. (..K.@.&i.6..H....J;...1....1..u.{..[.IU..DQ.w/............O.f.l..6..?.d....Qk_.eLE..my.A.`.U...`f.\AX"..3..'m..O.....Q.j....4-...............ml
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):16
                                                                                                                    Entropy (8bit):3.577819531114783
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                    SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                    SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                    SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkR1GEM6e8IixIFDaWTNiQ=?alt=proto
                                                                                                                    Preview:CgkKBw2lkzYkGgA=
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):88751
                                                                                                                    Entropy (8bit):5.414296471740167
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:69CB7809B5011312E716F29B3D19DCE6
                                                                                                                    SHA1:833DABFB546D57065AEBA7190B5EE5A2428DFA47
                                                                                                                    SHA-256:E039E607C78306C7E029A7FD0ECDB14F86456F16E1A5CE65AA26B4FDF1D38A3C
                                                                                                                    SHA-512:4259C8F940CFE4B7EC384E5ABD855713DA7792A955A7B737B75E45E6559A90292ADE59D7CCAB381EA4C2D0FA5109B4ABD9BFA0887C05C9FB1A27469D5E198A69
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://m.stripe.network/out-4.5.43.js
                                                                                                                    Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1742)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):78414
                                                                                                                    Entropy (8bit):4.992824897141931
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C26338AB35710DB5D8B3D8FE85B488CB
                                                                                                                    SHA1:FCDC3C341FD4834AAFC4E8914314A5A7531446FD
                                                                                                                    SHA-256:A0D60111CD0F051B2CC04A92668901AD1FAAA201CB1A7D0341F7F61946ECFAB8
                                                                                                                    SHA-512:E9A2A2E766E374BD78E03F089299B987BAA936B06DDAC640935FD8B736DF65AB6C60E55E4982860C1F0F2853A26A7ACBC49DBF319B784268F04EA2041CE6377F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/fr/pour-employeuses-et-employeurs/programmes/apprentissage-integre-au-travail-ait-numerique
                                                                                                                    Preview:<!DOCTYPE html>.<html lang="fr" dir="ltr" prefix="og: https://ogp.me/ns#">. <head>. <meta charset="utf-8" />.<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':.new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],.j=d.createElement(s),dl=l!='dataLayer'?'&amp;l='+l:'';j.async=true;j.src=.'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);.})(window,document,'script','dataLayer','GTM-P7FG6C5');.</script>.<meta name="description" content="Obtenez une subvention salariale de 7 000 $ pour engager des .tudiants stagiaires en apprentissage int.gr. au travail dans des postes du secteur num.rique" />.<link rel="canonical" href="https://etalentcanada.ca/fr/pour-employeuses-et-employeurs/programmes/apprentissage-integre-au-travail-ait-numerique" />.<meta property="og:site_name" content="eTalent Canada" />.<meta property="og:title" content="Apprentissage int.gr. au travail (AIT) num.rique" />.<meta name="Generator" conte
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (33268), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):33268
                                                                                                                    Entropy (8bit):4.940418841877366
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:0273D41F87F4744573B74613DC459DB2
                                                                                                                    SHA1:EE67DD42DA1334CF96B08EDFCC20E2530BD34923
                                                                                                                    SHA-256:FC7BB70734FC84937D79FD60DF6382002554CCA4E3A945E186FA0B1EE42289B9
                                                                                                                    SHA-512:2C443DCCC8F79A817FDEA8485096E88EECC769F4335279908EF5677AEEE204403D113D0D09A913BE16983CA88187E0AA71B422D214F58A8B6177BF8955191CBA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/modules/contrib/eu_cookie_compliance/js/eu_cookie_compliance.min.js?v=10.2.7
                                                                                                                    Preview:!function(_,u,l,p){"use strict";var t,r=void 0===l.eu_cookie_compliance.cookie_value_disagreed||""===l.eu_cookie_compliance.cookie_value_disagreed?"0":l.eu_cookie_compliance.cookie_value_disagreed,s=void 0===l.eu_cookie_compliance.cookie_value_agreed_show_thank_you||""===l.eu_cookie_compliance.cookie_value_agreed_show_thank_you?"1":l.eu_cookie_compliance.cookie_value_agreed_show_thank_you,m=void 0===l.eu_cookie_compliance.cookie_value_agreed||""===l.eu_cookie_compliance.cookie_value_agreed?"2":l.eu_cookie_compliance.cookie_value_agreed,k=(u.behaviors.euCookieCompliancePopup={attach:function(e){if(void 0!==l.eu_cookie_compliance){const i=document.querySelector(l.eu_cookie_compliance.containing_element);var o;i.getAttribute("data-eu-cookie-compliance-once")||(i.setAttribute("data-eu-cookie-compliance-once","true"),h=k.getCurrentStatus(),d=k.getAcceptedCategories(),l.eu_cookie_compliance.popup_eu_only_js?u.eu_cookie_compliance.showBanner()&&(o=l.path.baseUrl+l.path.pathPrefix+"eu-cookie-c
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):28
                                                                                                                    Entropy (8bit):4.2359263506290326
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:110E898E94846424A44FF896B0002DA1
                                                                                                                    SHA1:1B9E25A8F15A79C73901D70CB8805E1943C089A2
                                                                                                                    SHA-256:C937CDCA58C5E34D6502478AF45DCA45AB792CDF5F19F967765BCFF1C3E66548
                                                                                                                    SHA-512:2D65FABC35F8211CBE64B0CB97E4BAEB7202269C785CAF783B61EC21A11476284AD5B24B4A163D22E7C65F0F35391B7194438961861F2C1C46E5C0D302EE2788
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwluRBLKtEabfRIFDSbzfSsSBQ2jx1mt?alt=proto
                                                                                                                    Preview:ChIKBw0m830rGgAKBw2jx1mtGgA=
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5999)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):60029
                                                                                                                    Entropy (8bit):4.913119431318939
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:198ED07D478FE303EA0D26E04F7A7A3F
                                                                                                                    SHA1:232CD918259EFBE58EE0AD4D86E48AF8DACAB427
                                                                                                                    SHA-256:78A247F88BB40EEB826FB6BEEBFAA5B7DD22FE646748C9DF4359B39BDBF52A6D
                                                                                                                    SHA-512:C153CC4BFEC5A46555C3A011042BAC21824F3BF22E9416C2D91DA70E37C653BF13D21CD8699F68141E53DEB5EBAB63178E02723E495DAD2E2719B9FDA54328EB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/
                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en" dir="ltr" prefix="og: https://ogp.me/ns#">. <head>. <meta charset="utf-8" />.<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':.new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],.j=d.createElement(s),dl=l!='dataLayer'?'&amp;l='+l:'';j.async=true;j.src=.'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);.})(window,document,'script','dataLayer','GTM-P7FG6C5');.</script>.<meta name="description" content="A comprehensive resource for accurate and current information on the digital economy in Canada." />.<link rel="canonical" href="https://etalentcanada.ca/" />.<link rel="shortlink" href="https://etalentcanada.ca/" />.<meta name="Generator" content="Drupal 10 (https://www.drupal.org)" />.<meta name="MobileOptimized" content="width" />.<meta name="HandheldFriendly" content="true" />.<meta name="viewport" content="width=device-width, initial-scale=1.0" />.<link rel="icon" href="/themes/cu
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):706418
                                                                                                                    Entropy (8bit):5.384214499745713
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:548779EFA78BD85503ACAEEB4778B6A8
                                                                                                                    SHA1:59C9185EA9339E1683B19A71109C2F9B5059C631
                                                                                                                    SHA-256:00E54978E8B1CDBCAF05E1FC4DBEF55F835F06127F497FF97434D9629A0035A4
                                                                                                                    SHA-512:005CA315357461939F3FC210BCDE5B9B81C4DA00BC33BF4135F698DF8CDF12F4DEF2635E37CA912E946C4612EB0F1CD06407F81BB70DC1709DA0A531806C1CC1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://js.stripe.com/v3/
                                                                                                                    Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function i(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var a,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),a=function(){c=-c,u.data=c}):a=i(o),r.requestFlush=a,r.makeRequestCallFromTimer=i},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 24868, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):24868
                                                                                                                    Entropy (8bit):7.991706342502237
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D6BD2FB381CE34B3177E03F73FAE4301
                                                                                                                    SHA1:DA0217E7F45035F253EBFFE975E32EE598C68493
                                                                                                                    SHA-256:3BDC29109B621AD2C793D86FDC3F61E810D4AEAFC3B8419F8F2AEB9C7CE0D364
                                                                                                                    SHA-512:2764FA8F889B15027FF115790E241519F2B8C8FC4B4D980426AB5C271B085BD7955779389A7E627BA6C484A2586B453FF5D841E09AD8C3C2C5E63492B90FDE69
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnSKzeRhf6.woff2
                                                                                                                    Preview:wOF2......a$..........`..........................t...f..J.`..,..0...........n.....6.$.... ..\..O..U.....m.....J.....{.rl..M...V....N...O)s.......!..RK.+...?...&.[U...</.......N4U..P"..OCG.GQ.M>.S....}.6nWfS5~.....9.M.`..u.(r8...8 ~.IT...V.l`.m.._.N.X.xG.X./x..>...W.[VY....&[.tw..q.L..JDr..9..a..rM...]7.H..9........O...\FR.h.]-.....U.u....y.Gm....R-.A..z...U..^6.Vr.Y..Vb..........$.. ;....g90....'!.y.h...!..7.S7.....Z.....<B"\..R..s4.<.R...Mu.Z.Hl.$.J"RB.@..P..S.n~..}..\.{d.J.....H+..p......2.._p...|.Fj./%..pu.=............<..B.r.g.L4.-m~N?4].J..N3._;.....V..8.....U.R...g.H..@..[L.DJ..........9..i..e..a.TB.Y.R...=.I.p.g..?..S..(,u......n9nrz..,<...M..,+.$...SP.2H...?.|6...m..(.....+.}Y,{.~.....5E...,............:......C.|.!T...B.95N-(.6Fs...C]E.f...!.&X....btEEE..........W...2/.w...SA. ..~......N..*.(-B/..Y.0........Ch-.Z-.c.(J.U....Ea..1.8....+ .~Y......Q...,1.y~v.....C..!....)...........L.J.7D..f..2o).....u6.(.g.Km.....].p.@..DB.@p..D.......x.qv.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x45, components 3
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):703
                                                                                                                    Entropy (8bit):6.408727652707316
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:F1ED82BC515D32BDF42E42A25BD954D8
                                                                                                                    SHA1:352CE6F18800E221A7B9C4AB57538AD32FD20184
                                                                                                                    SHA-256:7A02DBD40C5928F4912EDDE034DE88BF8F39DEB54C899A073BCC57E9484EDF2E
                                                                                                                    SHA-512:0ABDAA5588AE7EC71AAD77A7194B27E03CBAD0DCA2079849F3573FD44FBB0F5B9D06208F20E3AC43652D16F7F56BCEBEC35B782619412D1E4EC693BC45AF0768
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......-.P.."...............................................Hi..4q.#...638CL.Ht...?......................................Qs.lY.UE..........................................c.A.....&.........................."1.!@a. 23........?...9'+n.>.........a...O..2..v...bYd0..."...>..y:.X. .\..7.)d... ..~..rN[.R...Th`r..#..Q.v.._.rY$.aL...H*.V......\.vj.[....X.....o.....g7...R.0..t>U..~.|.E...Yh...D2.W......;...............................1AQq........?...."..D=....y..i..qc..fB.....A.........................BQ........?...RjMI.5&..E.D..RjMI...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):83
                                                                                                                    Entropy (8bit):4.193029161489749
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:E11280CCC6C2B81AC8B43E49E9E06341
                                                                                                                    SHA1:C493FA77B58C45B05B9D6346F5D1FBDA1E7E3D39
                                                                                                                    SHA-256:8201262DF28F8CD2B01D5B5E847313283F88554DF7D89F25374B0152F95B7BD4
                                                                                                                    SHA-512:093E38C44F19F3F6AB3CC26ABACF39DB436A1EBBBD80060C7493C29BDAC4A62B97A56B34E21829A520C78A50A83306CECAD1FA389064A2D640EF17656581AE34
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:(()=>{"use strict";var __webpack_exports__={};(()=>{})();(()=>{})();(()=>{})()})();
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):696
                                                                                                                    Entropy (8bit):5.313848292895482
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:3164D570D075C7DAE3FAFCB2EF99409A
                                                                                                                    SHA1:1BE6B9BD31C254BBCDB60177A39B0478E73A7102
                                                                                                                    SHA-256:DEE05BAD8F5251A6863D7087D921CA04D62ADCE5478109F8CCB3CFB716383E21
                                                                                                                    SHA-512:4505389A3C0EAAFA86047A98B859439EA7D6D9A9FB6A1DA2668401AE83E7499BF2B4B4CAE975509C5DA46894F381A972E8E3C6CBD7CED1FE597E7B43A51985B1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:"https://fonts.googleapis.com/css2?family=Material+Symbols+Outlined:opsz,wght,FILL,GRAD@24,400,0,0"
                                                                                                                    Preview:/* fallback */.@font-face {. font-family: 'Material Symbols Outlined';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialsymbolsoutlined/v219/kJF1BvYX7BgnkSrUwT8OhrdQw4oELdPIeeII9v6oDMzByHX9rA6RzaxHMPdY43zj-jCxv3fzvRNU22ZXGJpEpjC_1v-p_4MrImHCIJIZrDCvHOej.woff2) format('woff2');.}...material-symbols-outlined {. font-family: 'Material Symbols Outlined';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18528, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):18528
                                                                                                                    Entropy (8bit):7.987785865551281
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:992ED867F19C87F67677201FC775740B
                                                                                                                    SHA1:EF6DD870E80057FEA800F7351B4B00C26D091EFF
                                                                                                                    SHA-256:22264D062944A282D362FA716C2FEFC4C71FF4B4C782EC1EC15D447185324959
                                                                                                                    SHA-512:0D9A80C67337688BAD20B71C12E8174D062C6116FBD8550FE694A3BD60D6E28D3ADA88DB2F918B913A0D0118FFA447111080356AEC05FB4F04241F073D4BA8D7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/neuton/v22/UMBQrPtMoH62xUZKaK4vfQr4.woff2
                                                                                                                    Preview:wOF2......H`..........H..........................l.`..F.j........ ..k..(..6.$..L. .....j......l\e.....o./.....D...B..i......=.T........s0f.......m..]x.xq80|.8..)...g?9....F..n.6[x....E...Z..zY.z....k.htY..q_,T8].h.....6.'9..Dk.[.=..9..Y!*B...#..}>D.*.3..TF(iK..HV..DV..g..9n......M7......../y,.EOD7sUL.T4]..1.....d....8. ..a2_..N.ghG..5.<.O...@*D. @0E0I..)c.....r..~Y.c7.7.....J*J........:pH..&|...T.).<u....e....j.f...c.?~.|3..d..h...Fv..p=.k_..v.s3....Z.F..B[<y.#.(..9.^A.?W.*.....mQ........./....Qf.N.M.I....m...sM.......R..g..H...\Q....JZs..y......U.......#.wl_..w...,..*.&....?..?#Y.....(.K....^...g>Z8 ....^..`....:E...*]..].r.T........O*.%...R.k.T.E..A\....MY.O.5s...s.Ap-h3V..........sH<.~".,.6"..'Z.X......}..(0.e!..W..@.......M.......@.TQ...iR.....f.J.Y....=....W......`U..:.l..p.`.-.....l.x..n....\_.....C.........gU.....y:...8.G&.)d..C.._J.....dL..v;......C&Lp>..;....f^....?..o....*....S.....p.........f.}=oK.....8..q...fJ........G.\.6.=h.0.H....
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):52
                                                                                                                    Entropy (8bit):4.539583410898778
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:ABA881117AA5B7E5A902EC63FDB1A2BD
                                                                                                                    SHA1:8A66A7D18FAE8C59F7BF7005894B7C4EF84B0B8F
                                                                                                                    SHA-256:39D4EE1F3E3D72E4DFF3210BF0CBFC74DE3AA461388E88117DFD24B2AA04E0D9
                                                                                                                    SHA-512:7291E83A133AF330C21B459612CF5F20CD157FD89C81B123F68F747E99506F7379269B9C6EE14E9934C48D36C6295248D27F98344B586B7C2CB7D26D58E62B99
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSJQkp7O2TXqUsuxIFDc92fFUSBQ3qas7YEgUNNHElDxIFDRvBcT8=?alt=proto
                                                                                                                    Preview:CiQKBw3PdnxVGgAKBw3qas7YGgAKBw00cSUPGgAKBw0bwXE/GgA=
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 1050 x 1034, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):61086
                                                                                                                    Entropy (8bit):7.819570785689239
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:55F06BFC6533F94216A6D409F3A3AB03
                                                                                                                    SHA1:5D472C0737ED2568038FA6A7E0B7241262860038
                                                                                                                    SHA-256:32AC63ACF896C537FCB9063519C9DF0B547F5582138680E4393845863F0E4CDC
                                                                                                                    SHA-512:B0EFCF1D650AB96034F7CA8A1A003C8808D47938F95D8252A29401A0C514293176042BB7F0832F3DAFFD1A01CF5273BD5F32F5242F3E590648EEAB48AB2AB082
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR.....................pHYs...#...#.x.?v.. .IDATx...[w\.}.._y.W..*32.R.D...........H..tP...8..L2.N..pk.~.8.L..M0.(K..J'.U..{.>.. ...!,._..o 5.{o...a.>>..g--.@a........g.........4ZMI-I....>.-.'iC...{..J_...0Z.....b;.VK..../.^.Fp...1B....N.5.0.....Z..ml.*..`#B....."CG.B...Kj.......^......E.I:%...h-f_...........4Z..^..p..F....1n....S.-.=.. O.<.....1...%.h..._..?2HRP.1...%....x(.fX-..;.V..c.........SQ.....c.........L...1............=...J8...0.......4....i........Ah.../eM3Dj.;........Fh....%O3H.Ia.(....j.....Q.4C..y.j........<P.4C....j...#.....P.4..pp~...........7.022HL5....B....+a.ald8XG......Gh...a.L3$...3............i..!.T....#4.........S...8........6.*2.j...a.......h.%.V..3E.......Fh...MA1....bL5...(B.......V.?rn.Ab....g....pO..!s..1....p.......3.PHd..j...I.......{.."C......Ch.....O3...$....p.....w.......c.........p@....F.......Bh....A>.)=2.j........,..4Ce.Ab....g....._....F..S...8.......f0"2H.T.Z....E"4..`. ....b+..r............T.i.."C,(.... /.....
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1501), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1501
                                                                                                                    Entropy (8bit):5.749429302017502
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:72B91B3DD27BC07811F74110E8C31D38
                                                                                                                    SHA1:AFA7285A74C6A12CF7391B1A7D15E8225008800A
                                                                                                                    SHA-256:72503AC76108FA99F73E3A28DD132D878BE3ED87FDBCC4C10657CAD31113FE72
                                                                                                                    SHA-512:59660A27E9F710230E54C5F9006BDCAE1252D614490B433B82E34E52808153D62CB8C5DFEBB96AD537B0980DAE6BB5937052EA2CE48AD811114D01AAA48A8794
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://www.google.com/recaptcha/api.js?onload=__cvt_recaptcha_loaded&render=explicit
                                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('__cvt_recaptcha_loaded');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatm
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23520, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):23520
                                                                                                                    Entropy (8bit):7.991646662916992
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:479BF1B77F6D28E6A61D41FA6092AE5E
                                                                                                                    SHA1:42303FF679B00E708B7518E15A398646571822BD
                                                                                                                    SHA-256:23CE20DE25466074B34945D6B4E030D6137BAD3D8E1E2C83737E8EF7AE975854
                                                                                                                    SHA-512:09E437FAB0D1BA2960995C11D6EDE0383E3D2036E56B185B07ED5EAC0A444A6162D6F3D8835F1BA7AA7E69093775597A5B986E7E9715012BB7017306A24D3D12
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/droidserif/v19/tDbX2oqRg1oM3QBjjcaDkOr4lLz5CwOnSA.woff2
                                                                                                                    Preview:wOF2......[...........[|............................l...`.....t..............*..6.$..P. .....s..g.F.%c...n.0....Q.GZ..............'C...:.=CD.@x.T*..b..i.F|..E...4.;..l8....W..u>a..V...e.>ZgMo.s.f..9.\~j~n..yh-..N.H{Un"D....Z.vv..Z.`.........S.....J....J..e!..&D%..I....3GqA.._..q.lg].3w...g]..K\F..|..O....."f...D.?R]K.........}.`_.T../..-...T..4e*.......i.Y.f`]. ...p...9-=y~.r...A.X.b.2.E40...#j %....b.........~..\..HZ 9.&T...........'....P.._$..H$..Y.DF.D../..jz.T..$.....{0...TB.......5 ...._..=.B...$...$.. ..A...X...e{.=<.-i...r.]..].d.i..].:..v?<..-i...._y}.U{.^9..3...N..h3.....j...A../....tHEw!W<W1.(...C..~......T.!..B..D...e....1.)...$..,S...Sl..!wvQV!Vv.0......%,.6.M#.:.7.PD.&SKHH....'.R:%P."D.....a...[D.q..W..2.H*A.."....[....HB.O.,.7..gi.lz.M~GG.I....^h.I...-.^-@.H..!..\..2o..R.` .|....@.....y....";:..[..@...v.....RE.7......]...../'....q9...B..^......mU.t.l.D..9.qPD....N.|Wa.....x:@@..J..J...H%..S...2.".....>.QPi.*.+....F...r..f...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4355)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):37582
                                                                                                                    Entropy (8bit):5.220144873489684
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:E383AA4823D61FDF9ACE48AAD6D2ABB6
                                                                                                                    SHA1:74C250BEB7752C24B24BC1804C3CE3958F869C83
                                                                                                                    SHA-256:542E17542BAB2AA30C8FD163E8ECC81B0639573DEE971C8FF85D651E599BC2ED
                                                                                                                    SHA-512:E50F5D7642F5A8EC03E267230E31F7673245739391A42F8D36AE013D89280FE2672D07D94ED83C623BF34B7C95734AB22D4C38D6F3C0B3392D81F263CC055E86
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ictc-ctic.smapply.ca/prog/wil_digital/
                                                                                                                    Preview:<!doctype html>.<html lang="en" class="" data-software-version="6">..<head>...<title>WIL Digital - ICTC Programs.</title>........<script type="text/javascript" src="/jsi18n/?c=en"></script>.......<meta name="viewport" content="width=device-width, initial-scale=1">...<meta http-equiv="content-type" content="text/html;charset=UTF-8">....<script type="text/javascript">....var formatNumber = '2';....var dateFormat;....if (formatNumber === '0') {.....dateFormat = 'MMM d y';....} else if (formatNumber === '1') {.....dateFormat = 'd MMM y';....} else if (formatNumber === '2') {.....dateFormat = 'y MMM d';....}.....MEDIA_URL = '/media/';....window.__LANGUAGE = 'en';....window.__DEFAULT_LANGUAGE = 'en';....window.__EDIT_LANGUAGE = 'en';....window.__LANGUAGES = [];........window.__LANGUAGES.push(['en', 'English (US)']);........window.__LANGUAGES.push(['fr-ca', 'Fran.ais (Canada)']);........window.__IS_ORG_SITE = false;............</script>........<script id="fr-fek">try{(function (k){localStora
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 28244, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):28244
                                                                                                                    Entropy (8bit):7.99195069644872
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:7901863A47ADF8CF2A3E8DEFAD40EA08
                                                                                                                    SHA1:17B1FF6DD6CFC460D68EA0BC927A74E3FE851D7E
                                                                                                                    SHA-256:41B4DDEA1CC70923BC5E2233D5BB0B404533079C4E973D4F719C5D0CD05C3482
                                                                                                                    SHA-512:809ACD6B0D0AD567CE4BFECD1C47D3D04762ABAAB738A172770C3FD67B1B1D05F548D81932F4C5F24F780FB89E57F31E8CEEDEF23B7778C8A04C5D1E2509900B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/domine/v23/L0x8DFMnlVwD4h3hu_qn.woff2
                                                                                                                    Preview:wOF2......nT..........m...............................v..z?HVAR.B.`?STAT8.../4.....8......0...6.$..x. ..T..b.....7..v..=.m*a.G./..< ...O..^H..6........?+.......P-.".6...-)..H.vUhvd.*.e..Sh5..r.b+~)....;]..O $....BqR..b..U...[V..vE........8.C.a{..kD.....l.+..!...J2.$,.........K.\..,.P....p......6...v.SMR.f..;..B.+U,.m.kr..K..<.}........P.1..!.[7...,X.HV......1Z..%. D_....7...x_1...._.vh.A.Yq.j.....\yc.D......B&HF,kd{.5{U|..1..*C....E.....WO.g._....*'6**.2....$..j.....y.....D.F.X&....*......?Rb.L.I`....Q...@S:.A..w.....q.t[..^H.Hb.D6.D...!r.mVU....`/rtA..l..`.i..Os.....Y.0x*h....|.6...D....#...,..>./..%9...5.......:.d'....h?..Rb}.....6k..%Z.`..._v..SF.S...uPf.A....%v,[z.XbCr...v.:...0v.?`......phk.P.|.......'.(...R..o.E7...N(.....B..C....tTz:........H...,;..h..o.LiZ..,..@.u......$..4M. ....@..O.5....fnWiO....Uc@B.\.....K.\u.rW.Yi.0.....3*.r(......M+.t}N.......q........J.?..Q+..T.=:.......3.6.GM..!0........G}....(..."'.rN'|2...C...2..:6..w.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 730x487, components 3
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):46993
                                                                                                                    Entropy (8bit):7.950854331954828
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:260A6A4B5D3774633801056C9693E944
                                                                                                                    SHA1:C240B9414373530A7AC8875C8C465C822D774ECC
                                                                                                                    SHA-256:929B44F5048279FF8BDB9A711B6E8519335F4F3C43BE62EDDC23B2A8187A5E40
                                                                                                                    SHA-512:A4C758A66CE09013195E7F30618F0488413C039C98DDC1CC9279AF880AB8AC9A2B2A4277518BD9B5732C20895C23141FDB58B66E4DC833FA18FD470C36840D7C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/styles/ping_pong/public/2022-12/WIL_Digital_Cyber_Training_Bundle%5B1%5D.jpg?itok=klHKiptJ
                                                                                                                    Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):10820
                                                                                                                    Entropy (8bit):7.955844391096839
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:9684AA8B0574E7096A96F85CFF0C8646
                                                                                                                    SHA1:6508DAA3BD8004279DE5E49FBFC5BC0098F1BFB1
                                                                                                                    SHA-256:F8BE0F90FE53747C0B69A27374563C6D3746F2658C0CEC164AFAF441122910D9
                                                                                                                    SHA-512:9186F96B05846897D558F2C7450F61D25D42B0BC520E4AC31C5F9081CE3A18FB8FE7A39BCAF91ED78CEA4EEA8DA8485F4F6BA816C0DE214AFAC3EE97AC4BC66E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdn.convrrt.com/apps/sendinblue/5122811/b55ead17-ed57-40d2-9b32-11d2dc8dcec6.png
                                                                                                                    Preview:RIFF<*..WEBPVP8L0*../x.r.. .L./....@ ..\...A..0..J.1(...vOW.5.....O....sU....X........E.g..-...w-...j.4.i..\.E.?...E...k....-..s..,.@.;...X|..7,.k%.`..._%.<.^....U....(.VI..W...Y%..^.Z..^..{x.j..[UR..Y(.TIM.W.f..Q%5.^....>..,.N5;.6..0.L5K....iz.B..oRY..{..5~..j..P..[TV..........P|.7..N.........mz{..=....hzw..7.>...i..hzs..7..>...i...h~o..7...>..M.O..A.h~k..7}....KS...{......M...G.e.....q...F.._8......ftF.7..r.Ag....r.....T.)J.=|%.?.o(Q....i_...>..E.....#.n....Q..7x.....m......>..$.....*....S.>.Ed...e.L.@{.}.#H}4...n/(t.J2..0\...s.....Q.h+i_.".Q.EU..7.T....0\...%,zq{E.T...}..G...z5.....V....pq..V....+J.Z.D...G.D8.g~EI]T...>...}..f..B}T.u..7\G}4u.v..(.K..}P....}Z.....Q..j..Y....GS.<..}Ia...u(}.t.>.C.5./).*.....P..WQU..%%.P-xI..:s..KBQ..K.fE%_Q....}4_.Y.*.....}..o...G[S..%...r...#./....j..R.%.?!..`..'X.4...-....#h!t*..,j.|M9....;.;.<.(}..Z.).*...M.>..X...r.Z...7...G7..z...B.H..VQ...>.5...Nf ..*.Z.T.........A.PyQ..a0.._T..4.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 16348, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):16348
                                                                                                                    Entropy (8bit):7.986751667666786
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:8DC707B4818131FAB44D482B1DB5D458
                                                                                                                    SHA1:8A0FF82B12FA25391CE17A6AE069D7FE5002F12D
                                                                                                                    SHA-256:9E64F128D5352D04EA5C87031E4CF1AD204B72A0AFB003ECE52EEB997D28A570
                                                                                                                    SHA-512:E2868540FFB0CAEA6033968F24D061887D622E0BC4A6E1641FEC64C4551FDE6EFC2DB9082F7CA2FC6B41F84F3DD0BD877FBE0C1CB7E49023D742840C10F800DA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/oxygen/v15/2sDfZG1Wl4LcnbuKjk0m.woff2
                                                                                                                    Preview:wOF2......?........$..?|............................|.l.V..<....b...........6..6.$..h. .... .....u%.....E..<#.5.QzV....9.h..C...."...Z.....w.E..R9.:.S=.....Ej..dG..4.3".C..G...{...-.........uek....-k.^...fx.u<..F.$'/...=;{.?.1..$....u..d.F$1D.R.....6;J..7DtF%...` ".`#*f`...5ukc.N..H...D..|.M(1#.lY....X.jB{a.&i].;.f......?M.C..7,jSE.?......BN....\R..6,K.......S1D......H......_[?.Z. /<.2.}.,.^..........n.7k.7.\.Ls..B..7.@...<..B.Z...,[6.!.C..!F.\T>(............ ..d~...$..Q.@.%i=TDO&:0...S.+..63..?.i19'\. ..........u...j....E.W..V.|U.>.V..k..x..'.'T@.".IGSr!%.,n.....S..j...k.N...6g..)k2.S.i.......oGA...!.z.m.v~X......c....sc.5.[.%.$...._._a.mO..fi.0.7[....d....`$..mn..M.D..IK.DA.g.k....$.p.J3.x.....P....f.Y........1....V.|....f0.....A.bg9.+O=0........{.M......H..^u(.,jG.q...(m..3.._~\h,E.....K.c.`6..o.. }...,..;..-.....]..S..n7]1..4.. .a...q..sP.o......b.W....(.1..G...yu...w......4..}.}...).N{..;;.D.C..OE'...8....u.h.g...S.,Y.f...<
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 2880 x 1620, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):3914606
                                                                                                                    Entropy (8bit):7.981454143987281
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:2D1733866B3864F8C81EF0F5FEEDF845
                                                                                                                    SHA1:54510D91AB18B91DD5A3DFA13AA1A506E9732614
                                                                                                                    SHA-256:E80F441D4B493317CAEABB2974A7A2F154E2C7D246C4FB644C34F678945B4CB7
                                                                                                                    SHA-512:966661CDA11449C2D8159FFE1703A8C3CE1DFE0E9DFCDF90BF8E88DD5E30E39A1D41FBEC628CA21A57BE6D6E493472891DFC9690C825B5A2BA6D65AEFF8BE138
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ictc-ctic.ca/sites/default/files/images/Our%20leadership%20empowers%2C%20guides%2C%20and%20supports%20our%20success%20and%20provides%20essential%20guidance%20for%20ICTC%20decisions%20and%20innovative%20programs..png
                                                                                                                    Preview:.PNG........IHDR...@...T.....r.-....sRGB.........pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2022-02-16</Attrib:Created>. <Attrib:ExtId>9d8ccbde-7abe-4bf1-b3a0-49436b7c882d</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Corporate Website - Article Image Template (Hero and Card Banner) (2880 x 1620 px)</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:p
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 24320, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):24320
                                                                                                                    Entropy (8bit):7.991512861087458
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:E205429B23B156D57BF682B7940BF9FD
                                                                                                                    SHA1:9F1B317F1C0281678F464F4A6899EE75B0A9F6D9
                                                                                                                    SHA-256:291F041A6C31065A2724911117C261A438281BB98C8265DC6ADDAD0826899529
                                                                                                                    SHA-512:54713FC14EF148E846339F14B63F488D5124E101E07DA1B10D05E667149AD71749D0EC89B7607864F035B3F8198050B0EA55F18B9211A77E72C28CE2AB4F41BC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/inknutantiqua/v14/Y4GRYax7VC4ot_qNB4nYpBdaKU33w4j-Zhs.woff2
                                                                                                                    Preview:wOF2......_...........^.............................h..n.`..t..R........|.....~..6.$..x. ..r..'..V.....6..x..Q.Z..Rf.b........g$7d..A.._..v(.R..<.Q..)..B.2.M2._*.i.>O..u>..BQ.j..q8....E.nN..%z.p\.<........?.cTo...{KcE.5>.hh....Bm.i..R..I%..X.....Ka...jN...>....rk)h.,n.....c..g`...$y........}_..jU.g..K$B5O.D....w....1......X.Fm..QPQ.EX.hW..m.hu...U...U...K..L+3Kt.@Q(.yBI...............4..bO.oYg.v.w..s....).q>.:@....F....9P4@.<.ov.d@..A?(..3..(3.5..6..... .G.R..'*..6.....E.6j...]...E~..[.l.v.~wOw..u.O0.'..$AJ0..OT.Y...O......)s.9....63...d/......x..B^"]....."../..M.jnK5J....9b.} .w#[....,..C.zjY* ..ds..R..<......-(.....U....6?:..i._.p.$$...D28`..]..S..k...w.ln..../.K..@1 a<...ro..M.r...M...._.._.j....@..!...'r..Q..S..rn.......#1.."M..F.$.A..)...d..lR!9..II..(R.H...!.2.j..T*U.n.~7.UH.v[oUo.....=....3..hE(y.....j^H...h.N~!X....+.K........9.E..D...$..o~?.......[.I.0EAA......V..<.ko. .@>.@.3@3..h.....(...ONJ...........o......F.@a..**...c.#..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):7816
                                                                                                                    Entropy (8bit):7.974758688549932
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:25B0E113CA7CCE3770D542736DB26368
                                                                                                                    SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                                                                                                    SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                                                                                                    SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                                                                                                    Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7783)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2052893
                                                                                                                    Entropy (8bit):5.179260818979873
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:7A6E5D1467B829AF0B1305254BFCAE1A
                                                                                                                    SHA1:549F76B474514D8F387A9AC4E5FDC15E3E37ABE9
                                                                                                                    SHA-256:6F3D1AFC132B678099721594B6C8528E1B4E0963F1F315E4400EBFE896F083A4
                                                                                                                    SHA-512:C28F28B9E2CBB202A5ECFE5ACFB5331F870510916288EB28EEA7E7A359287E1478BAA73993ADEF32B574DE73CCC5CADF073DF2A935145AF8AB7F96E60484AF3D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<!DOCTYPE html>.<html. class="MktRoot". lang="en-US". data-js-controller="Page". data-page-id="Home". data-page-title="Stripe | Financial Infrastructure to Grow Your Revenue". data-loading.>. <head>. <script>window.__capturedErrors = [];.window.onerror = function (message, url, line, column, error) { __capturedErrors.push(error); };.window.onunhandledrejection = function(evt) { __capturedErrors.push(evt.reason); }.</script>.<meta. name="sentry-config". data-js-dsn="https://7cd38b0eb2b348b39a6002cc768f91c7@errors.stripe.com/376". data-js-release="8f637fee1b23059fbaf081e24552e7c0c73f61a7". data-js-environment="production". data-js-project="mkt".>.. <meta name="experiment-treatments" content="acquisition_top_cta_change.control.ursula.674586ee-38bf-4902-8035-a7a792e34950.a,wpp_homepage_title_copy.control.ursula.16f9cf8b-055f-43da-85ab-1a8f7d005682.a,acquisition_jp_homepage_holdback.control.ursula.be0c8725-9842-419c-90fe-ad9d08e8df19.a,acquisition_text_scaling_with_viewpor
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65445)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1317315
                                                                                                                    Entropy (8bit):5.580638304542685
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:7BF71F65AF60AAC37014F4BD09AA18C9
                                                                                                                    SHA1:BD581416D8A693167F4EC4B1931FCFB1619483AC
                                                                                                                    SHA-256:F1FA392E47EF5BD6D2841392E66FAB07C505E74FCC9FC9D7891EE63B65329220
                                                                                                                    SHA-512:1D4810E28E295B701945AACDBDC12C2009448F28886BE6A8AF6D7BFA2C38D21B75CCF80F2A35AF199E3DC42091CCD8964E7DA3BDCC7D68D7AA6166AA929430C7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://d1cql2tvuevqx5.cloudfront.net/media/c/bundles/sma.common-fcdcf397dcd2ff5c5048.js
                                                                                                                    Preview:/*! For license information please see sma.common-fcdcf397dcd2ff5c5048.js.LICENSE.txt */.(()=>{var __webpack_modules__={38892:(module,exports,__webpack_require__)=>{var __WEBPACK_AMD_DEFINE_ARRAY__,__WEBPACK_AMD_DEFINE_RESULT__;(function(t){var e=typeof self=="object"&&self.self===self&&self||typeof __webpack_require__.g=="object"&&__webpack_require__.g.global===__webpack_require__.g&&__webpack_require__.g;if(true){!(__WEBPACK_AMD_DEFINE_ARRAY__=[__webpack_require__(34763),__webpack_require__(25788),exports],__WEBPACK_AMD_DEFINE_RESULT__=function(i,r,n){e.Backbone=t(e,n,i,r)}.apply(exports,__WEBPACK_AMD_DEFINE_ARRAY__),__WEBPACK_AMD_DEFINE_RESULT__!==undefined&&(module.exports=__WEBPACK_AMD_DEFINE_RESULT__))}else{var i,r}})((function(t,e,i,r){var n=t.Backbone;var s=Array.prototype.slice;e.VERSION="1.3.3";e.$=r;e.noConflict=function(){t.Backbone=n;return this};e.emulateHTTP=false;e.emulateJSON=false;var a=function(t,e,r){switch(t){case 1:return function(){return i[e](this[r])};case 2:re
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4], baseline, precision 8, 965x553, components 3
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):63316
                                                                                                                    Entropy (8bit):7.9491357441966235
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:CBF70C437354C495DA77D3B4F6AE80C3
                                                                                                                    SHA1:422C0AFBA0C6CC967185AF23676A04CF054A0412
                                                                                                                    SHA-256:458A9736FD5187E583FB7FA656AEEED607E7F3B86C738E62C1AE70A6B991980B
                                                                                                                    SHA-512:B576448C373E34DCA08FF4BB9C13D1BC4B2DC7787A53BA68570E2E18DA8B47AA9D0769B6A77D9D62ABC88FD2048D2AE02CB8C5401E76478C34B3ADA30B8D79FF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......JFIF..............Exif..MM.*.......;.........J.i.........Z.......................>................................................................................................................................................................................................................................................................................Muge Kiziltepe....................................23..........23..............................................................................................................................................................................................................................................................................................2024:02:01 10:20:10.2024:02:01 10:20:10...M.u.g.e. .K.i.z.i.l.t.e.p.e......!http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="u
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (2066)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):4341
                                                                                                                    Entropy (8bit):5.15035958645406
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:3F168C83C65652891BA63DBDAFD15AC9
                                                                                                                    SHA1:45ABEA0FD22EA63DEB28013F03FBD79C631933A1
                                                                                                                    SHA-256:80FFE9DF1E42B233D574B3E140F3681727FD0A3B3A93A82EA84FA3E210EBE5BD
                                                                                                                    SHA-512:2BD27652AA1666CB6869DE53CB14B7D372A7853894F31070306F4022C279A0648752787563085BB0E389B5826376257D6FAA8B190B5F3B0DB7B06815304BB97D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/js/js_GNd1CLY9Od1UF05kK94yo77nYRdNpGtDxDqmbfMyeEw.js?scope=footer&delta=8&language=fr&theme=ictc_etalent&include=eJyVkmFyJCEIhS_U6T6ShUrbZFC6BHcmtw8mlaSmdrYm-0vr8T0EBF7hFlggY9_g577a0SVG7AtTu2CmFqgplcM0GJTtoRr-QCeIjPo_rqWCofs4UJKmWwRFB3FRSVOt7oAwrbr9LXmhWJ19U8P64V0oWQpowNhsKywR-GVS1Mp9bJdmuh4IXlLR-9gV40d4wRGSyIXQj3oyQUu4PRJDxh0G2yJxH5q8qYAViLcv_UE_8wm4okrFdWaS5m8vUcTUOpxB7c2nuZ08CrW1Qp9HHMT5n1CEdCldRsteG0t_ghve7FfgCXmO6TfpgKm06p08K1X6XLVn0C3oAVmuT0BNXZgD7jsm_9ZPmG41RJZ0UafBSI2Sr9H39SX5pHz9lhM6FE966Jb7OIHXH2Ud7RyRSQ_M91syd8fNSTp-2XKXMw4zae9m41Wo
                                                                                                                    Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.(function($,Drupal){var controller=new ScrollMagic.Controller();function animateNumber(){$(".js-count").each(function(){var $this=$(this),countTo=$this.attr("data-count"),countDuration=$this.attr("data-duration");$({countNum:$this.text()}).animate({countNum:countTo},{duration:countDuration?parseInt(countDuration):3000,easing:"linear",step:function(){$this.text(Math.floor(this.countNum).toLocaleString("en"));},complete:function(){$this.text(this.countNum.toLocaleString("en"));}});});}function resetNumber(){$(".js-count").each(function(){$(this).text('0');});}new ScrollMagic.Scene({triggerElement:".ixm-stats-block"}).on("enter",function(){$(".ixm-stats-block").addClass("ixm-stats-block-animated");animateNumber();}).on("leave",function(){$(".ixm-stats-block").removeClass("ixm-stats-block-animated");resetNumber();}).addTo(controller);})(jQuery,Drupal);;.(()=>{"use strict";!function(){if("IntersectionObserver"in window
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4286
                                                                                                                    Entropy (8bit):5.390061548653212
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:0FBF3E6F206355DA58B8209D435C66E4
                                                                                                                    SHA1:485F1E6D32BF9711C8E1DD942DB54F0C7332F2EE
                                                                                                                    SHA-256:5FB4A2B457AC0D37CB23D30B37640C2E8DDAA4EF7F0F3381E6FD9C6561D65A24
                                                                                                                    SHA-512:AC7234E17EEE286D2681EDA880326570BF01F0C6AA028DADD4A4F39AC48DF026471EC091A4E183BA0DF65467F387384C6E9EB9FD7B6F0244E45810662B1F828E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:...... .... .........(... ...@..... .........#...#................................................................@}..@}X.Ay..Cq..ClW.Cm..........................................................................................................@...?.\.@...Ax..Bs[.Bt..........................................................................................................>...>.\.?...@...A{Z.A{.............................................................................................v:..r:..t:..v:..|=.w.>...?...@.u.@|..Bv.~<...Eg.........................................................................i5..h4..k5.)n6.uq9..u:..x;..|=...>...?..@..Ay..Bss.Cm,.De..Ch.........................................................h3..e2..d2..g3.|i4..l5..o7..r9..v:..x;..|=...>..?..@~.Ax..Cp.Cj..Ed-.HQ..E_.................................................a/..`/..c0..e2..g3..j4..m6.9o8..s:.au:..y;..{<._.?...@.8.@||.Bv.Co..Dh.Ebi.E\..E^.........................................^-..b0.._..w`/..c0..e2
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 1440 x 350, 8-bit/color RGB, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18801
                                                                                                                    Entropy (8bit):7.429128779666614
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:7500228BE2AD0CCBD1E8869257F48043
                                                                                                                    SHA1:145E7A447A67CBD42AAAA8EC976657A0C616E852
                                                                                                                    SHA-256:FB98402539C37DBDDBD3F3295DD0B3E87422B1BD9701E0379B9F19436BE46682
                                                                                                                    SHA-512:8138FC21D4D6D1A8C551C1201620703DA5B51DBA373DA4006DEC300BC3F71566B822FC98A211AA61D1095693A25E6692556F72A8AC2D49D1E76BDFEB520ED3C0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR.......^......./.....sRGB........DeXIfMM.*.......i...................................................^.....NE...@.IDATx.....\.]'.*.-..dY...v/vo.{O.YI.5...a`.....I CX..._1+00K2...0O......2..$.....w[^d..*I..{K..m...J.[U...].{..s.......s.}G.N........ @...f.H...|.w..X.}...x..... Pm..t.C.w..........s.......{tC':....... @.....(./.=....;.o........y8.B.......K.F...Fxd....... @......$E.X...G..#7.;xR.............(..8...1Z.... @.......3..l.q....+.h..(.....]..4o..%@....... p....*=...q\+...../......GnJ..5\wc....k5|&@....... .|..>.0W..\..'&.9.8..s..n\.?..V...m............. @.@...}..4_.=1.M..3S....X.''..O"..T9........ @.@.....`..8..I ........4)...g.plS.]....... @.@....U..;d=.z+..........}O2......y........ @.@]...82....z.$........g..#.|>i..%...N...E....... @ ...>.\.gn.g..*........8.Hl.F.@..3.. @............1v.#..8...8.nFJ`..V....K.O..k.Y..V.g.... @.....b.R.G.....M/p5..'9..u.p4.......... @..u...{]._.h*..n|........sI~z.G..cl... @.....j*..qXs..ups...X
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):600
                                                                                                                    Entropy (8bit):7.391634169810707
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                                                                                    SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                                                                                    SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                                                                                    SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65393)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):173842
                                                                                                                    Entropy (8bit):4.706271747885351
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:1DFE138AE594553BC5DDEC1F1F1EF389
                                                                                                                    SHA1:7CC21D0873893A2EF4F9AD06962D8B32CB62D24D
                                                                                                                    SHA-256:E7DE3B4B49089F8CDD8267EDA652F35806CB2B70F7C5CEC0351F6D129263E52B
                                                                                                                    SHA-512:95AA51536DD8C8075B1CE64B8424884E91D8F1718115295D2D9C4A9B5FACCB1A7B5675F9A8A0DB6A2C458FB5519CF47872247F01EA2C3616919449F20F5DE6B9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://pro.fontawesome.com/releases/v5.14.0/css/all.css
                                                                                                                    Preview:/*!. * Font Awesome Pro 5.14.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:rig
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):6705
                                                                                                                    Entropy (8bit):4.185913944062976
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:687D5417BEA9430325CB281713AFF5D0
                                                                                                                    SHA1:90498E798B3BE89B2D4EFE6DA1E241275E3319CE
                                                                                                                    SHA-256:4CF18E61A5188AC0510E7D01FA74892C4AE6985F66AED12384A171CCE4B6793A
                                                                                                                    SHA-512:C8A784D27021D55521EBFEEFD20C2A39D3527D392FBD58DCE1BB137B5719D5E4BDCF00C2AD207D3427211DFA22A27DC045B19A6F29AA63430D9CC9CAE806946F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/themes/custom/ictc_etalent/logo.svg
                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" width="200" height="48.05" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 200 48.05"><defs><style>.cls-1{fill:url(#linear-gradient);}.cls-2{fill:#14264b;}</style><linearGradient id="linear-gradient" x1="84.62" y1="8.38" x2="113.97" y2="37.72" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#22bbad"/><stop offset=".28" stop-color="#23b7ad"/><stop offset=".51" stop-color="#27adaf"/><stop offset=".71" stop-color="#2e9cb3"/><stop offset=".91" stop-color="#3885b8"/><stop offset="1" stop-color="#3f77bc"/></linearGradient></defs><path class="cls-2" d="m5.14,16.21H.4c-.11,0-.21.04-.28.12-.08.08-.12.17-.12.28v22.55c0,.11.04.21.12.28.08.08.17.12.28.12h4.74c.11,0,.21-.04.28-.12.08-.08.12-.17.12-.28v-22.55c0-.11-.04-.21-.12-.28-.08-.08-.17-.12-.28-.12Z"/><path class="cls-2" d="m16.11,21.63c.62-.63,1.44-.95,2.47-.95s1.85.31,2.47.93c.62.62.93,1.46.93,2.5,0,.25.13.37.4.37l4.74-.3c.11,0,.21-
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 17428, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):17428
                                                                                                                    Entropy (8bit):7.988209225299155
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B559D128E8BCCC21D7984BF84649D88A
                                                                                                                    SHA1:F65354D6228C531E2E8197FFC4710DABC9369A01
                                                                                                                    SHA-256:D480FF40410552621A8B8D64911375D787DA4DBF33A7E81E047734705052162E
                                                                                                                    SHA-512:C2DC6FB210350D66D3EE104EF74DC26FCD66887032D617B3AA04F4C773380E550767571A286C7E2C3ACE944CC3779C65E34AF2C6B84B098029EC927798A9243A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/neuton/v22/UMBQrPtMoH62xUZKAKkvfQr4.woff2
                                                                                                                    Preview:wOF2......D........l..C..........................l.`..F.j........T..{..(..6.$..L. .....j.....p%r.M...)....E.b....6..2....O..a.. .."fW.....&.}K.gv.....y.*ca........[-2r.F#X....F..>"t..~..|....v>>...Q......m2.h...<).e......-....8v.j..}.._.-M...i-..*.kY.^ 0`....Az.".........6..HlRf$%``."R*!(."....5....U..o....o......d.&....sP........c..}_...Y".!4.Y%j6.E4$".t..f^M.AN.wX.. X.".(..N.......!..\4...]....a.=.$..JT......nU.t$ia.Y5X1K...1cz...p.jvHWD>O...."......_U7.~..RO..R...Am9..f..#.K..gt...V...c^..4)....t.....<......{Q...HP..b&....f.v.+....)..G..*..izO.......X`. D`!. .q@...t......A.....s..).."x.r..K.{z.v....s.y.!...n.C.Fb......B......|8d.c.R6/....c....9M5.......<.>Fc,.~?...k=Q.V....0Xn.....9...........w........@\g..)..Z.K{..W..W.{....U.....f..x..s.x..<q.M..\......@..p.`.I......iu........2L....d..(.@Rc.=...t".Jw.=$..@."=.!Hf..E..R...N.i;..a..E:#aKI."...A.<.U....7...6..6................y....Py.e.9.?.&Mi.K.....e.>{....C.EeU..8.Cp...+w(.X8....#..f\..g.. \
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 21268, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):21268
                                                                                                                    Entropy (8bit):7.990063501081673
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:5B840765D82BA00560EAC3A0AAE73147
                                                                                                                    SHA1:63B5ED590583502AF6FDA3A147006464605EED42
                                                                                                                    SHA-256:15FA642846EC814373A7A8D113B42A7E4F5CA6F984B5A165A0EC2643EB13213F
                                                                                                                    SHA-512:6681A0F9717FDE047A491227504AF4400A44A309F14626DDE4D388C4D2FC92BEE9476FE9D5797FC1987CEEECEB9C1514D9DF3B87B9857FF842CEA4550889DB8C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/ekmukta/v23/mem6YaCmzCuv3KJUDI7dU60Zdc0.woff2
                                                                                                                    Preview:wOF2......S..........R.........................."..2..^.`..v.."..m.....D..A.....6.$..|. ..H.....<...'..w%.nU...Q.l..........6....7....IIe.M.&.@.../.`....d'T+Zv!..g..D..3.5.a.t.......p..T)..........67.+.U...<J].|...t...X.....HG.;..L..R....r0.A"..f{.(.....o.^r[G.Wi=.;..Z..8v..Z...].Qc........d.H.Re.#;.C.,.6.\ ..........=.5s.{_.d..t5.T.?..z...!...~n=.B.$6V.V.-..X.[.1BRh..%.Xu~1..qz...w.a..}5.s...Z*@.J...@.I..A.......h..{.......=..F.".1|W...Mu.D...;.x.7/.....W7...>..{..Q2......x.....2....m.^../..-....l..T^.....OQ...'.B.w...Kqtt.G.B..<...k...h...2.]D.js.r..7..l....O......d....}.g./...'..9.b.-..tX.(.>...BzJ.......NQ..Fg.t.v.Fk}....#.d...m..xK`.m.-A.....@..6...vE...|j..o...UM......kI....>...D.)Tv...U.Tx..Y..oZV.. 3h......<?.+.s.m/.g...._S..{.2&. 7.....y..&..v......U.'(..R.-+pl) .....UI).2+......$.@.........q;..`....oY.uw.Q.D.p{..........kCrEc....._....H........E......l,.L.."y..Ka..A..{~..t...c..**"""*....w..}.*...1..]m.w,..bT<.b......V..o....wOf4@.F.$.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 900 x 600, 8-bit colormap, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):147746
                                                                                                                    Entropy (8bit):7.958246779434887
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:6474E4C1C50BE85181CB75992F889B35
                                                                                                                    SHA1:AD9454B32FD44E9156C9D1155F916A9233D977F8
                                                                                                                    SHA-256:1D644B738203029AEDF29DA2603D134AC24EFE54EBFF9875D4115D0A0206CAE9
                                                                                                                    SHA-512:CCAD2E952579F72215D69367D11205AEC8C07C8B53D3CF62F1201B42643B22BA72AAA01AC7D5CEEF80E04496A106BED4D9C66F337C9F7BAE6A2C7A47C0BEE380
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ictc-ctic.ca/sites/default/files/styles/3_2_scale_and_crop_medium/public/images/FR%20AR%20cover.png?h=85cf8c53&itok=XvAXjyDg
                                                                                                                    Preview:.PNG........IHDR.......X.............pHYs..........+......PLTE...}(T.?.r-\Z3ka2gQ5p_2gg0c\3j.?..9t.)].*_y*Xc2f.;y.,`n._.;wz)U.&O.6oe0d.'Q.,bp.^./dT4n.A.W3m.<|.=}.'Ru-Y]4m.9u.4m.&Y.*]k.`.?..)U.0d`3kk?.^2hy;z.%N.:x.>..A..9v.1d.(Z.6o.=~.#W.4l.2f.;yw,Y.<{.9v{9u|2ft-[.7p.2g.4l.8sv=..0c|0a.0d./a|A.O5r.(R.4jK6u./aw0c.)Us0d.5n.7r..a./ci/`.0f.0bM6t.7r.0e.+`H6w|4l.-b.3j.4ki0b.4j.:x./cr/_~(R.+_.+Y.3k.,\.@.|*X}:vi1f.'R.6oU5p.6n.1f.$X.4k.<{.%P.-`c1e.8r.5n.(Z}<|n0c.(Z.1d.?.}-]x.^d:|.4kR5q.2g.1e\6s.3hO6uxB.a6q.4j.:x{7qu.^q4ko2g.5l."Ln7qv<{.;xj3i...h7t.,\.9u.&Q.6o.8sx@../b.2h.!Tf4l.6p.3ir@..'Tx3ju2h.'Sa8w.2fu6ov?..*Wy=~.>..(VY4ol<~s9u.4j.-_.,].0d.'W...'X.1e.!RR6sm:x.)V.<|.-].-^. QV8x.&T.#L.%U.7o.&WrB.e=....j@....mC.....$U...Q9|...&U.y...a@.z?.X6r........~.Y:~.....S.....[....g....V..Et.k..g.....i.....M..x.....Gt.>....z..Q|.Et9.U... .IDATx..?k......@@.@A.*.x......;W...5..X..3X..,.r.Z..@...soX.u*$.*.ER.....]...jw%.}x~....XOT...f.1/^...z..~....VWFk....Y..k..L.2Zx.....G.=.......JJ....fu.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):177462
                                                                                                                    Entropy (8bit):5.85232100875315
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:5569862BE5BFC42B8B4DAAED149DC356
                                                                                                                    SHA1:9F4712B2D47EFAA860F182C6853D15CE6E128994
                                                                                                                    SHA-256:CE315DCAC55481F0F960BFB77167E0303EFD8BDFC0B2AC8073233C5A8E94A586
                                                                                                                    SHA-512:44835D3946B639B63977CBE2D5E3E9B65C8DFAAB9D6CFFAE806C9F166620F9F983DE815348B09D92262E3759B6C4744D5100B47F2138EFDFBBA5ABB3A769448B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://d1cql2tvuevqx5.cloudfront.net/media/c/bundles/sma.applicant-c433e3abc080acbd2ce1.css
                                                                                                                    Preview:.sma-program-profile-mobile-top{background-color:#fff;padding:1rem}.sma-program-profile-mobile-bottom{padding:1rem}.sma-program-profile-mobile-section{padding-top:1rem}.sma-program-profile-mobile-dates{color:#6b787f;font-size:14px}.sma-program-profile-mobile-value{padding-top:1rem}.sma-program-profile-card-left{background-color:#fff;border:1px solid #d0d2d3;padding:4em 3em}.sma-program-profile-card-right{background-color:#fff;border:1px solid #d0d2d3;padding:2em}.sma-program-profile-card-right .sma-program-profile-card-value{color:#6b787f;font-size:14px;margin-bottom:2rem}.sma-program-profile-card-right .sma-program-profile-card-value h3{color:#333e48;font-size:28px;font-weight:500}.sma-program-profile-card-right .sma-program-profile-card-value div:first-child{margin-bottom:1rem}.sma-program-apps-link{text-decoration:underline}.sma-program-apps-link.btn{text-decoration:none}.sma-program-profile-mobile-header{font-size:18px;font-weight:500}.sma-program-profile-mobile-header.sma-program-
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):330544
                                                                                                                    Entropy (8bit):5.5813886369651335
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D5DF565A52BBAF02ECAD198E73C2BB90
                                                                                                                    SHA1:816CDF02C02E80B61E6076385E8B57353DB1CF09
                                                                                                                    SHA-256:AA9215D59AD11E1D0B66DC2231B371AD724866F6EF28923AFCFC8D2E46BC36D7
                                                                                                                    SHA-512:2F0CA2539AE0A77DFAD1D9F4AFE3EF1C1D472E2A0F2357A73A32043C0A6FFB15519448EED15CCB389BB9DD541DCA993809DD5A8A443EB51C3EECCBC5B200C89D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-PJ9CQ0K25F&l=dataLayer&cx=c&gtm=45He4bj0v9185276009za200
                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"c"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 20040, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):20040
                                                                                                                    Entropy (8bit):7.988990656521094
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:A61C670A24D6794A95A9712F0D12B656
                                                                                                                    SHA1:C9B3114B27790109EC51508F51F1A033CCFE0812
                                                                                                                    SHA-256:A4F5230D39A7A21971FE62CCDE2443345638D2BEAA369B752820390A687B91B6
                                                                                                                    SHA-512:2D546BA3334476E0E3607AEC60B7FAEC310DF853866DB8ECFFD79136AAAB58860696797E193DBF531AB7E79EE10FCB8EE72B344C7D83E4553EF1A8BD4462D6C0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/arimo/v29/P5sMzZCDf9_T_10ZxCE.woff2
                                                                                                                    Preview:wOF2......NH.......D..M..............................p..>?HVAR...`?STATV.../8....,....f.0.z.6.$..H. .....+...wx...'.v...5....6..0.u.....d..+.........e...P...y'.....MX. 8. ...X.n..d::...mN|9(......qY.44x.....t..|.16..&.....'.A..<....."..,.i.._.r.....A..y..3..`|.8.U`...Q.Z...T...FdU5..e....v.NFw..:.C......MN....y.....A...9.Um..m.fQL,..?.....D...US&.zo.....:.....3..].o.`..)$.G..x.3.S;.$...NX..8.X>.-,..>..O]...e) .|..{.I.T)/..?~lB\.B.....F...;-..Jo@H.E}Uu.UF..!.`...(..;.....s.........*8...Nb.K.~..\hd......C........Z6On.A..}...hz..h....Q.6q:....$$!.@. 5hn....V...FMd.....r..eJ..s...?....n.yr. .K..L.t..L....P.....].c.VSt.../...P...@.....#....C>\~.F.....(!(.@J...u....@n..Dm..,.i<..NjrRO.&rfS...o[{...N...|^...%a..........3.W.....$....Y....r.AJg..d......q.5......p...b=.-..'.7Ig....)..rH).e{.._...t....:A....8..v......(*7.n.....\.Q..S5..S......t.6q.@.,c.....0.0..C;.7......i.k^.P.(q.+..>Q*....P.g..9 @.d.........#..".....yg![oe}$f=.........7.8.8..c.z..tzU......)rT4
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 24984, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):24984
                                                                                                                    Entropy (8bit):7.992209564589015
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:303A79D404D97CCBB3D803088FC387D8
                                                                                                                    SHA1:66E3525B79A1A58A63FE0934F31676DD40C7F033
                                                                                                                    SHA-256:7E510E61C497D334DA21ECCDA06DF5D3A428C9EA94D6903B6138E7C7255ABA0F
                                                                                                                    SHA-512:5751D97634F0FD270E36044A1EF077C0EC1D9B146BD8E5D28207A083CB350FA467E083433C2F81CFF896AC7E3756B7014A408FEB203F2D175FDEBA0A37F3614E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2
                                                                                                                    Preview:wOF2......a...........a...............................j?HVAR.V.`?STAT.$'....+...|.../V....`.D..j.0..T.6.$..>. ..~.......'...6.Yw.....=W.y.DL.4.a.&)....N.!C.n..R.....".".P..=.#.L........62....2...e.z.V..U...r.H.Y.T.ZdkK...#ux3*,..&.I..dcb.[.>.....)g9up..f4.p..D.l...V..iEl.A..e....z.S..v.......c?.<..w...{V.9..C.=0MsF..o9......[.3...K..'...`....HA....b5..ms.l+.t....a...^......m.[..*.8.....A.DR@.3P..F0. ...s..XT}T. .......MzK(.FX..3<m..o.!..z....."..]3.e$ .X...Y.f].n7.([....{....@......sxC....8...9q........XJ........&m..e...M.. . A.B..!!x..AK}.i;Q.[.........N;..u.A...w9qA..4...I..q..e...o.....C.UVW.}.rn.x.W.8.kP.C<..{.3o.G&U.......25..3.../..k..uK..BB......(D....?....xgf...8...U)..Y%j.p.2....^....Q..!...".......a...P.../m.w&<.....R.1..FZ]H.8):.3...\...wV.P........K..@.j..C.:..jE..L...R.Z..@.<....y-_hsj.+J`....i. ..Ba.S..4...|o@.R.R..8.!..t.3y!U!J..X.....*...i..+..P.X..M...K5..fgF+.F..V.! .....X.B.......*..i.]..m.......*..`[>.q..m..w.......fC<
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 19588, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):19588
                                                                                                                    Entropy (8bit):7.987199754859026
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:01F86F068598F2135C20ACDF1FD66590
                                                                                                                    SHA1:BCF09B8AA4751223C2C57E42746B33B3543F2FFA
                                                                                                                    SHA-256:D97646EC089CDEE0F1E36036408BF8175EF69AEA3348203A03095165B6FF5428
                                                                                                                    SHA-512:57FD66FE308F6B8422EBBBEBFF90E28B39B66333558CF0088F7275F576034BD5AFDBF292AD44F103D3E67D69EE673C26B0BDDD923D6F3DA7D1B553A72966DC44
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/neuton/v22/UMBTrPtMoH62xUZCz4g6.woff2
                                                                                                                    Preview:wOF2......L...........L).........................l.`..F.j........|..e..(..6.$..L. .....j........ p.."Q.{h$".8.4.....-..!.....H...{.uf......m'....{....8.Qydur...._1..X.v.).@..Lb*T;@.#m..*.N....;..&zf.n.....$...y..s..Y9..o`Td.*.&..V.S....`.f...(.FQ% ..(*bDM{..X...t...s...........?..{...]..6..0H....J_!....^..E..N_.G..d.w.R.Nj..h.z..Y"...P]-......93...."K<.$........:.L2.....?...%V(..s...]...C..23{_.a.}...irhd....U."Z...c.7.......Zek./". S./.ID....~Z9$!.h.gE..f.._A..b...;O..).t.d.t...#.E...>I.l.N..4.#..XND:.l.z.i.f..QNT.....i.., .t.)e*R.Cz=/8.!..*?uN.3;.f...K.......$p'..%QGJ...x<.@E..q...#.1.IE..tS.tS.\..r.(..mkI%....Q....&K..V..F.&.....:.$].$......9....".. X.q...W.......B(n.....%.4........&..([4.2...5..v...uS.<.tk..4.;..8...!Dd.....W8.a.*.,....J;.{..cE..O...;..[.\..w=r. J.".E/........W..Y.)...jw..........FX. .....W....}.4.i.S.S.. ..[.Pm.{_...].......PcX.y.4b.....F..0....t..y.SH1Wn.y@...........U.0."DY..Z..."......R<.....$Keb.#W.....Pm.O&..S.]
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1170x658, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):26522
                                                                                                                    Entropy (8bit):7.991459943935687
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:DEE1944C128EA5747025FC60A9F96F14
                                                                                                                    SHA1:739E29F17142DDD0ED3975942A193599004BB560
                                                                                                                    SHA-256:E5138B527BCC35DC73E2AF952C7519151A29DF49E2A2EE8DDF011121AB5C733F
                                                                                                                    SHA-512:C927B72599D16A31F7B174936046B0EC9BEFE781B2154B427C9B367B15F724AB04E4EAD838344DFF8361056FC25B1D5A535B40502D3AC7BE249795626FB43726
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ictc-ctic.ca/sites/default/files/styles/1_scale_large/public/images/Each%20Our%20Services%20page.webp?itok=fk4r5icl
                                                                                                                    Preview:RIFF.g..WEBPVP8 .g...$...*....>.F.K%.6.......gm..^?...58........7.......2.t....q.7..|.=.G(3.n}...@.).y...?Q:w..Q:......n....W........_......n.......d.........rf....O..fe...3..C..X.....).).T.."Q.eD\E.i.d{.E...@.X.S.y....B......MY.`\n..F)*>.q.~.h6...<..%p......1"..c.w..q..).i.B..N.....N./H.#Xs|...i{.....w..}.......b.4Wk....~.....-..u....A.).pl).y.W.....C..."..f..d.}...".......).fh.O>..D....F....}..#.G...]...@J.*:.3...m.$R..#?...Dv\..N....n..PD..w... ..4.......%...F.A]U=&..........9x......I..DU....^.....,$.Q....gL\`..:.. .A.i4......ghi..$.F..4..K....~._8.*.,.l.O.............k.j.B.rc^..]...e.J..}....v./.,..`.....w..Tc.Z.........U.'=. ....O:YRHA....B..j..yv.#M.hd..Q}.m9Hh......Oj.7...U.......#d5...........g3..D-!...:....\...U....bP..eC.?\..SD.MW.FG.aA.I.;..^I.+...r""..UU!*..co@l9- -..$m.Z...e..u..$P5...'..y.k.......ul..........G....b..}..0......o.G..i....V.j...ol..u*.B>.1.t.O.q......F....l.1..3...6..j...qDm7.o:.c\4.1F..UVG%..Ln.| 6.W.......*h.X..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:troff or preprocessor input, ASCII text, with very long lines (1782)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):14466
                                                                                                                    Entropy (8bit):5.0895342914472215
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:09940BCDE79F47A2BBE0E88C509160B2
                                                                                                                    SHA1:18EC51DF599F2C841E7E6F0C596F886446EEEBFF
                                                                                                                    SHA-256:A701D87B9B9A6B70402D4BE73FDDBE55F0DC226FA902B90591B124C66D60E955
                                                                                                                    SHA-512:0F09AD98697286E160611AE588A5E301146DF27A8B9B43262B3D2AC9A3C3F47B0CFBB1353D06BC5CBB3812A8708E843F88579182420AFD978A6AB43F2CB97A31
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ictc-ctic.ca/sites/default/files/css/css_pwHYe5uaa3BALUvnP92-VfDcIm-pArkFkbEkxm1g6VU.css
                                                                                                                    Preview:@charset "UTF-8";./* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..cart-block--summary a{display:block;}.cart-block--contents{position:absolute;z-index:300;display:none;overflow:hidden;}.cart-block--contents__items{overflow-x:hidden;overflow-y:scroll;max-height:300px;}.cart-block--contents.is-outside-horizontal{right:0;}.cart-block--contents__expanded{overflow:visible;}..ajax-progress{display:inline-block;padding:1px 5px 2px 5px;}[dir="rtl"] .ajax-progress{float:right;}.ajax-progress-throbber .throbber{display:inline;padding:1px 5px 2px;background:transparent url(/themes/contrib/stable/css/system/components/../../../images/core/throbber-active.gif) no-repeat 0 center;}.ajax-progress-throbber .message{display:inline;padding:1px 5px 2px;}tr .ajax-progress-throbber .throbber{margin:0 2px;}.ajax-progress-bar{width:16em;}.ajax-progress-fullscreen{position:fixed;z-index:1000;top:48.5%;left:49%;width:24px;height:24px;padding:4px;opacity:0.9;border-radius:7px;backgroun
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65457)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):226094
                                                                                                                    Entropy (8bit):5.140116542503177
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:4BDFFB2D282B024877A87D4D21A1B28E
                                                                                                                    SHA1:D80D8B49840EEBFB2E5D05CA5EFB2F92CE8F6F5B
                                                                                                                    SHA-256:F1D6A39217DA0964661CF16E05803E225248A613B867ADB20AD0A7AF3A2515C4
                                                                                                                    SHA-512:BE05ED960AB1D1D6D3A908CD0D2B6CCF5CE43949905E81B35CE8EBDB894C5899D3AA17A120DC99F40D9E15F66BC3F3AFB6C268484449AADFBDDF2AE28612FE41
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/css/css_CUMAa_Xabmps_Ro4Eg2x1uDlaJvreKo9DAMaMOGpBcY.css?delta=9&language=en&theme=ictc_etalent&include=eJyVkutuwyAMhV8oDY-EDDgJq8ERNmv39jPdpilap2y_Eo6_gy8YXuDuiSFhc_D9P-vWOARsE-V6xZSrz1Xyuql4hdU9Vf0rtAyBUP7jmgoomo98jlzFBRA0ECfhONRiDvDDKu6nZIViMfZNFMvDO-Wo0aMCYVW3Egegy6ByXY-xhavKvCFYSascYzcMj_CE3Ufma0b7lJ0y1IjumegTLtBJJw5Ll2hNeSyQyX3pT_oZKeCGwgXncRNXyz0FZhVtsHvRN5um26mvuc4B4nVt3GuytMRtDj1T-hVXvOufwB3SmMAJVaA9ijjPCZTXWqyTEzhwG6t2Bt29bJD4dgJKbEzkcVkw2rN-wIc3HYfL5-ESwSZpm3ZExjLY0kdu6FLrO9CcGu-hq3J9BzBUQl4
                                                                                                                    Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..inherit--color{color:inherit}.no-gutters,.no-gutters.row{--bs-gutter-x:0;--bs-gutter-y:0}@media(min-width:992px){.top-negative-offset{margin-top:-20.75rem}}.text-separator--dash>*{display:inline}.text-separator--dash>*:not(:last-child)::after{content:"./"}.progress-bar{background-color:#edeef0;border:solid .0625rem #d1d4d9;position:relative;height:2.5rem;width:100%}.progress-bar::before{bottom:-0.0625rem;background:linear-gradient(43.25deg,#6558f5 0%,#0ea595 73%,#04b6a3 100%);background-blend-mode:multiply;content:"";opacity:.9;position:absolute;left:-0.0625rem;top:-0.0625rem;width:100%}.progress-bar--15::before{width:15%}.progress-bar--50::before{width:50%}.progress-bar--85::before{width:85%}@media(hover:hover)and (pointer:fine){.hover-line-arrow{align-items:center;display:flex;flex-direction:row;height:1.125rem;justify-content:center;left:-100%;position:relative;transition:all .2s ease-in-out;width:100%}.hover
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (349), with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):349
                                                                                                                    Entropy (8bit):5.2546934524973405
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:0C356EC049EA56DF83549615BAD29440
                                                                                                                    SHA1:AFC773058E4F916302FA88978D481D80EA7E96E3
                                                                                                                    SHA-256:49D5B2008BEBDA051B7B8EF63CAA1EE12ED2B353A329CBA704CC8F33D96AF4E4
                                                                                                                    SHA-512:E6EBDF8799D1844FC8C009DB1A6341AC37813F1E0F4FD8818B8B54B3689E27D339B4A2C5EDFCCC5D66AEF520D97B7B9F073E8773E4DFBA9AACE0F93C36DF3BD9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0];var j=d.createElement(s);var dl=l!='dataLayer'?'&l='+l:'';j.src='https://www.googletagmanager.com/gtm.js?id='+i+dl+'';j.async=true;f.parentNode.insertBefore(j,f);})(window,document,'script','dataLayer','GTM-5V7GP36G');
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):18588
                                                                                                                    Entropy (8bit):7.988601596032928
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                    SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                    SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                    SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                    Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 19292, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):19292
                                                                                                                    Entropy (8bit):7.987882260000338
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:19007B17E56DAA60133BCE9E9B352A95
                                                                                                                    SHA1:BAC1384CAEAE5762E7A1D8C18037F69C8CD21BC4
                                                                                                                    SHA-256:FD88A03358BA14440B78C6329717BDF6ED1A9FE97C3AD4E0A0A39D31FB1AC546
                                                                                                                    SHA-512:81323F3EE4126F5045D4E4FFEBC50633E571FE988EA790F46391F30B4CCF0C6F73595D3CD4585B2BB333FCE8A80CF229A60CB53A425E6CFD34A1C50C2D42CDC2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/questrial/v18/QdVUSTchPBm7nuUeVf70viFl.woff2
                                                                                                                    Preview:wOF2......K\..........J...........................:..&....`..P..:........x..w..J..6.$.... ..,.....a...'..v.(w.B .g^.r......ZBU.........d...ZR.c...@U.,..("...T........l...zkh~hC:\\..Lc'!.o..D .p....F...oSF+.+.}^.k.x .A...]......e...S....``Z:..eS......}.<K......k......<cg.Q...c.p.".p...Vo...F..FsL^.Xx......S/....Sk...}.....J.F6t.p.$md...(...N.BV........~.=.@.....dJ..=^.4.1.Q3.Q..."7....}......p...S....d#7O.....Y..be.WL.P..:...6J.Y&Y..........{...........e.....e....."~.rV..@.^dl....c.k...p...6...01o+.T.B.0^......J....|.3.0T.'U.......l %...*..*....).[.0g..mI_.s./|..s...^..,.p...p....U..K......Nu...w..........GO.3......5L/.?...X.k:a.Oqy....\h.o...t.Wt./..ki"w.s..l...Bf....zQ....{.#..........o.Q.(.;...0k..'.......5.Z9.T4..X.....#qjZ...""3?H.C.5\.Z..j.......~:...1....M.........H;.Q.,_.HT....+.+......bA...(..D..d.p....B$....x9:..p`p`p...R....n\^U^S.......*^...FF..fS..Q.4.'...X*EQ....yjo.,.....r.#Y....oR.^m....../.Zc)?.jj.HBV..~mT...EX....A].........?6.h....E.H
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):10894
                                                                                                                    Entropy (8bit):7.968045334385094
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B9271DAD1113EF61BFC343B523E573A8
                                                                                                                    SHA1:EE987B6EE335830DDFEB1BF35159D4D3844A6E1D
                                                                                                                    SHA-256:9BD97A40B4D7E5BEAAFAC1D0ACF170D3F7A4BAEBF001247768A3AFEEB5200046
                                                                                                                    SHA-512:1358F7AEEB12D96CCC1537ACF28F708A3D7502EF9F671C6034EBDEDBCF9DC41FD4AD49224F68DB7FB34A8FF68D3686C0CE05C141DB052ADEF391F8F74A24FE19
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://i.vimeocdn.com/video/1654406938-869f418f8adf0751b91e59c0e91f4ca5dc9d0533b8520a3df53dbbfc24eb5801-d
                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............)t...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........8....pixi............av1C........colrnclx...........ipma.................)|mdat.....*..7....R2.RGE<.0..P.........$....`...{....cj.&.:Sp+./.wQ.n.....{/..W{.X...t-`.jZ...9k.. .....~....T....q..{.t..........jC......qf^......gii.a.yx..N.w..8....................3...t?"....y#.QA..b..n o[m....(.N+%;z...+.})..G2...}ElB..o.[p..aSy..QQ.....m..".4..mQ..R^@.ig..K...O.Ht.....e...l\.....o...6...o?W*5........B......L.H...Z...Q.K?........8.Y..K.%u..g....6...!.[.!..........4.....O......).3..g.X.<.T.....O.?n.<...F.0I..;b...-.*I....O.7..SK5b..mm.0f.a....M.........].......4.....uo.A2I.9*q...m.....`s.=aD..y....MG...1....$.Q".....{x..K5H<..dR.5I..."rX.j.w....Y}...%>.0.=..F....xE...\Y.Lyd......E..}..EP.T..............<.[0...2.3.S..X..e..50f.n.Qp....j.E\kk......."".i.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 71728, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):71728
                                                                                                                    Entropy (8bit):7.9972164774269
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:4AE40AF09F643247DD44A79183F58F62
                                                                                                                    SHA1:29AA85F35920E6AAC33F85BB2F965A7ABAF817F5
                                                                                                                    SHA-256:8F1350644CD5F18ACA18918A23958C523E75BDB98F3F95C2E447BAC6B9A004ED
                                                                                                                    SHA-512:E6A47CBD3A1185AAD86724936EDD6F90C4A103F042D22EED09D47986212E03173092ADB0FDFD0BAF44B7E2A29214776AC04CA0255D0F8092D08B0620D46B11C0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://d1cql2tvuevqx5.cloudfront.net/media/c/bundles/ef58322ece307658aa24.woff2
                                                                                                                    Preview:wOF2.......0......8..............................`.T........Q.6.$..X..\.. ..6. [..R4"....4..?y$.&.b...q..H......*2..L.y@...J1.X.jko...Eq...~..j.)W...>G.J.....}..368......0...~...D :.........*...S#YIN.|...6.3.,C........af..F...Y..6...!...I....[...5.R0..a..I.}/.C..)U.i..Z.}..}.8......4.<..@............!adBr. k.. .&7c..$...c.P@.{.V.kk..V...%.v`....w...Wk.}.../........]3...^o.p..+...........q........%.. .J.$.i5p...S5.g.RJf..i.w{..O.....I.;Vgb.Q.%ql\.+uMi.z...<.......B a..d..G.`$....A0(..i..wQ. C.*C)8@E.u.....VE..~m.@;.~....Y.3..`@H....(......ZM..z.{...$..$...H n&.(.o.....3..w!`Y.u........#.5...(...I..1.....d.j.....;.".IZ.B H..U.1.l.&......{.x.....rf.....u;.N....A...B....j....N.w<;..vh?....I.A&.,.N..K[.y).........^..(..`..4Y...Z.6.$T`Y.-...JcK3..)..1f5.....x..ED&"2.....$@.H.$..IP.2"2....J$A......:...H..Ul... R.E..T...q..U...g.zV5..,g.....-..c7..}.M..a....xi....e.g..J.....z..c.P.+..+M..uZ...t.._......FH.E.._...C.\.(A#...8...............j.(..... ..".w.?{7..:L.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18540, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):18540
                                                                                                                    Entropy (8bit):7.988621354518769
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:1B2BA9C688B5CFD54B4367673F83AE9E
                                                                                                                    SHA1:CC868695F7EDA94CB64AA1F578742B83B4A569B3
                                                                                                                    SHA-256:96643BFAD5A17EADA947D707441559202C83A2CC9ACB28AA860B7D64E3E55747
                                                                                                                    SHA-512:2F2280A0FDEEC22311642C79133ECE91F651EB3C31E32F3A4BFD823709C9C8AEBDD6CE6FA2670CDC638DE52523583F958735B7F9C22BE4883B40F7EEE9CABE6D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxIIzI.woff2
                                                                                                                    Preview:wOF2......Hl.......`..H..............................Z..|.`..J.H..<........w..Z...x.6.$..0. ..x. ..c.3..d........../`........:2.l..xv.....$H......q......&2Ha}..V.5]gW...V..PO2...X.v+...(3...D.I...V..w.C.'.....|...U.U.ob<D.....^.=....[.Ip.mew........n..bh..t.?...V./..)...].=a..K..`.Gt.o....Q......g`.....y~n..{{oo......,.aD...#'H}.o.Fbc|%..Q.F.....c..'.iK......j.E.B.M..x......'&.76..;N...c...S...;...D....l..-.e+...|...y...W}.bv.x.Z........W.DF..R..l....I.........O.wf.<.....<...Z..lc-...MWpH$..Yb)...j..wa...S.../......+?.v.V....d.8:...6 .A.~..Z4....)...KG.......n.%!..&...@h.iN7....5.Ol....9.~..+.l.<..m...D@.......S.Z/....P......k.3..|...y&) O...G.}U@..>.&,...Z......N3.rc'^...<...J..UN.;............Rq..."..#....c..]'.^J.9...Z.;{z...&u!.mg..o.l2.>...*...I.O.4...+U...+..(...SM....!X....n..R..........=R...C.......S.U...Me..T.;_rK..:h@..]...t.....&..]...c...I.B.0...!$6.......h..>...V....qs.. !...u....2....|lc.........D.$a..C.......0..B ..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 12876, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):12876
                                                                                                                    Entropy (8bit):7.981677300049455
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:876BAC7B767E811B11E77B8C25AD3FE7
                                                                                                                    SHA1:F6AB3EFF1FF70E567EFE03927142A3813E9A2794
                                                                                                                    SHA-256:74609E166867AA3888EF3085B0011DD5E5E61D347F578195C8D7E10AE315AF02
                                                                                                                    SHA-512:11C77B11CB02B6EB63C7D854CA5A5692070B4B37E2A4EF41B231D69C39F3A127910F9A18AA0C56A56D92C3B7EFE8FBED0AFCB2691BE0C44A5074CA0FF62DD5EA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/patuaone/v20/ZXuke1cDvLCKLDcimxB44_lu.woff2
                                                                                                                    Preview:wOF2......2L......y...1.............................@.(.`..4.....|.9..2..6.$..`. .....g....a......E.....:..T...:.d...W-.!TYY...V5..jF...V<.u+6.CB.2....!B....!t|.JC..o.:.-..c}g...|y..\xv...Qsy...{3.. .m... v......$.C..N...z."....QA.8...,Ad(...c.Ls..-+.eu...V^{.1...J.....dIJ.m.:..%H...(.{..y....AJ..._.....a.if.,.......kR........B.HS,.._.He.......i"S,..w.[..QD...H|../...:.......rH../..).......9I..o..*...:.}.8..?.......P..dh..?...._g.~.}%_.@S^..`Y.,z..2.:..C....i....<./...;..<.S....ko........a...#K..7.^.F.z.(.....H4....eL.#..B"q]..^..Yc.d...q.....F..QoY...<.<Ol..Vu..n{Q:E.H....g...;.Q..w.....=OZg.....zI.@C.$F...Ey.../..u.K....o...Y...........c.e8....:.......a.1....v......xb.L.M.L.Ln.\4i0....O.......Q...p.p.....`..E.V.Cz.zH.........D...vT.J.....sD'YG.CF.!.![.xhiw..Y.C.o.X..........=<..N.*oP=.._......OY.h...X.......'f\x!...G.......(%...!Q..T."2.*.i.(.......0e.....r..l...+.rm*.N....Ya.O.7y.S.. ...k.$;3.9.&.#.E......A..A%.Vk/.E#.{..$...,...c.T.Z.zOdm.|M......[..g.../
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 24064, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):24064
                                                                                                                    Entropy (8bit):7.991281081926899
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:562993773F212D0B11FBCBE2AEE33ABA
                                                                                                                    SHA1:5AC8EA32AD1434F65D9DEBA384986BA07E6592A2
                                                                                                                    SHA-256:7C5CFCBD829200FF3C2A547CDC10B61C27341E5AF6B7A4434BBC6674E7B70B66
                                                                                                                    SHA-512:A48C59BF834869BE53906E6A9394C1E58AC970AC74EA2720DB2DD03972C5931AD93E70564889680692EE0445C0072FA12C0A721303618654C1CC617C6B755277
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/leaguespartan/v11/kJEqBuEW6A0lliaV_m88ja5TwvZwLZk.woff2
                                                                                                                    Preview:wOF2......^...........]...........................r..F..&?HVAR.o.`?STAT..'2.../~....l.z..x.0.d.6.$..l. ..,..@...C..l.F.....=.G0....@2..DQ#9. ..?.7d...n{u..,7..V..T.P..O.S..A.6....../zHx#.^_..)..G.....^..H.....T..J4\e...Hd.F...4..$..7.\..R(.R.a.E.%.glV..d..n=Bc.....k...9..;.`..6......&.(Qym*>..I=iD.&.>..mR.+.....y\.xO.OF\......$MS8....'..t.h.k.*.@y...C...X....'f..C...[..kM.......N..ix.........(].W4..]bks..v4.i...+TU..,.......Q.A.....`._D.k6j.0`...I.>.h9T.8.V...B.........Y%1b..1.A.<......f` >y............E..R"...........w...o..}nUI=R.. ..A..z.0C..u%.3..0H.a.9..k..o...s..M.....5...k.S.Ba.p{c...=..... *.K.U.....MvK.8.J.,J..=.....M.Yu.Q..P..VC$*?..KE4GuYU..G....z.w.+hvcud....l..S.pM..O.A....iN...;5....w`.$...........d..7.l...GP..(....3f.'.R..:.1.U.......K.......s %....%p..2.@.x)...... @.S...b.S.r.q.J..+.+.tS.X...U!...5}....Zq.ex.L6..n.H.h..8......e.@..X..7M..:.....G0.y..../...1%.QTY.Z.}~.{..R.)...4a.........[...!...*.v...>.S:..$ RN.R.jRr.JZv^.b.iv.E..u
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 37339, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):37339
                                                                                                                    Entropy (8bit):7.9938221508748155
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:1EBAB08781DD6EEBBE312E6F97F6E26A
                                                                                                                    SHA1:E70A14EBABE5D90F7C1F06FB6A91E787575A6268
                                                                                                                    SHA-256:9D1AC6865E4BA78D64ACB5316F123A17A0840CBD8439415A8A66440697524E99
                                                                                                                    SHA-512:229429CF523862E6C2A4CE2635580E03ADC37161F4AF6CF24D2F8746310DA0E9D23ED407CA9E9C67E8B9C7A383690162F61052671B98A601F7BA4C2D329A01A9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://d1cql2tvuevqx5.cloudfront.net/media/c/bundles/7955322de688cd7e2ca1.woff2
                                                                                                                    Preview:wOF2...................D...........3..3...............4.`..`..Z.R..a.....D....6.$........ .........[.n.....G...z.7.......].s.7.)R`.K.1Gq;.~T.......v..c..x...Z.e.m&&..D.I...7w.[.V.+.._.$...%lY..}..."...J..fw.x.yPu&2@XP.:m6^... w[..s.t.p<..vk.....*s..$....4.Z.mQl.m..Y.J..u..h.....Ii.kRM83E.H../9..~M)n.O..:...<.9.3....pA.7.|.,....@.q:.V...c/.C.....\....X`...K...(...E#^.LLS.|.....;..o'..+......|...d..\.$.F.\..|y>.......w.....|.V.<?.?......F....#..p.0.6...i.(P`.h....?V.M.Y...6u.......%..-..*.....+W......v.Z.........s......}n.R..@.I..S....$.`.....b.8........^4./[..j.=...mi.._JK..mCpH.! .)x.2..j.KWL{.Tw5c.D.....L....P.eK.......Rzz......gQ.E9<.......;%vb...m..S9.'.....W.U..U.M.... .'y.......3$;.|8.@.l}0.......5.m..ns..FTdQ....0.."...s..Lv..I.2..n}%.!*5+...:...?}.....2%,..e.a+.*......[....s7...pO.2....&.*l.N{..jV.e[n...]o..N..T.B....# .H#4,M......._rb.&V..\Z.........../..S. .w)...v........N....C.E....$.G.7.<.....Kw...t.!.$...S....-..!..{I.*.?r..X..B.D
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 20960, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):20960
                                                                                                                    Entropy (8bit):7.987793943192711
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D312D179276A175029C56C50E9BC9D0B
                                                                                                                    SHA1:AA9285DD6183C696FC39EC31C221581E2D4959C1
                                                                                                                    SHA-256:7C0597B1B0C771139C958982210F05B275993037F0F3BA20D7A9300A0741DC80
                                                                                                                    SHA-512:12CCC8CAD5AD138AB17FC96B97340F5CFDDFBE07D29D7F0A1EA7F0B14E4C06D66D9A89A33CA3BB4DA1EBF09D1B5CA1E9176980ADEB83D59B43CA4C00D99D7D7D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3_-gs51os.woff2
                                                                                                                    Preview:wOF2......Q........L..Qz.............................f..P.`..r.. ........(..p.....6.$..4. ..8..M..V.K....T(.u'.Tk._[.F.n....r.pc.v;@........t.X.l.../..]R....J.....^..(d..g....Aca...sI....ny._<#.Q......|0V heI.4....6i...r........T.l........g...%.F...PR6uY....3...$...N...92.<.......v..wz..w..#O..{....}.lt.!I.jb(.>...3owIE.1.8l.B.L0..2......l.".g2<..'....Q......1.$.G.4..J.Rj3j..L.S...k.......Kg.....[.>(..?fM..i.-.._,.4o.)bs.}...!...B.N.P._.....7@...I9=m...2.8=J....v`....~.. ....O...g.b...(.Q.X)..&bLnLn.-.VW......n...Vo.f1.h.J...A..>......u........6.!....E."...s..&..".b....,...G.2.r_.M.....).J.g.^..J...1^.".....n.":,.....a,.k.e9..o.p..d...6kT....~.....Rv.....B!..~vw"lY8.OB}.. B.k..u7G..A.J.....Z........!.]...(..g*!.A.....;.j..h)z..\@..o.U.~7...c..Zr.....X.^|...7...n....`....QC.c....H.......s...4{..&!.@r.G....Z..1>t>s&......E......_j.....;..$WE8j+Q....;...).SB...r..U..jO...SE..VyYz>O...~...^gJ..8F.........w*. M..R,.P..L:a....@.b.LX.|6I.......Y.L
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65396)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):65536
                                                                                                                    Entropy (8bit):5.198376496619892
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:2FFAD37E92C5B812909BEB0C6B4EAED0
                                                                                                                    SHA1:C6D6F28F3B21B4289604EC3E3219C3B932251B54
                                                                                                                    SHA-256:02161774D45C9D31A20DBB1B49D1D700B4503C572479B899F85CA8606C2AF89C
                                                                                                                    SHA-512:687C11184B16D401779E19D29FAC08505AC2E18B1C3AEF5973A77A72538B3A96393FA1A58CA92306FC22E3C5FE79F72038F4C416756329A26BF080FFE878BFD2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/js/js_jy6dRUtwTZ24fInHME2Z565kADzvWUzVURI9mceNWRM.js?scope=footer&delta=4&language=fr&theme=ictc_etalent&include=eJyVUtGyGyEI_SGzfpKDyro2KDuiN7l_X9y9mTtp06Z9QTkcOKDAD7g7YojYLHzfl7419h6boVyvGHN1uUpOWxfXIdmXqPuAlsETyv9kmQIdNY9cDlzFehBUIhrhMNGiGeBmqtjfIW0Ui3I_pWM5ck0OPTjsQFi7TcQe6DJZuabn2Mq1y7IhaEtJnmM39EfY4HCB-ZpRj7JThhrQvgJdxBUGdcN-HRJ0KIcFMtkH_mKeKQE3FC64zEpcVdt45i69we6kf-pr2p1GynXxEK6p8ahRZYnb4kem-Ed6x3v_J-IOcb7AG1aBdjTxXhMop1p0kjdkz22u2t9JEhoTOVxXDPpbJ_kj403sYZfCcRA-QXORzQ4NktbbxMY2dqDlG1lG3YenLBuqMnZdQIf3nQWjWzOpKzZhxQZkwqZwfdQ4vS9Qf9Hb87oE-WWDpnP5ci5HX5eztMn34jxxuIrbsLGd5nJO_VxirqbyAzd86MfGux-9c_0JRDR5nQ
                                                                                                                    Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */./*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var t={938:(t,e,i)=>{"use strict";i.r(e),i.d(e,{afterMain:()=>E,afterRead:()=>v,afterWrite:()=>x,applyStyles:()=>P,arrow:()=>U,auto:()=>a,basePlacements:()=>l,beforeMain:()=>y,beforeRead:()=>_,beforeWrite:()=>A,bottom:()=>s,clippingParents:()=>d,computeStyles:()=>tt,createPopper:()=>Lt,createPopperBase:()=>kt,createPopperLite:()=>Dt,detectOverflow:()=>gt,end:()=>u,eventListeners:()=>it,flip:()=>mt,hide:()=>vt,left:()=>r,main:()=>w,modifierPhases:()=>C,offset:()=>yt,placements:()=>m,popper:()=>h,popperGenerator:()=>Ot,popperOffsets:()=>wt,preventOverflow:()=>Et,read:()=>b,reference:()=>p,right:()=>o,start:()=>c,top:()=>n,variationPlacements:()=>g,viewport:()=>f,write:()=>T});var n="top",s="bottom",o="right",r="left",a="auto",l=[n,s,o,r],c="start",u="end",d="clippingParents",f="viewport",h="popper",p="reference",g=l.reduce((function(t,e){return
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 730x487, components 3
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):56952
                                                                                                                    Entropy (8bit):7.965898709625298
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:509EA532D5821751A39E136EEE7B5107
                                                                                                                    SHA1:15A4F78F89A456BCFD716127BA9706A339DB2C9B
                                                                                                                    SHA-256:7ACB55A224B59D8FC792E3AFA0CE35894CDA5CC1297427A22C807086D84E85DC
                                                                                                                    SHA-512:B0E07768D0B91D6A0E54AC938D7F0BC9591744C8452E6C697493FAE101E7667D485653E8BA8A4380393DFE4211637684716577EDF1CEA23F8A4BA0C42942E5A2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/styles/ping_pong/public/images/pexels-thisisengineering-3861958.jpg?itok=B2f2LwKl
                                                                                                                    Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 19752, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):19752
                                                                                                                    Entropy (8bit):7.988478304612295
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D62145D4DB9CD1736127DBAC7665F41B
                                                                                                                    SHA1:2687B5BA8DDBAFC800ABD1208069EDCEFC0CA8F2
                                                                                                                    SHA-256:C8356C413B566272BA50C98D4CE0546E1FCE6177CEB6CF8C2A7EFE0A65E085A1
                                                                                                                    SHA-512:D2A876DC3908DFAECEF42D8C20CED7B55A6BE2A15053AD04ACAEEA70B45D74967E7D7C473B48EB790FACB673503300F7214137E954995E0F1C53F20265EC5B6F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l521wRZWMf6.woff2
                                                                                                                    Preview:wOF2......M(.......@..L..........................p....2.`........m........A.."..6.$..@. ..N..j..1...........*.F.l.....#......{.......C.~.W5.9.Nd.)".@.&&U*.B34[..:.&.B....@..a..4q.....-.l....r........n^[lZl..#...Tn]. 0e......E...k/..};^.p...;Bc..._...w%....u..S^\...i....R..DQ.%.,...I.(..j..(W.*~~/..}n..}..)@..d.vx.n.x..~P........".*0ri...p.,.l....N.N....E...L.N.......'ol.....j...K.......5H.....D1.*.V.._w..{. ."I.;S*..CH....a..'.{.|Ta.y<,...(.............L..8q.v.?.gX..?...[*.i.....r.\.^Jm...-3`.........@.i.......JX.Q.@..2...0.J..S.(..U.L...b.....6.V&.C.... ..W...H@E}Pg..8..(..$Y2.h.tD..S.EQ.....j......Av.N.v...X..UX.>hf...lK#)..8.H..}.....-.s..H...'..9.9`....w.]y\n[.@EY_.5.......Yg}1.*.!I..!..r.....<=.......&...Ke........Fj..kf.n+..F.."...........j/ou).(.)C..|......".#...U......>...$.Z1....l0?.Q.....6C.......l)-..\?p..Tz..s.Fp..... .|."....V....Q.J(.J.w;...h..V<%..Q...`......Kv...F.....rr`.H>....By..C.*&..Q....0s...%...Y2.......{,
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 25184, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):25184
                                                                                                                    Entropy (8bit):7.992071869095497
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:23EEC75BA54D389A0188ABBB596B7614
                                                                                                                    SHA1:DAA4672AD515A108325F52116E9A49AAB8CDD5FA
                                                                                                                    SHA-256:538C7067580F457DD3DD98EBAABEB19405C12BDD01674D3DB8FD9948EE73C862
                                                                                                                    SHA-512:6A50E67D032474B8DB85942578F819F804F2FE19B1629D9F53605A81C87ADFDD3064E73B395B8D79051F966654444AC99CB59BD0019C205CAC4810A54AF14042
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/crimsontext/v19/wlp2gwHKFkZgtmSR3NB0oRJfbwhT.woff2
                                                                                                                    Preview:wOF2......b`..........a..............................j..D.`..|.r........x........6.$.... ..B..{..K.I....$.<.h.{/cD.l.....f.j.8.B.....%.~....p.JS...I.P....#.s.F..Y...t.3"..ah......a...u<..G..1...>....Y.K.u.Q.tu".......DT.......s.....R.X........^.{.....#..jA..V@...#jeo3{~k..m.?s..{..V...[`..&.8H3. ..pXC.B..........x8.....y.....nR*.4....n!.?...=..k....2oD. .....e6.u.h....4....;V.4e...........'H.....PU.a.19.Y.m.6../...t....Q-...j.u.s.NMh.....V}....8...72y..N.wf.e.}%.4.v.$...X.......W.UD..Q...B0.V..vaD.j...f..B....!..V....%../(X..u&.S.*<.....K....~Q..2..fm...._+m....<w.(..OE......;....0.......D.H...XE..g...j_..(.'..a....Q....;l..-.9=p...<.4..4.R6..>.. B..+.....$.eRN.DR......!..W.r9.m.E.l......G..U......K.WON...R...9.?..~Z..$}s=.@QJ...e....2.Z..F.%..$.^..]..<o..R.D.X..R 2..........R$..!.0..3.!.C.)X%..9C...0...(H..T.)L.VdFc.L....?i ..P.7.7.8M".......8...1=,...G...-.)m.....N.8...o.P..-.<.......?..l<..3iOX#...f..>.|9...dIn.u..axm{.ei.g.m..T...zlo.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 346 x 58, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8008
                                                                                                                    Entropy (8bit):7.95612823286698
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:F5A7F9B4BD746FBE06DDBEE83EA3BAB9
                                                                                                                    SHA1:A3DC8179F194ECE6D5A4FC284D2DB8028BAD4495
                                                                                                                    SHA-256:62EE0A137410E7F4484BED61A98C0AED22D4C31EA46134BB665982F0881FC668
                                                                                                                    SHA-512:1C3A7819786E572E44C152520ABBE08102F491866DB8562503ACD1589757304EFA9A28BDAB3D5FE2840D150FEF66685EEA4D6B42532EB2197EFF2E5A6D0D7773
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...Z...:............sRGB.........IDATx.........=*D)....@bT4. .@)j0FI._D......0FI.."Q..X..D...Q..F)F.E.$JS.B.x.......{....t.y.s.9sv....V......@.j.r.rw...I....YRR..[.....r..5.4.i..Z7..r..7n..tj$..P...4h.}...r.u..g4Pm.....4.E..b...s?....V.\yM.U{:#.Eq.]..p.m...5P.....D...0.[H.ql....8......g.m..\4.1.:q.......>.......YC..[..p.m...5.T./..R{hg...V.^}.i...o.1..rd0..).T.n..t.....@.i.y..z.p..8....p.p._./..r.o|+ad.g.z..YK#.X..p..\....E......_.:.$........L>._7...4P..p.....k?'.T.V.V.Bm.f.$.G`k...u.(w.8C[......0.k.X..u..y/..m.s[.~6....C..'P.2.6..b5..2a.n.= .B<&......<..*U.....8B.w.(M.8C[..u.........?..%..7.p...{.......4P&.p..L...I..9s...q..B?.X;i.\.0..B?.N.:.p;aW.u...@>.p.6...:.........9.h^*..3..{9..f....i.x.p..x.t..../......~y.(.......=.2r....4..m.V...4.Yl..w?...~.5...FvB..5~.{w.+...j`....s.........~Ah..:..U..w.40i........N..)...s...b......>VN..7./.t....a.X.7.......Kg..G...<..y..D.Y..-3U..L.L.2.)...`.nd.....B..A...&.~.......ngZa.R
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 20144, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):20144
                                                                                                                    Entropy (8bit):7.988855976137295
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:214F75E42AA5CFCA07257CBF8C64E83C
                                                                                                                    SHA1:BA4BBE71D4AB266BC145305217CDF86A7777137F
                                                                                                                    SHA-256:A6760631FECFE59ED152AEB2C51FDCB515AC00CD4755449016B5B34813735D00
                                                                                                                    SHA-512:E8D896C8C3509941FBCE96E2847838A520B3BC8D94348B1121840A1A2A45328BE939238423A03CDFB7823CF128EEC3190DE8B4C1924553D603EF02FA856217E0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2
                                                                                                                    Preview:wOF2......N........p..NI.............................Z..|.`..J.R..<.....$..}..Z...x.6.$..0. .... ..D.6..r.L......r.....y.B....(j''.L..)A.1.k...DEHA.O,...@..C;..SE.g.ch.{.t..F...?zW....|.r.p..dO1..-.).Q.9.Z......?v..>......).9@."..\}.(.[....I.u......mc...`...#.[.Q!.%B.("!......``c....._....:.u&~......&'.I.x.>..R.......@.4...]|f9V.u.4v.+...E.~=..{+.....]..&X...L...Z..>O.WH...Z..!.T..:..G..1....2.HR....1...U..N....}.D^.:`E.P.:._~....-Qv.....> .t;..[...B.pE.(T.W1...t.........m.....X..F...]i....$.]..e.VSt.NNo......}.=#.B.0.gds....h...ns.Tv..$<_....2F.Kd.;..\.F......B.p)|.%.<[..YJ..l..CP....F..x{...}...f.&..Ci......;...V............./....w...+.I.B.Y...r.........Q...........X.-cL.g3)...a. ..D..w./x.V...Z.`N.25/..)M&...ys../.{E.ezR:V..2V5.+....;....._.[$*J.r....A0tW.u....L........*&T....~.z........10...3%.`%..urP i.9...M.i4M....L...q...N.........%...w.......?7>.........5.!..|8..."N...Y.....E...M|..._N..v{].._..Ex..J.7....aJ;...#u..W...Sk.9...Vn.]......D..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):494
                                                                                                                    Entropy (8bit):5.857742473692175
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:84E4A0DFED0AB52A9AD6C8ECF9A2A37F
                                                                                                                    SHA1:919E4E0C2A97E0F6E6898E115F49497C1FD3FB6A
                                                                                                                    SHA-256:C1221278CA85F6D15F6A48CF9C243C09F66798A417033633E17C9D725919CDF8
                                                                                                                    SHA-512:BF1A4AF2A0A243BC9A767C74D372CB85FDBC5C7F0AEB020C12456A11A0ADF420805069C0BD8EBE6928BFDF55EB9A1D1F754E1C1EFDE851C844254600701F3B5B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://i.vimeocdn.com/video/1654406938-869f418f8adf0751b91e59c0e91f4ca5dc9d0533b8520a3df53dbbfc24eb5801-d?mw=80&q=85
                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......P...-....pixi............av1C........colrnclx...........ipma...................mdat......g......2..Dx.a.....~.k~79..."..k6...!...M..>.6...8..3...q..f"#*9......=...JJ..>.Q..4.9...y.f...C[.]......;R~.fs..n.<..bz..XCT.J.............I......\n.[.....-.R.RV....).....k.tN.'..%..B..?.7+.X....8..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 88 x 43, 8-bit/color RGB, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):61
                                                                                                                    Entropy (8bit):4.035372245524405
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D250C372B928D8CE8EABACF8AD969AB2
                                                                                                                    SHA1:0EC62A6B8FD0787412028165A5B26096C89716B5
                                                                                                                    SHA-256:9DA2DA97AA8A573942D8C41CDA309EE5DDC25FA15403E6AC47D4DFCF73C9A85B
                                                                                                                    SHA-512:383E820E8A6D518D8479F4C673632B6A7E21D7241FCB0984011917537FDFA6EC24D16736B2A27113A49C18E09F84126826EA2DFECA49AE114B675A4EB5F68518
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...X...+.....sA......IDAT.....$.....IEND.B`.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 969 x 545, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):629476
                                                                                                                    Entropy (8bit):7.993574759835051
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:FC417467F4BF10EED6712F16C58402DD
                                                                                                                    SHA1:99E1F2D49573C15A4AEEC67A1F8E2A19C59F1890
                                                                                                                    SHA-256:D80DB26DE998F4E45AC3E022AB0967049897876AB2031A85FF26A382C565BF6D
                                                                                                                    SHA-512:8F13894D923168F1C837B7D6754B853171F0066E8C471A00FBCD2E9EE6BEAF6025C15CAFCFEADBA93C7D45A328A2E4EC0E78ECE76A7599D22FCCF5F0E17218A8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/styles/hero_offset_image/public/2022-12/WIL_Digital%5B1%5D.png?itok=VD923J0n
                                                                                                                    Preview:.PNG........IHDR.......!.....}.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........+......tIME......0r:.'....IDATx...W.,...\....(y....@7@..........C...|....9..C.i$.H..........o......"U.W|p....[.]U..N.........|.....B.m.. ..r.]B.r!D...CW..;....m....................k....`{..u...6.s....sW..W.geu.........mC..WG^.O....~....c......m.1;.....E.....[.j....9..`<...C.-..].............%6{..y.n.3lk.f.l.E.........>.'?.s....O..._.`4...1..bv...G..b2.......1...'?......?..?..L..R,....f.%......W.D...G,gSN.>.5..(!.M/..KFe....=.......,....).Z+.f>.S..{G....m..%.2..f<.`.aoo..tJ]....4MC9.1.L..2..rpx.....}.=.s<}..g,EY"..!0.!.r.".....i..!..9.....iq..rTb.e9_...9.1..u...T...y.3.j>GiE[7.LQ...:..(.p..t.d...g..S. .2..S<......()Q.|....:....{.......>yJ]UxcPZ!.BiIV..!X.*..'.eI.Xc....Bk....4.@.eXc.JS.%:....Q7....G.................1JI..H.........n.&.H.]..I.....{..=...../?......:(ui.....A..X....B.y...>.y.V....[d06 .;R..d......?...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):50364
                                                                                                                    Entropy (8bit):7.964545803055477
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:56C21751D9DA64E4084C5AEBB6F9E750
                                                                                                                    SHA1:A44035D088BB924CE337BE86046D96DF3B1ECE0B
                                                                                                                    SHA-256:ADDD33563B28CB4318BA43B6BF8D625B2F8E74D8AA253D786F243F17EA6A9015
                                                                                                                    SHA-512:1DB0A768E50FB703587F3009379DFA7426BFBF7772EDD6896EB659FC3862A2BA546CFAFF49BF829BA199129FB8D9F4F4EE3FBEBDFFF6068D474488B2D6CDF3A4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/styles/ping_pong/public/images/vitaly-gariev-YuO3d4XS6yw-unsplash.jpg?itok=Hc9S97iC
                                                                                                                    Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (18273)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):18891
                                                                                                                    Entropy (8bit):5.656628184450963
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:27AF06F31164353B7F0E188967982AEA
                                                                                                                    SHA1:431ED9C56175E1CE213FDC12563D76838F3DF7B1
                                                                                                                    SHA-256:E296E95BFAC0A9C39E4BA84451A1D0CF83B167CF5E284CA6752F0AA61AAF215F
                                                                                                                    SHA-512:68A3E3AECA4C52400BA6B883DD74F01774FF047940C4342DB4928AD02696473EEEF0696ED78927510DDAF9CA1DA0EC1B71E6173031C3EBB46CB963304D78E5B9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://www.google.com/js/bg/4pbpW_rAqcOeS6hEUaHQz4OxZ89eKEymdS8KphqvIV8.js
                                                                                                                    Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var U=function(r){return r},S=function(r,L){if(L=(r=null,g).trustedTypes,!L||!L.createPolicy)return r;try{r=L.createPolicy("bg",{createHTML:U,createScript:U,createScriptURL:U})}catch(l){g.console&&g.console.error(l.message)}return r},g=this||self;(0,eval)(function(r,L){return(L=S())&&r.eval(L.createScript("1"))===1?function(l){return L.createScript(l)}:function(l){return""+l}}(g)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var l6=function(r,L,l,g,F,v){function S(){if(r.A==r){if(r.F){var Q=[O,l,L,void 0,F,v,arguments];if(g==2)var M=I(r,(x(r,Q),false),false);else if(g==1){var U=!r.K.length;x(r,Q),U&&I(r,false,false)}else M=rj(r,Q);return M}F&&v&&F.removeEventListener(v,S,h)}}return S},Uc=function(r,L,l){if(r.length==3){for(l=0;l<3;l++)L[l]+=r[l];for(l=[13,8,(r=0,13),12,16,5,3,10,15];r<9;r++)L[3](L,r
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23880, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):23880
                                                                                                                    Entropy (8bit):7.992412583916247
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:3327E58B1067B0AF5D5F98C8EA3F3604
                                                                                                                    SHA1:AAF02E57797DC98AA41FEF219452674F02E06DD6
                                                                                                                    SHA-256:89AE1743656B75948BE30CC4909EFD3C61771B7BD9F6D53EB14CD9731D486B57
                                                                                                                    SHA-512:50ACE6A64944659E60BBAFEDF6EA16DEB748C3A3E3A6BFFE4036BB031F0065D03E294F853ABD5E48C33E5E31023A7CD204E8474DE4F15E4F99F6023115F8E375
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/firasans/v17/va9E4kDNxMZdWfMOD5Vvl4jL.woff2
                                                                                                                    Preview:wOF2......]H..........\..........................t...N..J.`..,..0........d..G.....6.$.... ..h..O..U.........@..l..[ '.^n.@.....E.r..*$..Z...)Ie.L....E...iG.2.z6e(#.Ac........#...r.-*Z.eN3.j......../Su...*.F.3'.7..N..n,mo$...gl0:..W...%...2.1V5. :.l...~....NN<..4.-f.?..X!..9...}$I..&#.....]....D....^.....1...6..!~#."3...:.S1...........)..P.S.1t..m.\...]d9..V.VffUu.@.WB...O....Xk8..s.K.m),...<.$O..`o..T.L0..P.."..................P...`..V.-.[$.#...0"...;/.a$..wm.y.^.~.[...~..W..J.._f...X,....2......4.2.O...._.P...m.={4 -..{.u.O*.>mR4.P...T5=,S...Y9.S............d.S!..)..m..(..Lx..b_....y....5E...,~hSOI........me2..\...;.z.d....$.o._..[..~oa........nZg9A.`..-s.......5.r..!L.J.B.O.XQ..=..J...3...T....@..*..FP..e.A.L._.'F.2..[.}{..2<..%......FL.^;7..e..>........MH.y.z.u...+w.r...C. q........C....m..(..0..$~....F"...H.....'....io{..............5...7... Y^G^.Z......o<c.G..........2tz.:U..e.....S.[.LG......V.B....z......i....x.7...h...........
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 22504, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):22504
                                                                                                                    Entropy (8bit):7.9897727403675995
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:1C6C65523675ABC6FCD78E804325BD77
                                                                                                                    SHA1:898D9808304DC157F5DCB18CA169EC6E2B96B3D7
                                                                                                                    SHA-256:08664859BAAB5ED98F0BF818ED77E38464FF1826DC6406D5ECBD651409AFBD92
                                                                                                                    SHA-512:1505E8496C9BEE214C5F8815F8D88A31FFE2BAEB6FBA81A8228BD52220B9B2BB10464C1E1DBA11D6881583DFA478CDFB30A79CFA6F069C362FB65443FEB06918
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2
                                                                                                                    Preview:wOF2......W..........W...........................z.p.`..D....e........Q..B..6.$..v. .....E.K...%...v.H$..F".... .ef ..D..[g..Nr"c.....U{AA.i.L.0.zkT.P.......BV.q.....`6.....>...[...E:4..d^.7..L......vL.\..xL..f.......T.....I......%.>+...95.N...<].....h.o7..).-....]R#..]....I..(W9..P........((...E....i}.eY.ys.y..^....k....9.s_....I...&D..Zf.C.1...CnfxQb....#.K..]....^.;3..~.@...V......:i..9...6.vU2+D.z...U......N.%..d..*..%...s.7...NM...I.i...<v....:.B...{..B..>.T$..@+....|Y.>........8..Wo......r./..r.hJ...a.Dm......f..Uk...F..k......f.\...L.....s..."M......k{Ib.%.E"C...J..Jj[.Y.;...d..@........A.}....+1). m.t~...-.f...J..Cu.Z]umgqZJ..IN........c.8"v.L.q.CzU..v...{.5U....WJ.:o..<...j}...J.Dif.f~.g....N.do.~.U......x....AJ"A.)..H.I.D......:...1X..~.....W.LE.......).q.Q......K.\..rw]p......)}xP...Zj.@...(B.8.!..9$Va.8...Q....o...k...LB*.j.......l.0.G.B|Q.o.j.U.vg+k.#.0.<8.....Z...xQ...m....x..s3.....d`....;.+..smW.8A.d..._........D...%..'.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):78685
                                                                                                                    Entropy (8bit):6.02034924964464
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C8BC74B65A8A31D4C7AF2526B0C75A62
                                                                                                                    SHA1:DD1524CA86EB241B31724A9614285A2845880604
                                                                                                                    SHA-256:3B457E0ACFB1D231461936C78086C9EA63DE3397CBB019C4FE0182A645D67717
                                                                                                                    SHA-512:4D7214AC44475CB4D9D848D71CAEE30A3872CAB3957FBB26A0ACA13DB1933CDA1E9799938BA1460581483123DD6F81C3193BBC80989CBA7E555F308C212841AE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/styles__ltr.css
                                                                                                                    Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):665
                                                                                                                    Entropy (8bit):7.42832670119013
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                                                                                    SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                                                                                    SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                                                                                    SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65442)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2757658
                                                                                                                    Entropy (8bit):5.470883319212951
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D7E814130FCD7D222AA5F391ADC57D2D
                                                                                                                    SHA1:99BD226186A3474E9C62F7734FD5C670081065A6
                                                                                                                    SHA-256:DA2AF8CCFD3AB59FFA2E63CFC5D5601018F5F928C15402C5B0D25CC2A057A75C
                                                                                                                    SHA-512:5B0D57951F89AFDF58B243C8BF891E6542C4EC258D496FA668BB8B99DC85F8CE6F38FF6D8E10408AD6981BF841759876BC277021AED2FCCB34AF41A8CA34214B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/*! For license information please see sma.applicant-6c63946113054169d825.js.LICENSE.txt */.(()=>{var __webpack_modules__={38892:(module,exports,__webpack_require__)=>{var __WEBPACK_AMD_DEFINE_ARRAY__,__WEBPACK_AMD_DEFINE_RESULT__;(function(t){var e=typeof self=="object"&&self.self===self&&self||typeof __webpack_require__.g=="object"&&__webpack_require__.g.global===__webpack_require__.g&&__webpack_require__.g;if(true){!(__WEBPACK_AMD_DEFINE_ARRAY__=[__webpack_require__(34763),__webpack_require__(25788),exports],__WEBPACK_AMD_DEFINE_RESULT__=function(i,r,n){e.Backbone=t(e,n,i,r)}.apply(exports,__WEBPACK_AMD_DEFINE_ARRAY__),__WEBPACK_AMD_DEFINE_RESULT__!==undefined&&(module.exports=__WEBPACK_AMD_DEFINE_RESULT__))}else{var i,r}})((function(t,e,i,r){var n=t.Backbone;var s=Array.prototype.slice;e.VERSION="1.3.3";e.$=r;e.noConflict=function(){t.Backbone=n;return this};e.emulateHTTP=false;e.emulateJSON=false;var a=function(t,e,r){switch(t){case 1:return function(){return i[e](this[r])};case 2
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):52916
                                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (30837)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):31000
                                                                                                                    Entropy (8bit):4.746143404849733
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                                    SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                                    SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                                    SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdn.convrrt.com/vendor/font-awesome/4.7.0/css/font-awesome.min.css
                                                                                                                    Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):3123
                                                                                                                    Entropy (8bit):7.830502562198089
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:BABA1913174D8A2A8E6554FBAF869BFC
                                                                                                                    SHA1:37D8C142A7B78CC4BA9F27DAB6800249793E1268
                                                                                                                    SHA-256:968F15BA12A4E2A3082B32A73AD350DA6F6069C0264579E033115447A50E96C1
                                                                                                                    SHA-512:9CEEC1C2D2CA844BB5B48E819C2C482034498613C12F830D3ABE60AA69F36E32754FFC8089DF6C620DD178133E516282B2A7E4261CB5DDA87076D311B6917760
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://i.vimeocdn.com/video/1654406938-869f418f8adf0751b91e59c0e91f4ca5dc9d0533b8520a3df53dbbfc24eb5801-d?mw=640&mh=360
                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma..................!mdat.....f'.;..4..2..FS...0...k..Vc.M%...8E.E...I.j\.....f....H..N..#......k...n.|.uz.fN8.3..f......X:..6....s.F.\}C..{l=:22)...o3'.q...r=.V..N.I....R.,.h....!.5;....?wo....9z.\P.p..x.=..>.....,..w..oj#.`G7h1ATf..0.L..K.....O..?..../.6Mer...6...i...8.4...G.k....=.B.A..x....%.y\...].U.n..6..+`...uQq.Y@c.....4..._.T.@....b...b....H.>.~b...%^..../e.....%...".}.>.c.........]..W.M/.L.^.KM....BC}.z\..&r.......#.."|$O.gv.%5<.......}:Y...=wA..$......-..|D..._.%.."W.Du.&..u....D(@..s.v$=....=....b ....;..|.?RZ..2dV."..s.W;..}^UwX.t.$Lf.@-................,?|}o.\...,........*W...{#F..<...........y......2C..."...`.g.....Od3[...x4....I.....^w.)y;.'.'.:O..Y..^.B6...W....U.......`...^..V)$s.)
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 730x410, components 3
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):62272
                                                                                                                    Entropy (8bit):7.974987748411967
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:6A39B66E1791B26691BE5F4CC7232B05
                                                                                                                    SHA1:B853F99E357CC388BFDCA3C0D529A83571EFE072
                                                                                                                    SHA-256:FE6768FD0787B8A2E0C91625B33EC0E92701DFD1FFA253C74C60D769339E9208
                                                                                                                    SHA-512:C6AB7658E85E2E027A93EF666A2D4859569AC1E85587C7EB1732A66630F83991C764B8169E197544190D0080918BA9717F71C9E4C859433C6BE78CEE6BE31BFE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....v....k.C}+.u..........W.....,.....<.=..p..@.j..$..R=.gi/....Cs.\m.Z..qV..\.hJ..rp?w.X.R......;.\L.1.;C...BzU.+J....v..=OA...#..5g.....H./../..H.Wc.h......r...''...m>....h.....S...7Fa.vV.......'T...)........|..#...I...5-.G$.60=j..`.?).S...H...PY.....U...|P.......NH..WA2y....+Cq.x.S.ie.@...q.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):15552
                                                                                                                    Entropy (8bit):7.983966851275127
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                    SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                    SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                    SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                    Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 27444, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):27444
                                                                                                                    Entropy (8bit):7.992085319880208
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:13D1B429E99059F97E58FA10DD69F8B5
                                                                                                                    SHA1:174C7F299158103127D50DE82F1086C3B66E8258
                                                                                                                    SHA-256:1262BFF0591C36094D058AB102B84CE34EB1E547E8FF00557BF8D55449E58E40
                                                                                                                    SHA-512:30DBD99F1ABE8D2A9DDF73A93ED199FFB2B55903B5BC2618935A64AD54706F054FC9B46A80CCD1CAB4EFF3F5A607B5B599F5E02A2E89C990E10B210E4F16ED9D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/plusjakartasans/v8/LDIoaomQNQcsA88c7O9yZ4KMCoOg4Ko20yw.woff2
                                                                                                                    Preview:wOF2......k4..........j...........................1..0..2?HVAR.5?MVARF.`?STAT....</\..........@.0..x.6.$..|. ..\..5...>.%c"..J..6UyH. Vg#j.8`Cf.7#.$..g..F..!+..K..N.E.2....T.:.F..............bX.q...Q.i.0.[h............5B..h.{p...B.NJ0q.G.[..]..rj..".S.......a'[S..y.......e...8qtf.o...'.$......}.Z@...L.....p..c.~...{_.x.." "".*...Q(b..E..3.].n...H].K..Y.[3<..?..*-.H..E/.\N...H. ....5........U...N...\..i....ZV.X.p.XTW]yM..9.*...w9......'..|.?E..R)Bu.0.U/..B..e...'..bI..-......{...q.t.{_o}..'@^..&1O.j{...... ..?H..(....<KF.XR...B....g.@..,...m.|w..Q5.......%.......M....0l........c..78.$..k..(|..W......B....f...N..wF#...;.!..G....E.E..,...~....z.N.+.X..e...7.9...O......3...!T,|.j]_.}..q.......Q0.?.v..T.....FB..f...\.s.... ......S.m..Hi.M...HN.o......%..?..).3o...RH.v.._Cp........... V..`*. ..R~........'D~...uJ...C.~.s..E.S..E.5....:._.3..F.q...=..$T....f.....6.5.0.Vu....U.Ye.0.!S.X.F....w..k..C.:.g.J.ms..]i......k:...'qx..........u.,V+*..Y...y..s
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 24376, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):24376
                                                                                                                    Entropy (8bit):7.991070160855579
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:FC03EDC2C67353B7608B593EE05565C6
                                                                                                                    SHA1:72106071998B0EF5F145EA4F9D53459E52A33E9F
                                                                                                                    SHA-256:14BE4114DCFDE74652F19F9FFAE8C9BB50707E9E88BD2B1FCD86FB50224109E7
                                                                                                                    SHA-512:444759B488BD8724B40429E1B0E05C5E11A4A1B9A2DEFC03CDE8E9156E237510A943C4D24FE312E0C7A5FB3929F47222FE1D44027EC242A58087A0A57BE388D2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/manrope/v15/xn7gYHE41ni1AdIRggexSg.woff2
                                                                                                                    Preview:wOF2......_8.........^..........................P..\...?HVAR.b.`?STAT....n/j........]..2.0..R.6.$..`. ..&..W.....5lw...@...d..F...coL.1.q......._......M.^."X.8....v.N,...e.."4.s.w.....;8...C../P.....sR...LgMf.d.....:.(hf.t......8.......*0vy.hW.x.y....}...".di~..?.RV,K..YO...,5.j.T.......f...B.%,!,!..!..b...H.A...1.....R..A...|....>....,.|J..Z.%EL......a..1...=.....X..v.....0......[..e..M.n....O$H..".$/....... .Rj...k.&1.Y....>]U?2S%U...z..B..-V...5.C..=..L L.>..1fB..??.,@.. .d.t..L.,3....~..qj.f...$..s...M(.l,*..&...D./...H'.....z..i.`.......p.a...r....a..T..x.i4..xd..2....Z.r.2w...|...5....Q.W"..`...4..zMWT.D"..i......R..k.o.0.L.3M09..0.n.pU..2Dq.4..\...........E.1.9r._.3.l}...j.o._.s.......B..I.F........2.7-..:...v.f..U%.h.L..#|..>.$.I...,<.}i..S..w7@......Y.h....Oo.....g.A..M."A..Y....#...3.&.....`..`*.>9....X.:.}{.=|.F......A..P%. }..($...EB.v.L.5*.=........R.Tz[.Y'....l...z..{.).b-.*.\FL..."*".....G...2.... AD........q#.&..v..pF..m.c.x
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (46044)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):433476
                                                                                                                    Entropy (8bit):5.369558813608958
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:EF08D4EACB9BBF14ECD49AB881DC6CFE
                                                                                                                    SHA1:7867D5ED8F9D35DDCCE30F3FBC4B089FAC278881
                                                                                                                    SHA-256:36A2BAF1CC230C04145FC02A0F266F2E055CB21F1A8970B960CFB47B9142A408
                                                                                                                    SHA-512:3879FA08BE9FA2F663CB301B01697E6279A02F703C5ABC77FB9C031D4210171341D39F1B9FC6100080C0B3D5DFFBC3696F3F089C1DDF830356C888B9816AF52E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://f.vimeocdn.com/p/4.39.17/js/vendor.module.js
                                                                                                                    Preview:/* VimeoPlayer - v4.39.17 - 2024-11-19 - https://player.vimeo.com/NOTICE.txt */.var e=Object.prototype;function t(t){var n=t&&t.constructor;return t===("function"==typeof n&&n.prototype||e)}function n(e,t){return function(n){return e(t(n))}}var r=n(Object.keys,Object),i=Object.prototype.hasOwnProperty;function s(e){if(!t(e))return r(e);var n=[];for(var s in Object(e))i.call(e,s)&&"constructor"!=s&&n.push(s);return n}var o="object"==typeof global&&global&&global.Object===Object&&global,a="object"==typeof self&&self&&self.Object===Object&&self,u=o||a||Function("return this")(),c=u.Symbol,l=Object.prototype,h=l.hasOwnProperty,d=l.toString,f=c?c.toStringTag:void 0,p=Object.prototype.toString,_=c?c.toStringTag:void 0;function m(e){return null==e?void 0===e?"[object Undefined]":"[object Null]":_&&_ in Object(e)?function(e){var t=h.call(e,f),n=e[f];try{e[f]=void 0;var r=!0}catch(Rd){}var i=d.call(e);return r&&(t?e[f]=n:delete e[f]),i}(e):function(e){return p.call(e)}(e)}function v(e){var t=ty
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 19012, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):19012
                                                                                                                    Entropy (8bit):7.989267646018843
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:EE01F148EE393B71E0817C35E2375B01
                                                                                                                    SHA1:ECC8BEE7279E723A9615A815B04730DFD305AE9B
                                                                                                                    SHA-256:5A7F43F60FF0F16905D5F70F7938E768457450ED8C4DF04CA16AADAADF09961B
                                                                                                                    SHA-512:9EF9E782E6634EF9F6D83CD752A242ED5A78CDF268D5844B466F26B22E3B01BD877E2710457D9EDE620D776F3702FA7EBD370CE1C298C4AC83D45151380A2C47
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/martel/v11/PN_yRfK9oXHga0XV3e0qghzW.woff2
                                                                                                                    Preview:wOF2......JD.......d..I.........................."..V..`.`..Z.h..a........V..L..6.$.... ..l............z..D$........@.<S..JR.c.... .*.Af%,..YmdC3MJ...(.H.R"..][H~.Q\,V.P.C....?...3.e:.Hq......M...^HN.K........t.V.;.#4.I......o.}....%.f....!Z"R.f..C.'2..\...Kb.5..=v.......QX.*%p'(.J.(.."F..7W..."..n..?.._i_....>...$.!;D.9.o....}..t...........E)i{.E\..K4.$M.Yf....}-".E...O..I2%.gI&.81.h...(..%..h..1..U.L......H..225%!..m.L........w....@.L..(.-.)..W.5.12..!m.........c#vB...@...u....6.....p......5....On.w.0...B.C..$.ob[t....\kC.x..+.j...........j@.....}.t3.".'...h..I}.....M.[..G.H...5...].........Y.[.T.....]*.Beo|...`.;......R.-x'...q.....+..^..3....?......#)...D.s.~.:...a.....U.....O.....R.3H.O.E..,.._...gL..k...M&.T..| ...v.(..id.....L@Z6.!.J.N+D.^kr...p..T.9..%...-..q... ....3..Zy..V.l..3....B.q...#*.........?...x...C...'....[.2...*......f.h.....(.f.>3R.9..ch.... L......f4b.$.X..UV}eh6T.,...t.U+\$.MX...t..R....m...JT[E..&...0.@u.qy........V..L...H.3..(Y8?
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:troff or preprocessor input, ASCII text, with very long lines (1463)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):7002
                                                                                                                    Entropy (8bit):5.062238981761889
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:700F8D8FFC81EA4D5299A317FCCE5947
                                                                                                                    SHA1:D190BA41E1B401BA0067C9DEC0C250E1164E4EE2
                                                                                                                    SHA-256:0FD2482D7EA13DC5B470E1B8AD90D7F107ECE548D3E0D55CEEBD22AE0262DA08
                                                                                                                    SHA-512:D1E5D5268704636B2F19E9439926DD8560155D74E1461923CCAF389C0E7F7CAEA94B28E1B02B08CB13C6D9F92B161F4269A141E73AF240B8BFD4AA5328D014CA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/css/css_eED-BEFEkqxM50QCgM8HoEOU-It0zQIhKl5JUISFk3M.css?delta=0&language=fr&theme=ictc_etalent&include=eJyVUtGyGyEI_SGzfpKDyro2KDuiN7l_X9y9mTtp06Z9QTkcOKDAD7g7YojYLHzfl7419h6boVyvGHN1uUpOWxfXIdmXqPuAlsETyv9kmQIdNY9cDlzFehBUIhrhMNGiGeBmqtjfIW0Ui3I_pWM5ck0OPTjsQFi7TcQe6DJZuabn2Mq1y7IhaEtJnmM39EfY4HCB-ZpRj7JThhrQvgJdxBUGdcN-HRJ0KIcFMtkH_mKeKQE3FC64zEpcVdt45i69we6kf-pr2p1GynXxEK6p8ahRZYnb4kem-Ed6x3v_J-IOcb7AG1aBdjTxXhMop1p0kjdkz22u2t9JEhoTOVxXDPpbJ_kj403sYZfCcRA-QXORzQ4NktbbxMY2dqDlG1lG3YenLBuqMnZdQIf3nQWjWzOpKzZhxQZkwqZwfdQ4vS9Qf9Hb87oE-WWDpnP5ci5HX5eztMn34jxxuIrbsLGd5nJO_VxirqbyAzd86MfGux-9c_0JRDR5nQ
                                                                                                                    Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.:root{--sk-size:40px;--sk-color:#333;}.ajax-throbber{width:40px;height:40px;position:relative;}.ajax-progress.ajax-progress-fullscreen{background-color:transparent;background-image:none;z-index:11000;position:fixed;height:2em;width:2em;overflow:visible;margin:auto;top:0;left:0;bottom:0;right:0;}..ajax-progress{display:inline-block;padding:1px 5px 2px 5px;}[dir="rtl"] .ajax-progress{float:right;}.ajax-progress-throbber .throbber{display:inline;padding:1px 5px 2px;background:transparent url(/core/misc/throbber-active.gif) no-repeat 0 center;}.ajax-progress-throbber .message{display:inline;padding:1px 5px 2px;}tr .ajax-progress-throbber .throbber{margin:0 2px;}.ajax-progress-bar{width:16em;}.ajax-progress-fullscreen{position:fixed;z-index:1000;top:48.5%;left:49%;width:24px;height:24px;padding:4px;opacity:0.9;border-radius:7px;background-color:#232323;background-image:url(/core/misc/loading-small.gif);background-repea
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):497
                                                                                                                    Entropy (8bit):4.684891921463926
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                    SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                    SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                    SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdn-ukwest.onetrust.com/logos/static/ot_guard_logo.svg
                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5194
                                                                                                                    Entropy (8bit):3.976628767895142
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                    SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                    SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                    SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 19816, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):19816
                                                                                                                    Entropy (8bit):7.989223496036653
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:290160EA1F23D0178902AB8A62635B0A
                                                                                                                    SHA1:5614266D1F6BF5F0D7601FFF4A2BC0924830D983
                                                                                                                    SHA-256:F6B9EEBB05461840790FC804B4590323EF12A57FE5AF7FCDEED2D798E572844B
                                                                                                                    SHA-512:DE76C5C9A08BD53A53EE3D67A79C6812C485609EBAA705278D57D5CB3348D4D531871CF9A277A76C687AD0F4FAE5D834F7C9E20398D3FFE9F1684E8359138674
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52_wFZWMf6.woff2
                                                                                                                    Preview:wOF2......Mh..........M..........................p....2.`........m.....D..R.."..6.$..@. ..N..j..1...5.....0 ...K.e.6...6.A......B..F.a.x...p....1t P.3....9.z.*.[.Qr..[.Xy....+F.*}.W.A...b.nt...-....._..Cm.X.!.!.g.......Z.M...a.....A*Uyww....IN^.._.=..&.......".%f[.H(..."....6{PT@PL.DPD.)I.x....E.000rVns..e9W.v.-..v..y....v......g0.D".. .D&.n.*.....WrZ:..R..{.i...?$....R..%....`#.q..qt_........J.Z..'..-K..R...vXF..y#.../.u.}.._..;........p......].jV..:5AZ.<.%k."Wq.f..5E^..&...$..MMZ.f..c..9HOzN6\p.y}.. .....`..H..a....iu;Z%.B}S.x.j2r.........RQ.P.W&|o7@..##h..QQ...U_k..Lg9...}...#........ L....i}.}.\m..|........y.#,pF....^.^.W.*.-K.....,....g....[..]..H...v./2...n..e...d.n..-(..5.ra.<.'..Fbc,.....@9LF.vX..96I..{.f#.......P[...1..9.......~......`....B.Z...,Yc.h""-.Z.2i.yZ.B.X....j.ju..V.Z..b(.:..R...,.8..........\.<...r.km.@B-.;...`.......H..,...2....I.^..$J<....`D.C.l...@....p4.......`...J...yC..G.<....P1.` ....B..~k...,.U..O]-....[]
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18820, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):18820
                                                                                                                    Entropy (8bit):7.989697667250888
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:9207DD776DB09A70257031A13F53CE47
                                                                                                                    SHA1:6B6B0BF492CAF3872172C2ACF46F98FA527C898D
                                                                                                                    SHA-256:C8DEA9BB1169A9455240A9E7AA6F1F7DD922C7160010EB6F2269ACBF4ACD5AB8
                                                                                                                    SHA-512:155518DAEB1A3125AFBA89F6BD32D47B200B3704C18CFD63F15EE0138C861A7882AB5C6EF065BC2FEA8745DB8590CD9718EA856AAAB4F851F73CDC151CBFBBAE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/martel/v11/PN_yRfK9oXHga0XV5e8qghzW.woff2
                                                                                                                    Preview:wOF2......I...........I#........................."....`.`..Z.h..a.....l..O..L..6.$.... ..l............z....m..#..B.b'...@J.&.K..l".4...#....Vk.>v.(.9.r/M...o.z}......m.....B.."T..z........r..5X.Z..5T7.A.k.g`........H..3!......g.,..%.f!.Q.Y.... h...........P,PIA...Px<.....e.Q`..[..qsQu...:...#.^.....[[.STCw...Q...3K.jg.Pon...Q..Q[.C.v.e.!,..@.)L..a.o..T..}.U)\..g......vEp...%.$..yo..Koo.O.._....M..v....<x.....P..;...d.:..2...X..<V......<=.?.^...../@v...%}*.T.?d.;..#......s-".E....K.nv..t.v..0.f0K..D......v...6....$.......o?HkA:...E.9.9..w......."....t..g...B....g..>...e.c..%.T$.!.R.....+.-C.S.)w...Z..I..H..6ya..I....?W.C.jf6.Zb,@.\i.&.J...6.!..9......3/(.Y.d[-Z.B...$.E.s\g....."..y...2[.9y.@.]..0_.xr..[..o.$[..GN..k..#v.s....].}T.....Q..X0...@X.... .\..@....5@K%.B.E.6.(......M......n..K...F_..."Sh.R.po.U..o....H...i...Vfi.&..u...!.0.......X)..P.G...>.XB..@2<.F.*..Z.I..|.....x..sr..Kc..A...{n?=.9......X.6...{..........,.#G{l.?o.#...A[.U....e
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (42754)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):169207
                                                                                                                    Entropy (8bit):5.241484989723657
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C359DB0D0B39A7636BB640F9BC8D8DB7
                                                                                                                    SHA1:DAD4E260AB0C4F2B35B9257EC523C50444CE8590
                                                                                                                    SHA-256:B22E769FDB8D3C7E23910FD2EEEB583DC0E9917CB17BE5C83B37C4C13B10D507
                                                                                                                    SHA-512:2FB711AE2732F943EE1A4F02EE7CD44605C3DB437D43D8CA823775889F49AF586880C0DE0D0B3EA9BE4C77EA6369DEF63942C6955E1F2ADD5945810193E5314C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://f.vimeocdn.com/p/4.39.17/css/player.css
                                                                                                                    Preview:/* VimeoPlayer - v4.39.17 - 2024-11-19 */.@keyframes buffer{100%{transform:translateX(-10px)}}@-moz-keyframes bufferLeft{0%{left:0}100%{left:-10px}}@keyframes throb{0%,100%{background-color:#555}50%{background-color:#444}}@keyframes wiggle{0%{transform:translateY(10px)}20%{transform:translateY(0)}40%,80%{transform:translateX(8px)}60%{transform:translateX(-8px)}100%{transform:translateX(0)}}@keyframes pulse{50%{transform:scale(.9)}}@keyframes dash{0%{stroke-dasharray:1,200;stroke-dashoffset:0}50%{stroke-dasharray:89,200;stroke-dashoffset:-35px}100%{stroke-dasharray:89,200;stroke-dashoffset:-135px}}@keyframes rotate{100%{transform:rotate(360deg)}}@keyframes scaleAnimation{0%{transform:scale(.9,.9)}100%{transform:scale(1,1)}}:fullscreen-ancestor>:not(:fullscreen-ancestor):not(:fullscreen){display:none!important}body:not(.showfocus) .player a,body:not(.showfocus) .player button,body:not(.showfocus) .player li,body:not(.showfocus) .player span,body:not(.showfocus) .player svg{outline:0!impo
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 20704, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):20704
                                                                                                                    Entropy (8bit):7.991225760958326
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:4E8A9C3F37558ACA9A7CD95213529E6D
                                                                                                                    SHA1:743977AB3668C5A39C41ED44C4829589E37D7316
                                                                                                                    SHA-256:55B68B53CA36A3B04C91C1498B32534837FEC54BFDB10E55A02476054463B2F0
                                                                                                                    SHA-512:0BEDE4530E35AC6F99E1BF5B68FBDCCC324908CCB2460CBB630E7A3AB1015BB945C6A194D122185314633710F01328E9348ECB52D5B2C0FBBA544B3DF0E5EEA3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/enriqueta/v17/gokpH6L7AUFrRvV44HVr92-3n9xF.woff2
                                                                                                                    Preview:wOF2......P........x..P~.........................x.....H.`..v.n........$.....F..6.$.... ..p..j..K.a.5...@p.&...Tb.X......".?Q....."..^...C.R"...ZW5F_h.}....:V.... D..v...|.N.m.0t..k.......w..o.N....w.PE8..T.xL..TTs.}.?m.....+....L&../t..B...@#..L.[X.~...q..5.^.........U.d%.X...J...xTl.o....]D......)".,....B.W...u.x..T...`.P...4...>..*.D.X..v.~.f.L.y.L..L.D..!D.L.H%-..+.......V......B.V......./..~.=.Q@....TI.J. ..y.".F..9]..].]9...Q.".........*a....;..2.. a....o.....d._].y%..H....X.....}X|K.m....}Yl......T.....2H......!...D.....u%.!.lC.E.Z.......a..e..mB..:.m.-!.....+.~noGH.C.#......_......I..=.fZ.a@.:;.LI...3.\..i.&/6q..........l./7 $...D...l&.N.......K.I....)=.......^..S.pIG.v>0........)>.!.....Z...[e9.......k..........w.RKr$..5.Zj'#.)K..P[.....-....x.E........D.......?..5..'F..P...*T.p.C.....~....:BfVF...G......LlX.J.....t|.....H....a.....5.P.....w........1^.1.x!.}oK...;6.b.....,.J.;..cM.a...mc..............K}/....(6.%
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5543
                                                                                                                    Entropy (8bit):4.902171822237782
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:13C93D7D6BDDA8C2D80E9E083A1258B7
                                                                                                                    SHA1:7488B58E0F35D056BEA4C4AF8EAA2C39168FA55B
                                                                                                                    SHA-256:44DF9014E2A9E825D46532A9B696CD2E5A28EBC0BFC50768034354BF2D0FE183
                                                                                                                    SHA-512:90C515F319654D04210F3E1C5CB7CDABB5608A6E672D39ED89510366E1D273CED5E0055CE4241F1175DE5C82AF09419B4D499153F496D1A326E1BC0EF95AF0E0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":true,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"TEST","Version":"202407.2.0","OptanonDataJSON":"552717da-4a37-4659-a18c-16e2712b3d6a","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"018dfc04-cc79-759b-bb25-77034d95ae58","Name":"EU + Switzerland - Show Banner","Countries":["de","no","fi","be","pt","bg","dk","lt","lu","lv","hr","fr","hu","se","mc","si","sk","mf","sm","gb","yt","ie","gf","ee","mq","ch","mt","gp","is","gr","it","es","re","at","cy","ax","cz","pl","ro","li","nl"],"States":{},"LanguageSwitcherPlaceholder":{"no":"no","de":"de","sv":"sv","ru":"ru","fi":"fi","pt":"pt","ko":"ko","it":"it","fr":"fr","es":"es","zh":"zh","default":"en","ja":"ja","da":"da","tr":"tr","nl":"nl"},"BannerPushesDown":false,"Def
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7484, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):7484
                                                                                                                    Entropy (8bit):7.970253143790196
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:15EF609D3BEA2CCC8A36910BA440E1F3
                                                                                                                    SHA1:9BB181E467942BD18582FD1AA001431AC2D781F5
                                                                                                                    SHA-256:A9220F99B916978E5D7934B73BE5AB91444871BA52A89032E4DD90E42B0A96E1
                                                                                                                    SHA-512:5446D2F87196AB8115B082367FFFE8A163FEE9FA08A2D8BDC75DFA2100E453BF8C0D96E9227CCFA85312E900D7FCC51671DBE061368E740949BE1087030FE60F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrLPTucHtA.woff2
                                                                                                                    Preview:wOF2.......<......@d.................................`..T..0.!..6..6.$..h. ..<....I3.".8...W.E...........e.VM..!F...c.*...k....|.+%.0.........|..z... .Q....Vg6.V......./........m...<.)6.&..QHK.'.*.j.n..t.e..]Dm..*V.nD.{Y=.>.FX.'E.dQ.h...?eO.e-..:;.#..M...'.d._.V..S"...(;..6.......2..\...T=.,.CR..m.4b.9)......y..*.O!rqc..8.Y-.H..l..K.L.h+d.u.$UYRI./%..P.........c.L..Xdi.D.x.........5$x..,....D.t*.x._.. .. . .4...:.>8.)....n..L....^..`..<JXPo8rR.....H.,P......ck....{.he.....4.q.|.<...1.......U.........&.%'&.&g$.&.../SS.T,..qp.==.c.c.q.%..&~:...O.oxi.../.7.....qs..7..9.{.....c.3.Q........3.L. ..M..Y3C.. e.../y..x#e....q......B..2.(%t F.....,L.b........1..u....&...(...$.....T&t8%.......1.bR. .s......lJ.uE....\..MV}......;...<.,..Zj.....|...1.|...&l..2.r.B.r....MU_.3.G.j..'E$.].v..U.9s.R.....\...c[1....G.../.a.{........t..C:.&x,IW.A...x..-. .b.0"i.....x..........}..jiM.o...UPvia..ZT...?....K.........:5)T%z...O..B...0..>X>O..].0.F9x.a..G.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (2530)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):247370
                                                                                                                    Entropy (8bit):5.550564772807753
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:CB02A20E8F81312153698168A6BAFA64
                                                                                                                    SHA1:AF909D900997E37761235E4B37F1DB18E099560B
                                                                                                                    SHA-256:EFD17292F27AEFCB1129135D79DFC8222524C44021A059041DEDEA3E663498E6
                                                                                                                    SHA-512:D011FD1F0EF58ECE3292CB3E5FE0E6E6444AE7B68AE77559D68C937F1B42575E4B6959CBE9C60E0E066C8438D9A1108A64B343EA7E8304A675D5215B53199592
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-P7FG6C5
                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-164706627-2","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component"
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 730x487, components 3
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):52194
                                                                                                                    Entropy (8bit):7.959716269544903
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:23AC0DB0F443100EA1DA6551F03B4376
                                                                                                                    SHA1:B25DDA79F4565BBFA16178192227B4A00AEDC627
                                                                                                                    SHA-256:11E5C3212EFC70FECD5264AA14FC3E74FEADA519D93513F8B1EF5BE8FA378C39
                                                                                                                    SHA-512:468789962E461B726E90BD348928F24BF407DCB6ED5197B0B6CAED228E69A4BBCEC333CBB9FC6DFC2CE54725E30ABE09977916ABD08D3693A8A0A1DD6E36C6B2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (2066)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3479
                                                                                                                    Entropy (8bit):5.151141990841269
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:917504C39533A74F1763DC4D5988A69D
                                                                                                                    SHA1:55099C3CD4886E079D6F9F678506B2E454CE3310
                                                                                                                    SHA-256:B6A7D974F0C79164219ACE69BFAABF83EBD3C29D31653A26718E5A375C09A6EE
                                                                                                                    SHA-512:01A109C388BB230506D31106009F6DE4A14293A6348C2E488F97BD0EA7DA38403C9A96E76F8503FAD6EED464040E2E57F7A90A46143040E971FFC46B6C6B411A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.(()=>{"use strict";!function(){if("IntersectionObserver"in window&&"MutationObserver"in window){var e=document.getElementsByTagName("body")[0],n=document.getElementById("pre-header"),t=document.getElementById("toolbar-administration"),i=function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:0;return null!==t?-1*t.offsetHeight+e:e},s=document.querySelectorAll("#mainWebsiteNav, .region--navigation .nav--main__link--level-1"),o="not-scrolled",a="scrolled",r="main-nav-opened",c="main-nav-closed",l=new IntersectionObserver((function(n){!0===n[0].isIntersecting&&(e.classList.remove(a),e.classList.add(o))}),{rootMargin:"".concat(i(),"px 0px 0px 0px"),threshold:[0]}),d=new IntersectionObserver((function(n){!0!==n[0].isIntersecting&&(e.classList.remove(o),e.classList.add(a))}),{rootMargin:"".concat(i(20),"px 0px 0px 0px"),threshold:[0]}),v=new MutationObserver((function(){document.querySelectorAll("#mainWe
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 33116, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):33116
                                                                                                                    Entropy (8bit):7.993576521429235
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:48B1FA647F5CCFA511CC07A10FC22E55
                                                                                                                    SHA1:12E1E0D36983A8D900BC66B4784A6F9B9ACE4B60
                                                                                                                    SHA-256:4271064A37F3FFC0AAC5F3806DB8A72ACC23E19447D1804E4E80D8796CBF6330
                                                                                                                    SHA-512:7749703E473F0921D37B5F983896D0DA11FE7D5377002BBAE7D53C1C20C83F8812FCB43FCF043CCB487B378E4ACE47CA113A174573F285E39A40E92C07B90428
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/ptserif/v18/EJRVQgYoZZY2vCFuvAFWzr8.woff2
                                                                                                                    Preview:wOF2.......\.......(..............................0..l.`..L.>........h..:..Z...h.6.$..0. ........J[u.qC.}).v.m8.<..... 1..q... ..<A.....T..`."2Uu...z..D....6...Wk/...0.R.]A.<..,.....!'..,)'.....A.h.....ci.x.|.......D...!...nH.....*.dU<.s......f.#.&~S..XC....;4..m.3..R...o..W...#8..t...l..E..!,.>..?.....>@n.W...Y......m..P.D....A...UD...11zs:.0W..E..s..+].KW]?.,.e.Lo..#8@5...K|y......{u~oI!4..;.~.y.u.j.-w..W..=....?.m..f.....D...Y.ITZT.D..PH....e_%.P*.D.*A.J....x..d/..t@........@.1;....l..xu.+..@.P....N...?.u....H.B..J. .P.v....jA).f5.$!,5.d......:.^.>M.n.[.uN.[.......~.I.o..K...N....e......."...#$.....&Du.q....K....b....F.q.,}./..... ......g.a4Nqr.R.j4B..Wb...e......<..kG.Ots.r.B.......W^4.:..k.!...1.uJg.j..nW2<%1<......@.2.:..%.....W..C./.Pk..?..CV......L......P.I(&..~.9.P:X.f....S.<r.^.1".Z...!..@B..%*F{e.!..)............/..o.4%..T./...+..s.,,......dHR..m.uf..KV"...q....TyW^......e..o.<.Xv.....!`.....x.#.l.x......U.....%.(.-....D..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):200
                                                                                                                    Entropy (8bit):4.942373347667344
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:3437AADDCDF6922D623E172C2D6F9278
                                                                                                                    SHA1:F69066CF20141AC93418102D3EEE7C0225B8A623
                                                                                                                    SHA-256:35DCC382EB69D00369D708708CDC545F3968B68FA5BBE3E728D11FEDD04F93BB
                                                                                                                    SHA-512:2DAE5C5C30C6A0E763D8128F2CE1D467EAD432E582AB4EBB68E23991DB08F57490ABC0EED805FD33FAB5503C1737D9D47D4CC1090AE15D7391593FBB295D66E7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                                                                    Preview:<!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1440x636, components 3
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):58864
                                                                                                                    Entropy (8bit):7.886429939261656
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:18B32E8A40F4E680B2675905046D7D28
                                                                                                                    SHA1:E3054E546DE3F26A52314C27B1F9E3F811FAADF8
                                                                                                                    SHA-256:15A0220F2B1655780B203808BB19130E1D1BEE28318D94CB21CBAFF3E8584DBA
                                                                                                                    SHA-512:7BB5CBA026A68DB6FFF20149D8B20CF294F15B61F526860A5D744F5105324272CC07F618E9C84C186AEA3B77EA1F8DD76E5028218BA6A2AAC8429D9B47739D0B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......JFIF.....H.H.....8Photoshop 3.0.8BIM........8BIM.%..................B~...@Exif..MM.*.......i...........................@...................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......|...."........................................H........................!.1..AQ"2aq.R..#B...3...$4Cbr.S.%.&s....5DTc................................*......................1.!A.Q"aq.....2..............?..h...... ...I.....>..H@..... .;.........$..........@.........................P.)....@...!...}.$.. $.H.H@....$...........=.......$... ...@...... =.}..........I.............bd...2....... .....}.D....b.@d.D.H!...sw..J..2...E.x|......q.]D.I..z...4..+o..QD>{e......U-.w.m..X.W....f..h.:..n.....+....G...D.S.........,.r..}.L.....H....-.}.i.--3.....C..n..6./muc.^....Wf.V[97....w.T...9K...>......#..Dse..g...2I..Ym.b.c..`.. d.B.....8..[.._Se0.e.cT.'...N=.:.Zn..g..&....<f..s....Gr....rr.]...$.U.Y6..A
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 20536, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):20536
                                                                                                                    Entropy (8bit):7.989951471146136
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:688383D8843E83B51E10799654D830AC
                                                                                                                    SHA1:362DF69501BCDBDC9A35C601E674C9BC2CA6420A
                                                                                                                    SHA-256:3D17B33A72203097A47BF721FBF914C22D5488BC443B3D8C8116C87C40896A13
                                                                                                                    SHA-512:17F575189C70ED8149921B870C1DA0010F3376041DEBF996E1BD22690387CCD4995F3C8FBD97A7AB8880A0567A875DC8F186A629282C15AC4E97A6C419AE6E5C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/ekmukta/v23/mem9YaCmzCuv3KJUDIYScrg.woff2
                                                                                                                    Preview:wOF2......P8..........O..........................".....^.`..v.."..m.....t........6.$..|. ..F.....<.(....T...f.....c...6..x4....6.`.;.....J..h;lU......,..D..j...L...`....,8..l.@.q.:,.QOd.(#.[.EY...Z|SG........2g.+N.......).7..a.'J.^..........._..E..L.........0.<(.ap.1..G.R/~q..X..,...!Rd........vA.T..:w.vjL..h'4<...;......,z.f.h.J'...B.M...J.....z.......|.d.loo..&.=jT.6.S....z.%`...U.O/t....'.?P..B)......].q1.f.@...A.."$.:#....}........-.....#.}.,k....ZQ...n.."..I.9.......'...`.a..9d.v.%....>^T.{..~....p......,..&.g9...A&...g.sazat.s...f.l.o....?......D....)zj._....Al...X.......l^.'.j0..)e.n..D.s..Zi$..{..B..Tt.t....._.>..."......!t.....Z!G.5Ul.>...X....212......$-NR.........n.....M...d..[..=gA8.b..GH...3.D...O..DF ..6+....~W.|!.....X.......... .V...i...I..Fi.5...z...W#.n........g..iI).,..^[*..BU{[R.T)[]..=..!,........\..#......q.p<.x...J.....`...."\.$.>.2Q....h.V.z.. .S........Mn,.....w.{~_...~-]..."""".j....../1]..h<.'.CC.1..~.k/zs...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15596, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):15596
                                                                                                                    Entropy (8bit):7.987145054535937
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:72BB194F7E275C92ECF5536060952844
                                                                                                                    SHA1:A7419D2E8B92CBC5F89C3C03771F45C4F632964C
                                                                                                                    SHA-256:E9986C62B19BCE3791C4C103A4AA87C91D22D9E1C9F252F7F802EA26D3405769
                                                                                                                    SHA-512:25B14C88C5C810D469868C650A5DCB0B704D40173B3CCF65FA468A656E0751E6CAB122F5B7F088772BFFE54C5BDC9AEFD49341003A5A5BA2A91BD96F62D05CA6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/fredokaone/v14/k3kUo8kEI-tA1RRcTZGmTlHGCac.woff2
                                                                                                                    Preview:wOF2......<...........<..........................@..R....`..D.....\..Q..>..6.$..x. .....}....{.l\-v;.)...#....,{.0..M.H.........G...3...P..Y..W...G..{...xTG'.s/.S.u..e...9...);..g.8.5wx~n...z......X..%0...HIX.(..(.......h...."..F...m....,..o....i:...y....V.n`]..5.-.8."...i_.&.H.3`....h.j./.y..oq.!A.^$....A.H..\....q.t.;..K.y5.4#.C.X].bA,.].X.........,..:y.....V.S........;.....Z6P]`Z....t3j.i...K..K......W....-;.Z( ......c*.R.......*`....p.H.T....#.@...E.r..O!..?..?...X.v*....|...9;/...8.a'.7a(M.....ryLf..3...}..lh.H,2..rr|d$...0.......LqK.>.\(h....._..*`e....C....P .1A.[....P.J.`...?..n.~...v.4q]...=.H.L..fjN9=...90....cjg...il..#.T.|L.....G.`....-.;M ..@hu..k....2i....{.B....[(..;..../K...L!nV.l...s........Y...H.z.p.=R.O...\d.V{[.-!..B.....?...,a.Y.v.; ...c..p.#F....]T,*V..I.9C@+.... S.1...u......uK.[.........pJ.zQ^..5..i4X%...z....2E.Q.L...j.!..4...U....3...1.=}s....;S..l.m....R,6..^....=.[...ST.x.U...^..`WU.....!yvY.....'-.o...N.i]
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 37828, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):37828
                                                                                                                    Entropy (8bit):7.994199601770781
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:50B140B1E97D859D6D0603414F4298EE
                                                                                                                    SHA1:500E4872EE1BA9CF89F1BA626D64987B0F9AB5C9
                                                                                                                    SHA-256:FDC9964050BFA24C27A3C76C6791B3674292A5F352CBC83D7A4DC49595BC3FB1
                                                                                                                    SHA-512:55EF84E956A7943E3FC61A8A349E64E9F35B7DFC63402AB52B995F43A7CD4B1D2ACD300126DCDD610D0B106AF426848F998CCF154F712034422D242D6AD9130D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                                                    Preview:wOF2..............~....C..........................^...V..D?HVAR.'?MVARF.`?STAT.8'2..L+..|.../~.....$.u....0..x.6.$.... .....e..([.lq...{En.0..I..h...[....-y2..)..@(.*....T...K....$E.U.uA.b...AO..CU"O.W.]7..'............a.@...kF9.3.....xV..7.tg4#Ol.x}o.M...w...Q..))..-.i.R..&.P.......N..[F.C...x..9.|.;......d$..L.<......=.M.S..HlLHr.#+.S}..+..C....D..'^..~.}..TeT`%.......^..$....0....1 A.. ...bm..]T.E...n;._Qqm....RK.....=....\{.h.O&.D$.U......YS U..i...@.:W........p..pS....-.w.EQwp@.....},.G.@,....0IAV....P...~..0.....8..f...5..Os...5..P...n&wS+.P:.7.e.$t~.s_...z..3..Z.....}.A..2Uj...@{.:Ln.}.t.....i.>Kl.."RQ..h.;.........%...eY.E?...W..00(.z.ml.J.TPP...........G...6.=.Z%...\T....W..q...9D.m...)6..1..\.....v7......U..jr..-i.c.3iL..,\..!...b.d.A...d..C.....Ra:Q.!.M,.e.S*MC$$M.w..c.151=.m..o@.G$.X..P'..|.E."..Z.k......i"......S8..@.d.....2..t..........{..X.]SN..$....K....j5..e..,.%...T..)+.";@.v...9.R..]......,...W.iY...f..r...Q.FY.P.#...X...S
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 1440x636, components 3
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):56337
                                                                                                                    Entropy (8bit):7.860709313036539
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:4E70634DDD7D6818B12434E64E3674B0
                                                                                                                    SHA1:362BCC165CB6B618C646A0F346045BF3425843FB
                                                                                                                    SHA-256:F02EFEB19F09A058A2991AE8874BBA0525BB36F4F68A326479748B665E69C389
                                                                                                                    SHA-512:ABD43806140F19C40F1083EB4AD69251ED07ED4B1BAA014719B868D786F257BDC060287467CBA79AF9C356F044FFFAF5CF9FC1BE4B7637E4FBC1E9E1FC085921
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..AE.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.....G....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....(...(....v...~.>.~.>..(...(...(...(...(...(...JZJ.(...(...(...(4Ph.(...))i(...(.(..%.......(...(...(...(...(.....SE.%....))i(...A....)..RQH.w.t}jD.........}.N:R.....+....
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):6580
                                                                                                                    Entropy (8bit):6.100382172362608
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C4CB6F3330135A77E56787AF93401768
                                                                                                                    SHA1:2950C4B9E4A3CD00D656ED73A3A6FEDDEB8CC07C
                                                                                                                    SHA-256:BF5A8A1FA410C3C366733DB5C309437C85AAD62AAA09823B42882DECFE63F13C
                                                                                                                    SHA-512:E65AAC0D7AB456D9B8A344F5E08C24DE183B4D2CED3D4D0C803DDAC6BF0047886E96DCF5C64AFA31CC6571DAF39FE20685D165800FEDF5EADCFDDFD4DD29FEFE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/themes/custom/ictc_etalent/fonts/fonts/icomoon.ttf?bixoq0=
                                                                                                                    Preview:...........0OS/2...........`cmap...........\gasp.......x....glyf.}.........xhead*.f........6hhea. .....0...$hmtx]......T...dloca7z>........4maxp.)......... name.K..........post........... ...........................3...................................@.........@...@............... .................................@............. ............. ...............9......................................79..................79..................79...........3...3...#".......#".....;....;.265.326=.4&'..+.546;.26=.4&#...9..B......................./[........A//9t......W..............b$$............6.......-...4&#"....;.26..3.#.4632...3.4'..'&#"..'#..1.3...H=>JI;.>I.....^J32H...H12;Cf!.....T.>>.-??..C....BBGS....J99N..C1^...................w......>.76&'........#".........&'..'&'..."..........'&.......1.....'&..........#"&'&...........327>.76767>.765<.'>.764'................. D#$^35//F....B?@s34*........ .........E9..........fB7{B.........*--_122bPQ.10"+"!....":............-.........."&..D..4......<))
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 262 x 262, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):22711
                                                                                                                    Entropy (8bit):7.9801377337733514
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:08FE2EF7F659EEB6D2BB4E1F8D908F6D
                                                                                                                    SHA1:4A1BEB2E7CDE4BE22A34BA7DE5817CDBF83FFF8F
                                                                                                                    SHA-256:353D7FFCBA0F1DF9E283A02EA8C1E2AFF165E209457976DF62F9BB12429D9607
                                                                                                                    SHA-512:34EC486E5076F07B0A2FA3E9F18CBCD5A5D10916B970B432BBA0AF6BE6AF104194E3C98E6E7A485611C1E0EE7CBD30B77005A7AFB05011EEA480B9B505B60AA7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/styles/testimonial_image/public/2022-12/User%20Icon.png?itok=15dPr3Oz
                                                                                                                    Preview:.PNG........IHDR..............5;<....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...#...#.x.?v....tIME......2..i...W.IDATx..w|\.y..=w*z..,.........Z..$.e;.K..S.7..Wq.8=N...dI.dI...s..... .. z.`..=..g@.A`.3.3...`.....{~.9O..X..RN}4.i@6.....a?.@^...)....f@..........p..`.....~.........@.@...Se ..wm.#....].T....*..E...o.._..+Q..C....0....-..".G..A.+...YA.#....+.:......JB..-....^.a..H.*p...".1..b....q'......z`+..E..(.0-...0.(B.D..Y..p...1.!..c..ad....v...-("H#9..$.(....'..... .%.1.K...h(..V.Q`?P.....p?$J........Q.N. ..1..02(...O..P.C.r..*......x.%M.a......D.6!..Ex.x..4.....D.:..NP....{.......4M.i.B.5...k."....Q$1..vc!a..<.F.6..x.x!.9ei.... .............r3..0......x}...|...=H0..AJ...P$...&....b.f..b..f...b'#5.....R.HM!=.N...bF[.E.FY9..^C)2.`..|a.^..#.B.T....B.b~...`..a..dp....8.#...'..t1.........u.].L-.{._..S......./<L..>.Z|..a1k....V2.R..H.0;...,.r.... +=.....1..j......0."N...#B.`B..?.|.%.X....A.......;.#t...34.....N7.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 14880, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):14880
                                                                                                                    Entropy (8bit):7.984751284615754
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C1570BBB1803261029EE01E99EFB78C9
                                                                                                                    SHA1:C3F95B0464F08458F80126F4F32201921559C442
                                                                                                                    SHA-256:F1346360729E77380EDF8F17FA421B76452289AE1B5F4BE290B19C4D204E9587
                                                                                                                    SHA-512:C4DBE1B9133D66E51404F1ABDA749278E2BC527DE02F2DC8DA064A58E3C537266A96C6EF5F9F7BF03332C3E848D44F9BD0667E147EB111D6AB129434C490D0BB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/cardo/v19/wlp_gwjKBV1pqhv43IE.woff2
                                                                                                                    Preview:wOF2......: ......q(..9...............................t.`..|.....8.....j..6.$..N. ..0.......[.".8..B.-..A.%.e.7.`o..S.)Q..X....7....mb...O>...[..2.*...}...Z.O*]=..@....p@..+...I.........e.#GD.al.bD.*.3..D0Q...>..:+.J3.V.x..0...r.~....f..>K.t.E..f&P....t~.8M.3.H..:.E.j....}._'...OJ`.J.E..3;/[K,=.....O......U........X.2z;.^.k.P..6a.F ,...L.]...,.Bx...=...E...k...]..L...I2iM.. ....-.. ...F]@...s.t.>m......q..].X..q..V..1....t.v^.:.\...s2>.&".gl...]..o.... ...D.V...........8Y...u.PC^yKZ.p.*-..X... `z].:.hB....&fA.[Cap.K/.+...2...M..y.^F......H.4F`..m!h..Mn...F..#.inh.Lpi.#z.N.3*<7.z....,O^..X.A2...(.G.. .....\......v.\.z.y*!..?..e.`..jk..<..Q{pj.Xi.G...5....^.=.._YLu.E#B.`...ywk8w.w5..\M...k.u.s.\5w.............F.uH.h......=................=|.c.1c...X,.......1.y....;4...k...oy.~...l{..]#.LP....<E_....t+".U.c..A.z.. ..;.@.Z#...H...t4]d.s)G..,.,.XC.Vc.X.;.....J....e.66.C...}...@.......... .[...L.-........~.......5..,.F..........t.eT......u.H.Q.8KU)L
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 32956, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):32956
                                                                                                                    Entropy (8bit):7.993864996078035
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:F32EDCEBA5C258BFE5399EE2789BD0B9
                                                                                                                    SHA1:0D5A134D4EF97BDF0B5FA646A519E668D7AE3D09
                                                                                                                    SHA-256:231BB6F6FCCB5E3CBD87388C4FE86BC931976572CADB0DC98F77D2AAB3DE68C1
                                                                                                                    SHA-512:AEA578E6C1520829EA097075DC4A22B6C313A8369083F9D3DC9E943CBB16DF095C6AD281DC7ADC23E62BF2979CA0CA6CD98DAFE691930F0C4709B7DFC400BB10
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/catamaran/v19/o-0IIpQoyXQa2RxT7-5r5TRA.woff2
                                                                                                                    Preview:wOF2...................O.........................L....?HVAR.~.`?STAT..'2.../~......A..B.0..&.6.$.... ..F..i.....%.....6.xo.4.Lg6....c.....a..........5..u...6!....Q-c2Fi...w......=c.(.z.s;..........r.....'..cYx....M..n..-X.2..+.@.]....(;q.3...~.7Y......-.....9.&!.B..R..R..{&..$....2Q...XWS.C0...!8jc0V,...b.`.#J.)Q,..QX..........Q......../.Jh..ac..)..g...=.....1@c.d..>Q...7.......7d8....e.{!W6.K....m...I#i.3..@.R..~U.WE@gf.%..BE..;..WE..wj..,.x.#B[....`q.......?.?....Eh..}@7..^1.jP.I...O..MI !....-..e...O.....?.Y.KZV.......|5m..1..P...-.z..2...A-i4....`o.E..T...E......;o.qP.].W.*...v.x..<!..,..W.B.w...K....m 8.-.NSafU&.>cm..'.*..u.....b..?..9.T.3.=].J..2..MIJ."5?[~.79UM....m.2..........J..|........5x.....gM.\zY.......{..8......1.J.`.....!t0..).{.d...I}.\..tC......q..3.4........Bg........[...Jo.(.ppL.s.....}.X..'...k...<.>..4o+...".i..#C..t...N..y`....5..-....|...r..e..*...~...1.C..6].ZDDD..........7.w..XR..;.}0.iIcH......Z.>..I.p.LC..@..L...0.{.5.6G*
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):3429
                                                                                                                    Entropy (8bit):4.962070450956915
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:0F66ACAFC5734A7C0610A552AED19D57
                                                                                                                    SHA1:C803BEDA7E6CED9D28F1FBDA6633E1E85662D657
                                                                                                                    SHA-256:42AB23AD7D5C088E9EADC6684B5CB9971516526E559558A652C7F648B8F2C4AB
                                                                                                                    SHA-512:59E9C4244563843B8044B4D46A160DB415DF40FD41BF361234DD0E67FD7281DFA843AD743CAB5F72F2D48A4ADFA1FF1777D4B7387C294D099C6B467BA4D8100A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ictc-ctic.smapply.ca/jsi18n/?c=en
                                                                                                                    Preview:..'use strict';.{. const globals = this;. const django = globals.django || (globals.django = {});.. . django.pluralidx = function(n) {. const v = (n != 1);. if (typeof v === 'boolean') {. return v ? 1 : 0;. } else {. return v;. }. };. .. /* gettext library */.. django.catalog = django.catalog || {};. .. if (!django.jsi18n_initialized) {. django.gettext = function(msgid) {. const value = django.catalog[msgid];. if (typeof value === 'undefined') {. return msgid;. } else {. return (typeof value === 'string') ? value : value[0];. }. };.. django.ngettext = function(singular, plural, count) {. const value = django.catalog[singular];. if (typeof value === 'undefined') {. return (count == 1) ? singular : plural;. } else {. return value.constructor === Array ? value[django.pluralidx(count)] : value;. }. };.. django.gettext_noop = function(msgid) { return msgid; };.. django.pgett
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):9292
                                                                                                                    Entropy (8bit):6.112903467596606
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:5E76C264DC07662D4B904E77FF5539B6
                                                                                                                    SHA1:CA5525F61C19F0C50C8317E81C1CF2247119BD7A
                                                                                                                    SHA-256:8263FB319C7DD180D3B2C71DB3DD28CB81CC380D206E52842CEC5D4FA8869AE2
                                                                                                                    SHA-512:B4F6E10F94FA7A18A691BED0F5CD648C4CC6B46243FDD6075FD9F28EEA296F95B86007BFCCE98B91CE4B5B61CF04ED7ED7612592B21657F35DF525E79C2F457A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ictc-ctic.ca/themes/custom/nc_theme/src/fonts/icomoon-v1.0/fonts/icomoon.ttf?6xi4ej
                                                                                                                    Preview:...........0OS/2...........`cmap.V........Tgasp.......p....glyf......x....head(>.5..!L...6hhea......!....$hmtx|.....!.....local`b..."8...Jmaxp.-....".... name.J....".....post......$,... ...........................3...................................@.........@...@............... .................................8............. ........... ................................................79..................79..................79...................<.m.....#"&54632..!..#"&54632...4&#!".......7672........>.....67677.......'&7.45..'..5...&'&7..'&6.....463!2...76....I33HH33I..H43HH34H.$-../"3./Q!!............#.""S/03].iP*%&{:9.....9:{%&*Pi.......6&..'5......0CC00CC00CC00CC..}2*'5............................"M!.TU9..J..=...=..J..9UT.!M"........*::*.t.............%...7.C.........#"'..'&547>.7632.....#"............327>.767#5!...%.#.#5#5353..5..iJJ[WLMq!!!!qMLWU.6q.S=6//G....G//6>,+8..........xxwwx..ZKKl..!!qMLWWLLr!!;3m.*..H007700H....8.....!.Fxxxxww.......$........#"...3.#.#.#53547>.7632..$Z4
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 20600, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):20600
                                                                                                                    Entropy (8bit):7.989419587228746
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:EB1549F20172D360B329CE726A1B4453
                                                                                                                    SHA1:4AD45ADD919A87C6EF0A2F532310E6204DA1E3F2
                                                                                                                    SHA-256:A92804B4F3D92B723406C03E1F9C5C108AEF481303F4E8A9F4FC60F2141ACA6B
                                                                                                                    SHA-512:822091719A45A59AADA7E53BB3C9308F0D2DDDFBD56878E0B265DCD071E25C5B06FF8E4FCFD52E760AB4BB0F4FA872FB4071B45DB59C8C0692E10591C3057145
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/amiri/v27/J7aRnpd8CGxBHpUutLM.woff2
                                                                                                                    Preview:wOF2......Px..........P...........................l.....@.`..d.....d..a..X..6.$.... ..V. .............>.V....6.B...........j....A..VfL.....[T...7>.]..a..6.:|v...Xs.....}...\PqM...(!..X..s...X5g.uCWe.Q5..=s.]..`..".@..G..G..@...w.....V.|S.......J..J.*P.-.W....2hW.u.Uu.~........km.jM.E.3m....h..?/{.....ff....Q$4!.J...S..|....!.Qe Z... ...6..X]..\.......(..}.z=.,..L.L....o...!.N..Z..|,...L.T........9...Y....[...D@.(....\#P{...ZC...Z...P.(H...x'{Ng....q&...?..?H?..Sg.......Zku.f..C#q.....x.6.MO.....k.w.byRF.....k....|.]..9Q,....J..&.c.1..B....5..HP....T..s_Oc..u.......% .../...$.......l.....lsM5F..u*............U.....C".*H$.....<.2:%.p4.q..|.\a.y0@QD0'.!.@H.....9.Y#N.G.0.+..sl^....o..E...A../.k.....t......h.......\ .h.4.......N.......H.b!...y.1^v.Y........J..K.j<RC....VE"^^..."..W..*.....A`..K..>.)...2E-....a.(..".P.0..n.Z...T..di.X~........B......q.'B....f6.....4.4..._T..w..K..vJ]......Y.........7O7X.h.(.S.I..At`..V..,/.{A..]'!<9f.1C.]s.75'...X.^...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (308), with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):308
                                                                                                                    Entropy (8bit):4.859974128822543
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:0CF044A6D5830A72F36D6EBE8DBDA325
                                                                                                                    SHA1:AB7B13CD8ADE861C377BD0E72E16768402547F54
                                                                                                                    SHA-256:AD0ED6B3D5B87C7D13E4222C87B9315F28C2AE4F23A02014A22337FA5EFC8BE9
                                                                                                                    SHA-512:7042FCD025BB4A6B6D5613B0F6CB0BFA01484BC7E5278692641EE249F26753C5A5C74FBD6F2CEB01AB5496E033AEA7CEF1A75B0565FC29035E73AE101F0B268D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:(()=>{"use strict";!function(t){t.behaviors.ictcEtalentViewsFilter={attach:function(t){once("ictcEtalentViewsFilter","#ictc-reset-button",t).forEach((function(e){var i=t.querySelector("input.btn-reset.js-form-submit");if(null!==i){var r=i.form.id;i.setAttribute("form",r),e.appendChild(i)}}))}}}(Drupal)})();
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 250 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):6907
                                                                                                                    Entropy (8bit):7.907829378987787
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:A9F02C31C9651BFFB16B384980081401
                                                                                                                    SHA1:A9EA9F6785E06333B8F80B68AF1063C95FE7469D
                                                                                                                    SHA-256:9411BEE70E9DC5D2D1317D6AE1946C5B813313E2E99DE26B55E1E0E589CA5682
                                                                                                                    SHA-512:0E4DC8BB764329E1A45B3BEB28E14DAE1BB08D4E175FE6FDA5D078BEE991DEBA89CF95175C05108671988B79EBB36E4E6EECE27826571DF6D40B2DC72A21500D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/styles/partners/public/2023-01/Can%20Wordmark_0.png?itok=cb_1T8ms
                                                                                                                    Preview:.PNG........IHDR....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........+......IDATx..y.eEy..u..e.......M@d.".(.QTT.(..&.`...1..Q.1....E.,jD..........3..0.,L...{...W........t..|.s....~....z`..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a<.q......]1>.......;3FK.Q...~.s...V\....|z.....k>.V...M[....0...........m.U...w8......V.p.h.V.ONw9Q...L...Xp......L....|.x..?.-.."..<..i.r....V..{p..m....T...x?$.i82.......}.....v'`9.g...tD.7.....}s..........Ow&..T...w.0;.W.....p7......=-.....Q......c..'.X.+...N..l.Al~.f..q.\........`.....8.=>.....y......B.i.j........."...{g..P...~.\.......?....."..................mH.......J?....3.m...._w..T..wY.u...+..Wod...2*....or......._.2.y...W..........7X.;..:+.8.]..[.0w(3I.U.sD.z.p6.(.}...+.?S..].~.I.........X..c.g.p/.G2..[......|.8..[..]^.;7..r7dT..|....<.(.._....
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6547
                                                                                                                    Entropy (8bit):7.857989139149969
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D91212D937B16C3111EE4287D7A0FE1C
                                                                                                                    SHA1:05A6E054991272B08A6DD065A413A3F9F0DA1BC4
                                                                                                                    SHA-256:7C1727D9F836AA8265969F245FAA3CCEBA894C96AF472A84383D807D018E0BB6
                                                                                                                    SHA-512:897EAA15D0630F19FD6696E563219B62166B29DF2200C346AE957851C0FB557AD1560F7FB4E11440F6D302C816AD6068CB6346B42646781A416E50DC8ACD74B1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h...."................................................$%...!b....T@..(...`.,.D..R.Q.R..E2...K..:.B..aH..H...%.r..\.J.."...Z. .). r.`".....%.R...$..)....K.E %$. ArT.@r..E....XT..).B..$.*....b........J....."..H.,R.Q.L..E$...,...H..R.RM..+%ID.....`JE."....d..)...g*.....B.".i.!Y*J ,r......E %$. AdS-...$.X..l.....H..)%....r.*. .@JIl@..Z2..$ .....%.i !dRJ ,'(...H..R.RKb.+%ID...E....XT."..,.I.@XK.,..b........J...... .H.,*.W..GW..R...2...Y.E..... Ez..~...!YRJ ,%g...H...i~...oLw{.;c..=..~Q./V..L~G...'.{.u.L.7..+...F@..9PX.,B.....................O...._C.]K......~...%........XB/}~.~xs.~....:k...k.........O...p.[.u..%._!L....G)s...l!{s.~.<....~............../b.?.}k..L...y.5.bM"..Y.Q`.K.E %$.:.`AdS*@T%..Y`...XR.., B...@XK".R.*. .@.Ij@..Z.....\.....%...!dRM..,%.9@.... E$. ArT.@X......X...-$.,.ID...,9pJE.B.".h
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23620, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):23620
                                                                                                                    Entropy (8bit):7.989693650588225
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:6798F8F19D0631EF01D56A7EBED65F73
                                                                                                                    SHA1:345E7A3F1B50CCD8569988F4C54D1994A8AB7A31
                                                                                                                    SHA-256:F8FB86AFE5B79EAFF2C4A5A44459DE5444D04A7B395FD7BD627E70B95E5E5347
                                                                                                                    SHA-512:E00F6CA2902BAF60252C7A3D426BBA9345B4AC9F195E33CB6B560EFA69BAF725B232AE7C3F2AB38FD710B74B2F5DF54D4F99E342B50F49BA585CC9BC6964181C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnPKreRhf6.woff2
                                                                                                                    Preview:wOF2......\D..........[..........................t...H..J.`..,..0...........A.....6.$.... ..J..O..U.....v........G.^.....n...F.?7...=.@.........L@..k.U.?,m.\.n.*..m.wD.;4.."..lQ.<\.8#N...).V.PA).t...>.p`aa...B'....4.../mi...F.*.X..V............;5.[/4..>..l..5..a>.z..w..\.2l|..6.Eg.l1...~....#>..x..~..wz...>.....uzf....#".a..._[..}o.i....7AO2....8.M.H-...._7.2.#.0.c....?.......H..*_.....h...).E..a....4/1...k..V*.....\*7..ehq.T..I.A$...(..H..k..wv...D.....<RE.1.#)T26D.. .!...2_3........Ki...3..c..;.[x...*...s....{Ou#...2.t..........*.`....P..V.+....%.M..5.m...lX.@.%.;U^...{.....O3..+.}Y,{.~.yhrV..u.j..c..v..`..;.....0.....U...._....8.....)".`(.f.3..&./.7.09....X...J.u.a.V. ........C."..h..lBL...T...Q./..G........j."U.u.G6K.\................._......}$X.....Z8........W...........$......72.....f........u>....... ....,\6...|....P6....8.iM+4...._._......2.....6"r.....!..K"*K`]M..U._e......TU.ZQ.._..d.<.{t[...-.j.N.zy.^...b.)}...R.../...~.g....5.4..\..z.,.Y...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (12515)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):22576
                                                                                                                    Entropy (8bit):4.867806671073784
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:2002F777A18426F660BDF1A0450F6C94
                                                                                                                    SHA1:E4D7CC177F900F4D1B32957657074D1FCBEE6D60
                                                                                                                    SHA-256:F9B4D9772E5E066CA806E1D589E3C7474A48205E84C84134D12529F5D6B1F9E4
                                                                                                                    SHA-512:3F7A8184EC50D4FEEB473D5E519BB7D562F4808D8FEBDCD226C1DADA5B44C7A07EDE0EE19A804E23072CA0133F619E2A9B6357FB7D6D3B71A8A496BC6E2F6F40
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/css/css_5MU7s_v95tv1PTrgpFc7IUwqLB4T81lvh0gS7dO91kE.css?delta=4&language=fr&theme=ictc_etalent&include=eJyVkmFyJCEIhS_U6T6ShUrbZFC6BHcmtw8mlaSmdrYm-0vr8T0EBF7hFlggY9_g577a0SVG7AtTu2CmFqgplcM0GJTtoRr-QCeIjPo_rqWCofs4UJKmWwRFB3FRSVOt7oAwrbr9LXmhWJ19U8P64V0oWQpowNhsKywR-GVS1Mp9bJdmuh4IXlLR-9gV40d4wRGSyIXQj3oyQUu4PRJDxh0G2yJxH5q8qYAViLcv_UE_8wm4okrFdWaS5m8vUcTUOpxB7c2nuZ08CrW1Qp9HHMT5n1CEdCldRsteG0t_ghve7FfgCXmO6TfpgKm06p08K1X6XLVn0C3oAVmuT0BNXZgD7jsm_9ZPmG41RJZ0UafBSI2Sr9H39SX5pHz9lhM6FE966Jb7OIHXH2Ud7RyRSQ_M91syd8fNSTp-2XKXMw4zae9m41Wo
                                                                                                                    Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..social-media-links--platforms{padding-left:0;}.social-media-links--platforms.horizontal li{display:inline-block;text-align:center;padding:.2em .35em;}.social-media-links--platforms.vertical li{list-style-type:none;margin:0 0 .5em 0;}.social-media-links--platforms.vertical li a img{vertical-align:middle;margin-right:.5em;}.iconsets-wrapper{display:inherit;overflow-x:auto;}..bs-mx-1{margin-left:0.5rem !important;margin-right:0.5rem !important;}.bs-mx-2{margin-left:1rem !important;margin-right:1rem !important;}.bs-my-1{margin-top:0.5rem !important;margin-bottom:0.5rem !important;}.bs-my-2{margin-top:1rem !important;margin-bottom:1rem !important;}.bs-m-1{margin:0.5rem !important;}.bs-m-2{margin:1rem !important;}.bs-m-3{margin:2rem !important;}.bs-m-4{margin:4rem !important;}.bs-m-5{margin:8rem !important;}.bs-mt-1{margin-top:0.5rem !important;}.bs-mt-2{margin-top:1rem !important;}.bs-mt-3{margin-top:2rem !important;}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):4286
                                                                                                                    Entropy (8bit):3.714104884005575
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:4AD8DDA9E04F6DC43BF913ACBE50B010
                                                                                                                    SHA1:5078EADB622589DE8342C8AB6BBC7E5DC3C5BBBC
                                                                                                                    SHA-256:37D65642D25572F7BA1F449B8FEA31C5A3FA4D743B1D2AEDCB646FA7898300EE
                                                                                                                    SHA-512:876813D106AC7F9C80023406DDA070CFF65E50971C1E934FE0B6FA93F8579F7D42BF52B21B3DEBD2709490B66011C2DF1840E91213C000FF0051B76AA7D56537
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/themes/custom/ictc_etalent/favicon.ico
                                                                                                                    Preview:...... .... .........(... ...@..... ...................................................................................6P..7...9...:P..................................................................................................................4...6...7...9...................................................................................................................3...4...6...7...................................................................................................................1...3...4...6..................................................................................................., ..-p....../.0...1...3...4...6.7...9p..: ..............................................................................*...*...,...-......./...0...1...3...4...6...7...9...:..~< ..............................................................'...(..)...*...*.,p..-@....../...0...1...3@..4p..6..7...9...:.~<p..........................................................&...'...(.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1776
                                                                                                                    Entropy (8bit):4.594956707081927
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:F38B2DB10E01B1572732A3191D538707
                                                                                                                    SHA1:A94A059B3178B4ADEC09E3281ACE2819A30095A4
                                                                                                                    SHA-256:DE1E399B07289F3B0A8D35142E363E128124A1185770E214E25E58030DAD48E5
                                                                                                                    SHA-512:C11E283612C11DFEEC9A3CB42B8A2ACDD5AE99DFABE7FFBA40EFEF0DD6BBE8C5B98AE8383D3EEFF3A168124C922097EDDD703401EE9AC6122F1EBAB09BBF7737
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.css
                                                                                                                    Preview:/* Slider */..slick-slider.{. position: relative;.. display: block;. box-sizing: border-box;.. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;.. -webkit-touch-callout: none;. -khtml-user-select: none;. -ms-touch-action: pan-y;. touch-action: pan-y;. -webkit-tap-highlight-color: transparent;.}...slick-list.{. position: relative;.. display: block;. overflow: hidden;.. margin: 0;. padding: 0;.}..slick-list:focus.{. outline: none;.}..slick-list.dragging.{. cursor: pointer;. cursor: hand;.}...slick-slider .slick-track,..slick-slider .slick-list.{. -webkit-transform: translate3d(0, 0, 0);. -moz-transform: translate3d(0, 0, 0);. -ms-transform: translate3d(0, 0, 0);. -o-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);.}...slick-track.{. position: relative;. top: 0;. left: 0;.. display: block;. margin-l
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):15215
                                                                                                                    Entropy (8bit):5.423026944876581
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:22FC6D472C982B49B9EF00F3739BE34B
                                                                                                                    SHA1:6AA6804A977CCFFD3A3FA0FC4E0F64F4B2E06082
                                                                                                                    SHA-256:1E19362CD67F96971F1E4896BDD38F947415FA82BF58242185B637FFE9BDEC0A
                                                                                                                    SHA-512:FD07285AFA7BE84EF22ADBEC1580764EAD2C92AAC272D06E8FE908BF55C44E239288EE3DFF36A3F438880AD616EFDFA8C790C7EFDF663D269055665675E62C94
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:"https://fonts.googleapis.com/css2?family=Anton&family=Barlow:ital,wght@0,400;0,500;0,700;1,400;1,500;1,700&family=Caveat:wght@700&family=Lobster&family=Sigmar+One&family=Ubuntu:wght@700&display=swap"
                                                                                                                    Preview:/* vietnamese */.@font-face {. font-family: 'Anton';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/anton/v25/1Ptgg87LROyAm3K8-C8QSw.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Anton';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/anton/v25/1Ptgg87LROyAm3K9-C8QSw.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Anton';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/anton/v25/1Ptgg87LROyAm3Kz-C8.wof
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7748, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):7748
                                                                                                                    Entropy (8bit):7.975193180895361
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:A09F2FCCFEE35B7247B08A1A266F0328
                                                                                                                    SHA1:0DA2D17E738F46D2A09E6FB7969DA451719A9820
                                                                                                                    SHA-256:CD36DE204ACA2D5FA263A731F7C20009B5E3D754BA1F1E03C33E93A48F3E7446
                                                                                                                    SHA-512:5E3F9A298003B84250EC6801E08AD2A4FF8845D4C3E13EA61BEC37DA24D26EDE13B436257882124CC0C27E9A323BA92E7D23C6AD3F48A7B75535F5ED98813A0E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
                                                                                                                    Preview:wOF2.......D......?p.................................`..T..0....6..6.$..h. ..H....82EF.....E...........W...b.....b..l...Qc/.....G4.]Rc..C...9J....>W..A.#..~.$.-.....}.......$-.........B1..;<....=.FO... R..%......9.E.s..M6.k.-_.^.?...._...lI..59Y.f|..&..J..<8....e.zip".......q...u.?Y.....I.:MA.d.Y....0>..E.....a...H...:.....A.j.h.P.......A.+.l/j........d....r)Y>..V..@E\Q.k.E..(....6..yf.)s..O..z..........`Q.La'N.t V$.. t".ZDb......U.A.........p~.TW.K....y..^.(.;....K.TO.l... {s..M$ ....!....a..^.y...._...H..e.lKD.#..9.$...!&.19.9I..R-..b...TD&...j...xol.[...~.!.q.%..M..>...k.K.{5......+..U....34........[R.GZF.s}&...#g.P..Y..zF..-&..Y.i.3...I_3..Q.....`i....F{.z..>0....N...16.i.@.........5D3..>.._o.0M+5qI.ds..o...1v.!zx..T..b.w.:.....z$...s..x...v...e.&.[.qb.P..Gt....D.3.. ..W.^f.C(...t..`.|..0.Z.C|..)...0....Y.Q...m.k...-VmS..6p..%7.o(0p..4..S7..i\.....v.k.+S)J....+..../....xv.9.W..nR.CG..f..|....Y...'W.....|b<.wN@....-[....l.P4#..=...[
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 25540, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):25540
                                                                                                                    Entropy (8bit):7.991502685547295
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:19AB149056827F64D640FA3D65F4E536
                                                                                                                    SHA1:754C09533C5B386067E762AE85F39C345EC10915
                                                                                                                    SHA-256:60B9B9640FC716ABD752DF41F38AD81052F4905E42BE2FF3C1F78E851863AEE0
                                                                                                                    SHA-512:E382CFCF784EF72503CCD007642F5B3E285DE7B5515CD76457855896034B7EE26908A1F491527B9FE7A603A6627FB3DB0FC9618CDBD52724B8F4D309F7DE33D1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/crimsontext/v19/wlppgwHKFkZgtmSR3NB0oRJX1C1GDNNQ.woff2
                                                                                                                    Preview:wOF2......c..........c_.............................v..D.`..|.r........H..s.....6.$.... ..*..q..K....l.J..U!E...(.8.?P02P7......I:.a.@U{V..LNdDm}.ikp.Z-..........Wl..@g.i..$..f.{.O......;ea.;..@"......^XH\^....>...=......3.m.Or..Av._=....I9.......yw......7.I.'.S.D). -...s .V..5...mnFo.s.nN..=oj:3/..wA.N..D.8B!.R+.B..pp.V.S.h8.Z..M..].G:.~vE..,....L.d..1.W..........v..*..$.`....ln.5..+%.......2.<.+....4G..1JGA|A,S...............I...j..n......Y.J!;.........PmVU...=-.z..H`L..#g.....h.<q.........;...YxVV..>g....9.F ..2..)q.R...eZ......h$.".n9..._.w.l..4....p..!...E..!%.B!c...6../..)..v.Dov .a..".p._n.PDt......IAs........F.X.*..[. 5-O.v..Y.t....u...U.nT7.F7@..Rj.2$......Y..4y..9.k...h......H..R..3.u..>.....y<....?W.w..;g.).. W..G.`3?.....S.V...0.SBG...p..v.i!Y..&.0.M....=~;...,rB..;........g......w..M\..S......!..w......k.o.8..4{oP...X.p)..D.b2.....W.T....,.k..1 DT...@.f@..3.AP4`z..x....6.zfxp/...z..P:"..Z.o.....I.G|.?......................m..GP.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (545)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):560083
                                                                                                                    Entropy (8bit):5.670807885144341
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:81697E6CDD98E37117D7BDDCECF07576
                                                                                                                    SHA1:0EA9EFEB29EFC158CD175BB05B72C8516DBAA965
                                                                                                                    SHA-256:73DD640564004EC8730E7F3433B9DFAA6876AC3A27E6964A17834F07F6D56116
                                                                                                                    SHA-512:FC29D4A1FD39A7C78B7F57B221596ACEE9B805A133CE2D6FF4BC497A7B3584AB10E3D4FFDE30C86884F1ABEAC7D521598EBDA6E0B01FC92525986C98250FA3F8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var T=function(){return[function(r,d,h,V,R,K,Y,S,N,D,F,E,l,B,C,m){return(r|32)==(((C=["fr","flat",2],r)-C[2]>>4||(m=new Promise(function(P){window.addEventListener("visibilitychange",P,{once:!0}),document.hidden||P()})),r-7>>4)||(E=[2654435761,0,"1"],Y.wb=K===void 0?!1:K,B=b[38](26,Y,V),N=g[16](55,B),Y[C[0]]=N.next().value,Y.C=N.next().value,Y.rI=N.next().value,Y.Zf=N.next().value,F=Y.R()[C[1]](Infinity),S=F.findIndex(function(P){return P instanceof dy&&k[17](15,P,h)==d}),l=g[9](5,F[S],lj,3,p[12](77)),.D=[n[48](22,Y[C[0]]),A[43](38,Y.rI,U[9](11,Y[C[0]]),E[0]),A[10](27,3,Y.rI,U[9](19,Y.rI),E[1]),A[10](28,3,Y.Zf,U[9
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):69
                                                                                                                    Entropy (8bit):4.057426088150192
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                    SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                    SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                    SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                    Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):102
                                                                                                                    Entropy (8bit):4.772957725108534
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:F56BC8F23C3B3A667E0F3096F87DD792
                                                                                                                    SHA1:9C064BF7E19A1DA889286CF59E260C3E7C61BB5A
                                                                                                                    SHA-256:0474C582AF94690BCA87DCE1B9DC2C42D26C4AA831BC03A1E11EE1A169B211E4
                                                                                                                    SHA-512:3200CF8A5C4622369F1B0BCB0B35CA875F41BFAA7399DCDFC33CC690C921E978D9B3BAABEF615D34B7D599D4131D40E374D1914F493CEF70F59CF90C772E60A2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:importScripts('https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js');
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):80
                                                                                                                    Entropy (8bit):5.115634426587138
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:85666852A3BB72797C67CC2BF2F63A28
                                                                                                                    SHA1:88DCCCF949D270EC8875099DF96F62AF2078E0A7
                                                                                                                    SHA-256:38C074DBAA658D5C5526F64969FE4062D722E7D3928CD38E7BC0F5BCA15DE82B
                                                                                                                    SHA-512:62962E96868ECC2A6FEB5E6F23872A79885F8BEAB2F3CBBA5C4AD580AEFFDCBBEE946E7597FCA5507BA23E43357F3B49FA330EF51FF08670ACA56C2865E0A7A9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSLAk9R8mXggMVZxIFDc92fFUSBQ3qas7YEgUNNHElDxIFDRvBcT8SBQ1TWkfF?alt=proto
                                                                                                                    Preview:CjkKCw3PdnxVGgQICRgBCgsN6mrO2BoECAMYAQoLDTRxJQ8aBAgFGAEKBw0bwXE/GgAKBw1TWkfFGgA=
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 21576, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):21576
                                                                                                                    Entropy (8bit):7.9900588505316055
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:629AFCB1FAB18D6D1EAAFE7C53297D61
                                                                                                                    SHA1:AB2E87A8D875A6683349DCBBEE71121DA0588A43
                                                                                                                    SHA-256:0B1BC7D97CC50C1AE68DF9427D119D93CC8168F51A56423ED6CF625B7838F073
                                                                                                                    SHA-512:5EDC36C1ABF90693DD41CE9E1ECECD1678C78E3AC09136B4D6C8D036D4B6995A35295C67392221AC37CF6F71DEB173AF5611E7F0120791CAFB8DE75ACABE0992
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/ekmukta/v23/mem6YaCmzCuv3KJUDI6pV60Zdc0.woff2
                                                                                                                    Preview:wOF2......TH.......`..S.........................."..,..^.`..v.."..m.....(..`.....6.$..|. ........<.....Bn.@\.~..86...aT.|`r\...x..u...s..1.P.I.^........l..#.......p...A......Ri(.........eJJJR.<.-...K.....I<T...p.....c.......Nj.{Xj....I.P.O.$....w..Ss4...V..wGW|.n_.......S.O...3;.,.F-." V.QV.5...;."....ID.q{.)U& $...].U...gp.....-6B2H......oUu..w$-....E+a.....xL.....Ix.o.....12J..P.*M."5...ph$g..... .f..+...O.i..2a5_.a.6@...).;....L}E..z..okM..!Vo.%/...A,.o..2'..._..m7..*.HHbG...!6...TQ..~.~.....Z..6ZR,d..S0..P...J8..0..7...BV....ZfE.3}...m...}............V-.%e..fB<...'...5.U....@...>.....x..!7....I.[...Pw..iX.:HP...F'...>._..5.....E.7B.Z_&O._TN..?2.f...p"..A..V........|](.B......iM..@.....0?F..|..._.....;....=!p..9'{S..Y.-U...z..J%.%..j2...0.R....&..C.b.....w.t..9i....a..5.r....r........ ~..D~.....[.i......_.....2..[.t..F.H$....?)'w...z.....4'...U.bE(.E9..~.U.\A.tz.D..a...+.............o~.....B.!Hp.!"2d.....w.a...L..Z...cQ'E.i....z...k.....\2.1V.cL.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1839)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1862
                                                                                                                    Entropy (8bit):5.378704584910478
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:83583A4061DDC27E8B6EE0DC269519CD
                                                                                                                    SHA1:8B1C0ACC28729208F640473EB5D8FB82C4BA3E15
                                                                                                                    SHA-256:C051B8B5EB2A0AEF699780F15A449491868FAA6F8B39B684B5AE8F64F345B94A
                                                                                                                    SHA-512:3652AB4345C138245677F415607E6447358DC064B8B3AD7820F34BF225A0D70B0820AFD87E5D2235919AFC703248DA54F126DF8F793DFDA529D1FA336FBA22C3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:(function(t){var e=false,n,o,i,r=typeof t.navigator.sendBeacon==="function",u="https://vimeo.com/ablincoln/vuid",a;function f(){return 2147483647}function c(t,e){if(arguments.length===0){e=0;t=f()}return Math.floor(Math.random()*(t-e+1))+e}function d(t){var e=(new Date).getTime()/1e3,n=parseInt(e,10);return t?e:Math.round((e-n)*1e3)/1e3+" "+n}function v(t,e,n){var o,i,r,u;e|=0;o=Math.pow(10,e);t*=o;u=t>0|-(t<0);r=t%1===.5*u;i=Math.floor(t);if(r){t=i+(u>0)}return(r?t:Math.round(t))/o}function h(t){var e=t+"",n=e.charCodeAt(0),o,i;if(55296<=n&&n<=56319){o=n;if(e.length===1){return n}i=e.charCodeAt(1);return(o-55296)*1024+(i-56320)+65536}if(56320<=n&&n<=57343){return n}return n}function g(){return v(c()/f()*2147483647)}function l(t){var e=t.toString(),n=1,o,i,r;if(typeof e!=="undefined"&&e!==""){n=0;o=e.length-1;for(o;o>=0;o--){i=h(e.charAt(o));n=(n<<6&268435455)+i+(i<<14);r=n&266338304;if(r){n^=r>>21}}}return n}function s(t,e,n,o,i,r,u){var a,f;if(arguments.length>1){if(n){a=new Date;a.s
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):7884
                                                                                                                    Entropy (8bit):7.971946419873228
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                                                                                    SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                                                                                    SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                                                                                    SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                                                                                    Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 24964, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):24964
                                                                                                                    Entropy (8bit):7.992263263077253
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:AB1E118C3AB25D4210327093166CA977
                                                                                                                    SHA1:6D6C24619115649C4C80A20D725C78F65175FB38
                                                                                                                    SHA-256:45F1B654EC61C60215F597E30DF063B0FEE38C8A42F7046F99BF9BF3376971DC
                                                                                                                    SHA-512:9A063971AC289426B588FF203AD30D439C016613DD1D6FCFFC5719AD3EC3A7B3148B05E264E286A3DE1E53E821F96A86D1E22050188FE3364D4578676E0B3AEC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnLK3eRhf6.woff2
                                                                                                                    Preview:wOF2......a...........a!.........................t...T..J.`..,..0...........l.....6.$.... ..P..O..U....dn..]U..s....k@..>...]0..@wp.........\.a.6P.....!&....sQFQ...T..ZB.&CU..a?L..FC...R....$7.)..x~....TJ. ....J7...r..T.i...`.T7.........>.......y....X..8d.......K=.gs,..(.#...o......"?q..O..+*}.2.v.."eX..#.......Q5..y.> ..N..T.P.v......K...Br....i.k@...}.0M.!.5J...J...Q...j........).KY.<...'...._+}..w..f.........*.S#+o..V`LA]Q1..0...m...F.h..0.0....V..z.m.._...X..d.!.].....3Y.y.e./..e.]..>].3....r.2}.T4.+...{...G....0..O.F..MsQ..i.,J=..Y.R.....$...{....../u..sE........... HA.S..'......H..u].............gx`...LP....f3..v+&XMR..d......).<.<.\.d..,.,.1..U..#.......-.S..Y-....+...3...{f.....J..!C%x8.....g\....Y.Pqp.?......u.Z.A.@`.b#.... L............;p....|#.;.2E..Mw.a.<[.St..O..3...{3..K..%. :....t.A......).3......."-V.........$.kgv.., ~&....2.s..EB..1.qHE....|..M..*.e...Eg...w.oc......:...t.cc.E8E.5(......9..K.}...B..K.D......T.\a..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):63353
                                                                                                                    Entropy (8bit):5.403338302350647
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:151E9844CC153239A29BE6557A72AE35
                                                                                                                    SHA1:CF9551AFD4911B00981FE7E956A7075777FDF8F2
                                                                                                                    SHA-256:7DBC72C3F0511495FDF45D42283A246613DB44B0906199CEF195A773068D822F
                                                                                                                    SHA-512:6A7CF00667E8FFD90FA4F095B4E1946486FBEA0DA05FBB9EB1AA524412E8D4EABC0948F67FD2B2E1754BDEC5E38B5A2BEFCD513A1D7BD270E43FDE7C605EBE59
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 2000 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):315
                                                                                                                    Entropy (8bit):7.0469667597219985
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:3F22609E55CEADC6A1A3525D0C59BCB4
                                                                                                                    SHA1:5C8E1B776B94D7C724FD2AB4296B1047F60FFBAD
                                                                                                                    SHA-256:7DFE7F8DD37E4D4CD95EA331F8D935762855BC91352A32EE6B1414C09669C74E
                                                                                                                    SHA-512:7154A7E27C6AAD04B76869556D5DD43A0E49F1A53F3A4744D6A0DB5DBCF3209C5D57BD6785A9C50153065AB42F7C3E61FA28A97CE895B3586505999DFB7D7F56
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...............5}....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..;..0.C%......AH...C......>..7...!..=...{...d.B.._.3z.:....l.....u.n...ub..~..X.l..aI.<C.....l......8...r8..b6..B.!..B.*;...Ul..3}..._..]..w. ...4...q4.E.7Y8.h....LQ......<.......w.<.3D.Kt.x.....[B.!.........3;.$.....IEND.B`.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1560060
                                                                                                                    Entropy (8bit):7.8029390454064815
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:3BDC1726795396EBC6ACF563EE25FE84
                                                                                                                    SHA1:C65DB6CEF4BEA3E1FC503EEEBA1B464245609612
                                                                                                                    SHA-256:42410E94058F81D049338934B5FE99EF51984156D0ED1E0C25BC121D33EC4774
                                                                                                                    SHA-512:B4D94BCABAE899E485F45BDDACA1BDDDC780B916BC635262E5930C100CD4DC211396B15AD2EE150C885F5E3EE8FA3AB90368E7613F5921E370FE2C35CA581A65
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdn.convrrt.com/apps/sendinblue/5122811/1f0b36de-0a45-4cae-9894-e5b0575e78b0.png
                                                                                                                    Preview:RIFF....WEBPVP8L..../..g..@r...@.D.....dEd.cD.....f....!..(..B1#Tp.i(i......r..M..4..E.Qb...-..>:.+=.![.7p.I...E.U...j...H|....P.QT`NZH"....F0t.Z..|.....L#.,L......1m.,....3.a&..2...i?..r S.n...M..FV....C..s1...1o...W..'.L...Jw?....*....]......n.H...m"..O..(....%.P......A...k.I.....".9.0...v..U...1...L...J.m..f..aY...$..K...oU..I.m.E.#...1.?...H..k'....7..0..w..N....8S ..f...8s.5..9....H.H#"..Z. .t..D... ...h.LDQ,.r..i!baggc..+.<.A..>.>.>. b.ksfccegg..}.(t............|..8sf...o..(..1.."..........#.....yq.@..D ..88.4.....yd.;....~...LD ...GX.(.BD,ll.<..?.......TD..,@.B.k....m...^......OE.$fD..,......."b#...P.`.Lo..lD.P.DD@.....D,<.1.C........K....D.....&...x ..;../...t..........."'.......+.....?w.....!.O...(&!. .....`aa.......@.q.O|...#F...7.............ZA...FL.{...oB.Xc. .. .@@.(.`.....@D....`..5......hh....#.x. `k..!`o..B.hE.4....<k..N..oO.0..`0....o.......e.X.1. ......... .....{........Bg..+.t........6f.....3F..........D........|..M:.:.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 19276, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):19276
                                                                                                                    Entropy (8bit):7.989338037468146
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:854AE7A8100CE264DA47FB8296F999C8
                                                                                                                    SHA1:B12326400CBFEDBCB5B459602355963E08E7D13C
                                                                                                                    SHA-256:ED34474E1E5158DEDD27068FCAB0EBF2BCAB9712BED888484DF03D7FAB002DAD
                                                                                                                    SHA-512:475EAF2C99F94EBE7A7ECB59BA66093FDC4B0CCF19296E747CEC51C8F9B8925DE480C0BEFD3BCFDBD4A92B981E3C8FFD182FFFA0971056010D6081B98C90A19E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/martel/v11/PN_yRfK9oXHga0XVwe4qghzW.woff2
                                                                                                                    Preview:wOF2......KL..........J.........................."..V..`.`..Z.h..a.....,..?..L..6.$.... ............%..n.. ..{.".8 "....F.Q_)..krc...hU}....2.;*L..sU+l.*V.....&.bEE.F.?..:.......&.l=.qg+3X?~...R.D...".....0..kf.+u.....nP...}..._...:..<..`..p..P..rxz....***``..J.w.pT)H.......X.O........{_.>..|....w..{gF..).e...hy...7Y...J....|...]@..H.;&(.A.+G...!H`.A..l.WW.%.@.h.!\..o..JQ^.&/Eu.....6.)..$.E.X{L.......g....P.........v.6UZ......~.....ii.d....C......y.....l..x.;Q.E...S.t.@\3.) ....2..2t.:p.j.h.E...l/..._....;....Y`9..U.r..j..e;...gf.......>.F 7......+Fe_@...r.R..^.m.^oi.....s*..1.k....x....'......u...004..b..ch....W7Q..i....!... .. `....1....... ...S..4...(h....4j...`..."v..`.,'.zEL...O......}.!..}..n........qR.Fg.....@.."B..c.H.6.......s...+..n...:.....:.H.0.x..b.DpM.......dAj. .Y.B...Q..@.D. .Z"!..CbK..l...C..TU......62..X.....A:.1. .gF.~f$.3#D..0A.....j.o....}.}Q...X.i3*...a..d....M.....,WQ..DVC..n."0dKE..N.....jh...T..pTo...f...).o..P..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):18596
                                                                                                                    Entropy (8bit):7.988788312296589
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                    SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                    SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                    SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                    Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (2530)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):210102
                                                                                                                    Entropy (8bit):5.540181153513359
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C20EADC0993790D850D1FEB302286D94
                                                                                                                    SHA1:CE5B5FA00732103E2A74CB094634EBA0D40F0E2B
                                                                                                                    SHA-256:365BC732B4AECF1A8E780AE3C989776171BC1607CAB3766F3F24FF6CCE499371
                                                                                                                    SHA-512:F87DF146A5357D8D1BDA64693EC02934BD4816FAC2F08D65D457157636F7EA0F15003CD278C38FAA4FB0EF22A86005B794DF710953473F72EE09AF7E2600E9D5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__googtag","metadata":["map"],"once_per_event":true,"vtp_tagId":"G-PJ9CQ0K25F","vtp_configSettingsTable":["list",["map","parameter","send_page_view","parameterValue","true"]],"tag_id":3}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. ,[50,"__googtag
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 730x416, components 3
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):26199
                                                                                                                    Entropy (8bit):7.944037017470669
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:76BE9D88E3F35039BD75AD23436F0BFF
                                                                                                                    SHA1:9D82D569A66C3B4AB206933A5C55760C9CC55236
                                                                                                                    SHA-256:A538F3C83F69C642E12CBAF1378B0ED05BD046AE7C67B9A5314C000D8D1FD3E8
                                                                                                                    SHA-512:11FC022B9D9412F72CF1329172E2393AE9005C291834805796213ABAC1EB29DF87C7D8E1CB725455E72089AFC907F4B79F7AEB2D94141D570CE6064857607242
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/styles/ping_pong/public/2022-11/placeholder_photo.jpeg?itok=XTi6eyNc
                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...N....5..Q.(...Pz.H..iqF(.))...QE0..N...(...%.Q@..b.....(.(.....R.P.IKE.%..P.QKF(.(....J)h......(...(..P.E.S...%.h....f...E.PHQE.....AKL..(.......:R.J(...)GJ.QJ)....E.P.QE..)i)h...(.M.f...E..4.(.4f.......@..Q@..Q@..E?.1...j.))h...u...s@1...J....IK.).%.........F......=i7..v).n.p4!.....0.(...(...3M.Rb..(..bQK
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7932, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):7932
                                                                                                                    Entropy (8bit):7.973387995671363
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:A7F7EEBEC745EF48CCF7A3D08C66D84A
                                                                                                                    SHA1:2C5F99AFE358A3E8570818A99646779AAA607587
                                                                                                                    SHA-256:6F0C572590421075878908E0B380C5A6D404F72AA7D6D125385943BE658F8399
                                                                                                                    SHA-512:3DDAF3233AA78FFADB084CF0592A699B78433E99F970D3A8D1C3213597575EFF808C38EAA6F62997A5642962FDCCF1214D6C1C60FAF08EA16FA92AD919674D17
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLFj_Z1xlFQ.woff2
                                                                                                                    Preview:wOF2..............@4.................................`..T..\.@..6..6.$..h. ..`.....3#........./.8.......X..(m.X........GA}".NBI~y....If..5..{ ......|\$...+...}.a......sw76.K.%......i..<..z...A....x*.C4g..:r@.H....@.7f.1$.D.+..j.]9..x..{.R9...s..n...!.2!....t...^.x..K.!....*.#U.?+kF#..Z0-...,..]....s.X.i....P..S./.R{EYF.tU..@.......~...;...F...Q....wP...u..F..A.....G..q.c.n.xl..'. ..e\..y.......).`E...Cn......0........bK....8....8,.hCt.b..V..._.6......v.Zn..b..qu.l9p....4..!.4..nl..q.Tc.:...j~..{jN.#.#.....>=.........Y...i[q.<\~..<J..:.....H.A....`.@.1.e<....DP.......s..*...F.._....0.=FA./...`.^.=.B.. ..|`B..H.;I..A...H...|..M.pNl.w. .B}....D...-TFx..~..Z..7.<Gm.Q.........l....A.f.P.KX...:|g'.....t.N. TCGZt*.=b..Hh.CQ..>...{*=...n.Wg4{z1Z..t....~...w...~U.........c.kC..Jb].%g...".A.ca5(.....b..A.O.;..`..../*..:...U..ie[Y.6.....q..*.v.L..i0..P.M..!tW..\....C.y5L.gY......4.....xp...K.}..}.\.E....8.d.d.?r..7h.-.w....N/.+.^...K+.E.....3q......w)4.#.[.n....$.(
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18464, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):18464
                                                                                                                    Entropy (8bit):7.988813407770473
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C52F2534355BC97727756F9EDA7A54FB
                                                                                                                    SHA1:D39369B8EFE2FEF5ACBA1F880D6A1075D4577EC0
                                                                                                                    SHA-256:26A4087174DC5C9199182FBC7A9DF7A746564E2882DD7B9BD44D50F585DAC2C4
                                                                                                                    SHA-512:A29DC746A980047440A3617BF5EF62435A8F2650E21244FA0C2B759F904944E65AFF613349F7D442C4D1E0A94B2B3B5E5674010F220AD3279E784D14C692C5F5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/martel/v11/PN_yRfK9oXHga0XVuewqghzW.woff2
                                                                                                                    Preview:wOF2......H ..........G.........................."..V..`.`..Z.f..a.....T..C..L..6.$.... ..~.......:....z...*...DQ#..y...NN...`.v..JB6*...Q....f._...UT.{.0..8..l..H..c.r.O..S.)e.....7.}.>*..)2L..v......rZ.X......'.D.~...O....P.".}t...#.q,.Wt....P...H..P.h..Q-...b.X.".].~..."...B.......o.~.}.R. .f.6d\.w..L=.......cN}_.%.L..(..."....8,t....`a...%.7...5.,..*D..m.....(.5l ..H...[......H.U_...%.K.T..(..0w..MG...O=....C.l...l....6........H.?."....?.!7.z.u......,+ynw..%...J.1.5.$$.."d.M.OU.EQ......$ ..0.Yr.'z........k..w......*U...HqI8../d.tQ...:.....1;...,..(....*...............N.N.d_"A..P"-9%..+....=......._~.....h.e.....O.......(....\...7~.:......}..E....[*...;7`.t..........Xe..?xXk......H....G.|....:..o-...2%lJ...`..7.....x. .f..PZ5.......3.!.....>.....E....@=(4...........Ud...BU[.j.~...7...D......e..r,.....LU....\.>...>...D,1...L...@$.m.0.C.l....0.._.p8....,/.l..5..M..qr..2..........8..^.... _.e......a..3...[........j. ...P@E.M\
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1179
                                                                                                                    Entropy (8bit):5.5081833881339515
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C20E40DC532F91C72A9B77B417A4FE75
                                                                                                                    SHA1:A98B209273B1FFD31F5FA09BD8690D01BCE3059C
                                                                                                                    SHA-256:1D7E69ABD90FB9A4269C02EF46B2FD8A8BD828DA9C75C72221621BF429860B7E
                                                                                                                    SHA-512:404083CAC3DE332B67AD777C4C5852CF8BC3B03B529487190AD079C861E5FBC4A6ECE2104BFB56E8720A88BBCEE6E4463D9BA18D42B2BD1C2F5839790D55CCDA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ictc-ctic.smapply.ca/media/img/icons/page_skip.png
                                                                                                                    Preview:.PNG........IHDR................a....sRGB.........bKGD..............pHYs.................tIME......,.g......IDAT8...........D}.`...[...3..........................A...7....u.M..........e.Y.............).0.8.B......................[...(......M........v.J%N.........................................'............L..................$.%.............................G2.............Z...........................................yL}.8...e9.....U......R.s..D.S,^...!.............../.M4i.......'......................[.R....m...............2)2........($)....".1.("9..................>'2.................:4;.@<?.?=>...........y.vd......................................................................................]B*......6.:.)66....................m[.......................B...............................1[6.................;v............................................M...........................................2...................................................................................
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (52276)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):102217
                                                                                                                    Entropy (8bit):4.7821044831117785
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:5222E06B77A1692FA2520A219840E6BE
                                                                                                                    SHA1:8B4236206A8B86AF3761A244277663046D7FF7EE
                                                                                                                    SHA-256:0934B1FC0D3A766D41D3ADF5E7A115875E66E98EBBA408D965A41CF3D2CB4AB5
                                                                                                                    SHA-512:CF780BA5DEF29277F562835B0B3A9129CE2ACA8AFC81A294D6A9A7F824A1C5BB81BAC00D23D42946884606B7821642B12E17A2E92F424171446DB2AEA8B8340C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.css
                                                                                                                    Preview:/*!. * Font Awesome Free 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 21320, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):21320
                                                                                                                    Entropy (8bit):7.987841327491883
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:9ED0A8B6EC88350862718D6B5C58EBBD
                                                                                                                    SHA1:BF558E2039D9D302A8002266F1E39D70043E106B
                                                                                                                    SHA-256:726CC1BB6F0E77D6D673A797DE1430C48D7437D56906361391F23C73AB43F4CE
                                                                                                                    SHA-512:5664ABF3747D9A2EBEA6D9A973078F1BF259DE48F68DAAFBF06D701C09D95AE2D3FEEBA7E327A138252F07A08A48A7547FB0A0D6B5B92B709ACFB782E1C41016
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/ekmukta/v23/mem6YaCmzCuv3KJUDI7hUa0Zdc0.woff2
                                                                                                                    Preview:wOF2......SH..........R.........................."..R..^.`..v.."..m.....x..V.....6.$..|. ..0.....<.....1K@w HC.Ub.w~..D)a.&...<....{....$.24a}..V;.l.#<I..=%v....e.5!...v.....4.M...C.......UIwd..;...aTX..H....3W^p>..v...%.j..1.7^>..U.%.....<.\/d<n...Q..b....o..D>h.ov.W....p'....Q.....&.8..,,..Y..f.Z...C...q...?...K.B.K.."f...q.Qy^.^|.G..e.U{^.l.....'..'..v..e.YA....N......./..A%m..K."..E..i.....3../...)..u...b..c..h-......'...v6.....avW%]e.qr.....wQ...?Y...r*.TQ...2.z..O.9.o".$.r..\.*d#..W"<.E....ZI=..f..LX.L.o7@.....FA.T.W.y...akE_}.!^_.u0A,.-.-.$H..W..{f.{.(.l+...4.6D....e.v.(\J.[.@...$5.(........^B(...Ii..A...S.K.R...v...=..R...L..}..9c........t.Z(..-..w'......F..PaM..HZ2B...u..Y...{. .........Fa$.}F]..z..Tu..9N.j....j/e.N.Z_b.26.!...Z.{_..$.....N.3{...ah.l..t.'./..-Y......qd).(..........K.HA.CHK..a.-w{.....-`Q.........j.....g..w.w.j1.a.l...4.2(......|[{j...oe.U..X.....y.....W^.U..C.......&..je.P........=o.....XD...@...c...=2hw"R.b..5..-.3{].i.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (3143)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):3757
                                                                                                                    Entropy (8bit):5.061554077818282
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:30402816BE4AE7A681683023FA4109F7
                                                                                                                    SHA1:4E9960FCDF646075CFECAC9C79114ED52104F1E9
                                                                                                                    SHA-256:7DCDF4BA585F71D3EC9EC2C2CC8E1C742AC25070799FE9A33DA061D344DF22A7
                                                                                                                    SHA-512:F1393E531F229B3A88FC0CA9949B448CD596D49CE634BEE40665639C1D12A13B0948A7C3183D49CF28A5588C1E2465E962E4D8334C666680572EEBD267FB765F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/css/css_OJEDM1c9lIO2ZQ5dPis2K9uk96vR8O7ZH5cmSULLdN4.css?delta=6&language=fr&theme=ictc_etalent&include=eJyVUu2S2yAMfCHbPBIjQMY0AnkQXHJvX2Enc5Nremn_AFrt6gvBL7hZYghYDXy9l7ZVdg7rRKlcMKRiU5EUtya2QTQvUfsBNYEjlP9RTRkaqo5s8lzEOBBUIk7CfqBZFWCHVMyfkBaKWbmf0jAf2in55i02ICzNRGIHNA9WKvHZt3JpsmwIWlKUZ98V3eGesFvPfEmoV94pQfFoXoE24Aqd2sRu7eK1KYsZEpkH_qKfkQKuKJxxGZG4aO7JMTdpFXYr7VOnaXbqMZXFgb_Eyr0ETUtcF9cThb_SG97aPxF3CGMCb1gZ6lHE-5xAKZasnbwhO65j1X4mia9MZHFd0etvneSPhFcxx7lkDp3wCRqLPO1QIWq8TUyofQdavpCll707SrKhZsamC2jxtrNgsGsiNcVELFiBJr8pXB4xTusO6i86cz4XL982aBjz3ZiPuuYz9A_zuFnZIPD13ma6ZeuI_UXshpXNOOZT85xr7LAG9lzxUWiovLveGpffMN2KAg
                                                                                                                    Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..paragraph--unpublished{background-color:#fff4f4;}..bef-exposed-form .form--inline .form-item{float:none;}.bef-exposed-form .form--inline > .form-item,.bef-exposed-form .form--inline .js-form-wrapper > .form-item{float:left;}.bef-exposed-form .form--inline .bef--secondary{clear:left;}.bef-exposed-form .noUi-vertical{height:150px;}..bs-shadow-sm{box-shadow:0 0.125rem 0.25rem rgba(0,0,0,0.075) !important;}.bs-shadow{box-shadow:0 0.5rem 1rem rgba(0,0,0,0.15) !important;}.bs-shadow-lg{box-shadow:0 1rem 3rem rgba(0,0,0,0.175) !important;}..hero__banner{min-height:400px;}@media (min-width:992px){.hero__banner{min-height:600px;}}.hero__banner .breadcrumb-container,.hero__banner .hero_banner-content{position:relative;z-index:3;}.hero__banner:before,.hero__banner:after{content:'';position:absolute;left:0;right:0;bottom:0;top:0;}.hero__banner.hero__gradient_vertical::before{opacity:.9;background:-webkit-gradient(linear,left
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):16435
                                                                                                                    Entropy (8bit):4.8222392195129204
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D31E39DF850F71E1B2CD3C2C1826FE30
                                                                                                                    SHA1:4C3E36C3AC652B91C3C7866F787C1A64F1B3FA22
                                                                                                                    SHA-256:E8A90594CC8C2796C488059C7EE25CE6CC9DE27C7AC359EE680B50A2BF438DA6
                                                                                                                    SHA-512:EA90475C431CFF00091A3E34A5571632E297C86F6D6E7A19EF73B61B56F25522D9741629FB6B703FE31E01F5895FBB94E52FF86D2A0C3E83139F3A72CDB52120
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdn.convrrt.com/vendor/themify/themify-icons.css
                                                                                                                    Preview:@font-face {..font-family: 'themify';..src:url('fonts/themify.eot?-fvbane');..src:url('fonts/themify.eot?#iefix-fvbane') format('embedded-opentype'),...url('fonts/themify.woff?-fvbane') format('woff'),...url('fonts/themify.ttf?-fvbane') format('truetype'),...url('fonts/themify.svg?-fvbane#themify') format('svg');..font-weight: normal;..font-style: normal;.}..[class^="ti-"], [class*=" ti-"] {..font-family: 'themify';..speak: none;..font-style: normal;..font-weight: normal;..font-variant: normal;..text-transform: none;..line-height: 1;.../* Better Font Rendering =========== */..-webkit-font-smoothing: antialiased;..-moz-osx-font-smoothing: grayscale;.}...ti-wand:before {..content: "\e600";.}..ti-volume:before {..content: "\e601";.}..ti-user:before {..content: "\e602";.}..ti-unlock:before {..content: "\e603";.}..ti-unlink:before {..content: "\e604";.}..ti-trash:before {..content: "\e605";.}..ti-thought:before {..content: "\e606";.}..ti-target:before {..content: "\e607";.}..ti-tag:before {
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7095
                                                                                                                    Entropy (8bit):4.433504784129737
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:14EB6CC8108AA2E7D991D0BF46111829
                                                                                                                    SHA1:74737508605F2C886918A2D7479B3348C8BAC8A4
                                                                                                                    SHA-256:25653EF69B406F1F5366885ED5AF8AE34008D302E8535B0630261C6C003FDE11
                                                                                                                    SHA-512:1EB3E63240E0AA8491EC0D719C94C64F9F397787DDFA3BF3BD7B55BBF354F9AF3CC5B2C3833C3CF63F6F9FA7775AEB65644A145824AC268ED6AE50115929F07C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.3.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="200px" height="90px" viewBox="0 0 200 90" style="enable-background:new 0 0 200 90;" xml:space="preserve">.<style type="text/css">...st0{fill:#14264B;}...st1{fill:url(#SVGID_1_);}.</style>.<g>..<g>...<path class="st0" d="M5.2,37.2H0.4c-0.1,0-0.2,0-0.3,0.1C0,37.5,0,37.5,0,37.7v22.5c0,0.1,0,0.2,0.1,0.3c0.1,0.1,0.2,0.1,0.3,0.1....h4.7c0.1,0,0.2,0,0.3-0.1c0.1-0.1,0.1-0.2,0.1-0.3V37.6c0-0.1,0-0.2-0.1-0.3C5.4,37.3,5.3,37.2,5.2,37.2z"/>...<path class="st0" d="M16.2,42.7c0.6-0.7,1.4-1,2.5-1c1,0,1.8,0.3,2.5,0.9c0.6,0.6,0.9,1.4,0.9,2.5c0,0.3,0.1,0.3,0.4,0.3l4.7-0.3....c0.1,0,0.2,0,0.3-0.1c0.1-0.1,0.1-0.2,0.1-0.3c0-1.6-0.4-2.9-1.1-4.1c-0.7-1.2-1.8-2.1-3.1-2.8c-1.4-0.7-2.9-1-4.7-1....c-1.8,0-3.4,0.3-4.7,1c-1.4,0.7-2.4,1.7-3.1,2.9c-0.7
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65446)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):579221
                                                                                                                    Entropy (8bit):5.642200005989119
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:56AFAD1BF99ECE477C0EF1CDC71ACBDC
                                                                                                                    SHA1:B0836099CF5C06EE47CDE86C137037F241EC36A5
                                                                                                                    SHA-256:A44B93C1301BF826D4D25D2B1EAE28A1854CD0EBC5C010BA46C8F0D6192FA1D2
                                                                                                                    SHA-512:2098A8C671EB3DD998F77804F0E265C9ED81C05FA4C99DE29A8F23F42CB7EFCEE31BCA3FBD832BE0FFF46E2DA98DE8250F7BF1EA89A4F396FAC80F4A819443DA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://f.vimeocdn.com/p/4.39.17/js/player.module.js
                                                                                                                    Preview:/* VimeoPlayer - v4.39.17 - 2024-11-19 - https://player.vimeo.com/NOTICE.txt */.import{_ as e,d as t,a as n,i,s as o,C as r,c as a,b as s,e as l,u as c,L as d,g as u,f as _,x as p,h as v,j as m,t as f,k as h,V as g,l as E,m as b,n as C,o as y,r as T,p as L,q as A,P as S,T as I,v as w,w as P,y as O,z as R,A as N,G as k,B as D,D as M,F as B,E as V,Q as x,S as U,H,I as F,J as G,R as Y,K as W,M as q,N as $,O as K,U as j,W as z,X,Y as Z,Z as Q,$ as J,a0 as ee,a1 as te,a2 as ne,a3 as ie,a4 as oe,a5 as re,a6 as ae,a7 as se,a8 as le,a9 as ce,aa as de,ab as ue,ac as _e,ad as pe,ae as ve,af as me,ag as fe,ah as he,ai as ge,aj as Ee,ak as be,al as Ce,am as ye,an as Te,ao as Le,ap as Ae,aq as Se,ar as Ie,as as we,at as Pe,au as Oe,av as Re,aw as Ne,ax as ke,ay as De,az as Me,aA as Be,aB as Ve,aC as xe,aD as Ue,aE as He,aF as Fe,aG as Ge,aH as Ye,aI as We,aJ as qe,aK as $e,aL as Ke,aM as je,aN as ze,aO as Xe,aP as Ze,aQ as Qe,aR as Je,aS as et,aT as tt,aU as nt,aV as it,aW as ot,aX as rt,aY as at,a
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (42862)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):42863
                                                                                                                    Entropy (8bit):5.085616303270228
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D5A61C749E44E47159AF8A6579DDA121
                                                                                                                    SHA1:3B41B3BC956685015A347A2238E71DB29DFA0DBB
                                                                                                                    SHA-256:0C7178CC6CA34FB18E30F070A5E7A1C287B2D7CCFCBA2CFDF06E0F46EDA55740
                                                                                                                    SHA-512:5ED98CB4311C373DA3EDE92BB47BCE551E22C30683EA8FC55097BAF99ABE1E0702B24DE48F8B9241047CC1E4364158F5A343E4E8FC182E8866DB4E99CCD7EE6E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (17329)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):17430
                                                                                                                    Entropy (8bit):5.210360869063666
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:6AC0DEF42E0780C817DE6097D1607A27
                                                                                                                    SHA1:6107DF93041A8262EC1CAB6BA1CC9F3040E9BC05
                                                                                                                    SHA-256:DA9DAD45994FA30A773FFD383F0DABA950926E1C95FC807B644554825AC34BF7
                                                                                                                    SHA-512:1F3004B97C212F1C26FC98FEE5E71D8F3AD156B8EE87665E231C93D4B9F7ED33B9A5634C9CA06E53B71F775C2F450FE4F3AC35A02D7BE189354FB691941A4870
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/ScrollMagic/2.0.7/ScrollMagic.min.js
                                                                                                                    Preview:/*! ScrollMagic v2.0.7 | (c) 2019 Jan Paepke (@janpaepke) | license & info: http://scrollmagic.io */.!function(e,t){"function"==typeof define&&define.amd?define(t):"object"==typeof exports?module.exports=t():e.ScrollMagic=t()}(this,function(){"use strict";var _=function(){};_.version="2.0.7",window.addEventListener("mousewheel",function(){});var P="data-scrollmagic-pin-spacer";_.Controller=function(e){var n,r,i="REVERSE",t="PAUSED",o=z.defaults,s=this,a=R.extend({},o,e),l=[],c=!1,f=0,u=t,d=!0,h=0,p=!0,g=function(){0<a.refreshInterval&&(r=window.setTimeout(E,a.refreshInterval))},v=function(){return a.vertical?R.get.scrollTop(a.container):R.get.scrollLeft(a.container)},m=function(){return a.vertical?R.get.height(a.container):R.get.width(a.container)},w=this._setScrollPos=function(e){a.vertical?d?window.scrollTo(R.get.scrollLeft(),e):a.container.scrollTop=e:d?window.scrollTo(e,R.get.scrollTop()):a.container.scrollLeft=e},y=function(){if(p&&c){var e=R.type.Array(c)?c:l.slice(0);c=!1;var t=
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (26053), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):26053
                                                                                                                    Entropy (8bit):4.509117644614597
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:847DA8FCA8060CA1A70F976AAB1210B9
                                                                                                                    SHA1:0557D37454B67F42F2CB101E57E5070FB1193570
                                                                                                                    SHA-256:1AA8845FD06E475AEFE733D4E55B36A92FCD487975049C8172341827AC9CC03E
                                                                                                                    SHA-512:D5C2BBF1AD68FA1B7625C696EA0F0E5D8C2AA5EBFDFBA1AA3A4CFDC6604DF625148489DD2ADC7020B19660E4A26CE2A32EC11D8F28D9BD80EAFDC67035E6A4D3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://unpkg.com/aos@2.3.1/dist/aos.css
                                                                                                                    Preview:[data-aos][data-aos][data-aos-duration="50"],body[data-aos-duration="50"] [data-aos]{transition-duration:50ms}[data-aos][data-aos][data-aos-delay="50"],body[data-aos-delay="50"] [data-aos]{transition-delay:0}[data-aos][data-aos][data-aos-delay="50"].aos-animate,body[data-aos-delay="50"] [data-aos].aos-animate{transition-delay:50ms}[data-aos][data-aos][data-aos-duration="100"],body[data-aos-duration="100"] [data-aos]{transition-duration:.1s}[data-aos][data-aos][data-aos-delay="100"],body[data-aos-delay="100"] [data-aos]{transition-delay:0}[data-aos][data-aos][data-aos-delay="100"].aos-animate,body[data-aos-delay="100"] [data-aos].aos-animate{transition-delay:.1s}[data-aos][data-aos][data-aos-duration="150"],body[data-aos-duration="150"] [data-aos]{transition-duration:.15s}[data-aos][data-aos][data-aos-delay="150"],body[data-aos-delay="150"] [data-aos]{transition-delay:0}[data-aos][data-aos][data-aos-delay="150"].aos-animate,body[data-aos-delay="150"] [data-aos].aos-animate{transition-de
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (10086)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):20060
                                                                                                                    Entropy (8bit):5.036202300147552
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:2FB9DEB5B3C4B285EB5B07422DEC50C7
                                                                                                                    SHA1:953713EC731032E26EEFE7DCB1CD5AA6E32EE12F
                                                                                                                    SHA-256:129FB933CB01D376D59A99407791F5AAFEA2E056DA1D4E4F544D1325A9BA96E2
                                                                                                                    SHA-512:82EA33306F3B20BFCA2C3F4D04CACB86D9B371DCF62C0F860EA52BA349D4F2A08C9C5625EDF214371ED25315015B52B108A9CCC44E660A63D9012A9D6ED72A91
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/css/css_Z8DxHiPjbYrPe1nKk9LoplcaBqqIxu_JvzhDXMeqfZA.css?delta=2&language=fr&theme=ictc_etalent&include=eJyVUu2S2yAMfCHbPBIjQMY0AnkQXHJvX2Enc5Nremn_AFrt6gvBL7hZYghYDXy9l7ZVdg7rRKlcMKRiU5EUtya2QTQvUfsBNYEjlP9RTRkaqo5s8lzEOBBUIk7CfqBZFWCHVMyfkBaKWbmf0jAf2in55i02ICzNRGIHNA9WKvHZt3JpsmwIWlKUZ98V3eGesFvPfEmoV94pQfFoXoE24Aqd2sRu7eK1KYsZEpkH_qKfkQKuKJxxGZG4aO7JMTdpFXYr7VOnaXbqMZXFgb_Eyr0ETUtcF9cThb_SG97aPxF3CGMCb1gZ6lHE-5xAKZasnbwhO65j1X4mia9MZHFd0etvneSPhFcxx7lkDp3wCRqLPO1QIWq8TUyofQdavpCll707SrKhZsamC2jxtrNgsGsiNcVELFiBJr8pXB4xTusO6i86cz4XL982aBjz3ZiPuuYz9A_zuFnZIPD13ma6ZeuI_UXshpXNOOZT85xr7LAG9lzxUWiovLveGpffMN2KAg
                                                                                                                    Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..views-align-left{text-align:left;}.views-align-right{text-align:right;}.views-align-center{text-align:center;}.views-view-grid .views-col{float:left;}.views-view-grid .views-row{float:left;clear:both;width:100%;}.views-display-link + .views-display-link{margin-left:0.5em;}./* @license GNU GPL v2 https://www.drupal.org/about/licensing */..chosen-container.error .chosen-single,.chosen-container.error .chosen-single span{line-height:inherit;}.chosen-container-single .chosen-search{display:block;}.chosen-container-multi .chosen-choices li.search-field input[type="text"]{height:auto;}.chosen-container{display:inline-block !important;}.container-inline div.chosen-container div:not(.chosen-drop){display:block;}.chosen-container.error .chosen-choices,.chosen-container.error .chosen-single{border:2px solid red;}.filter-wrapper{overflow:visible !important;}.filter-wrapper:after{content:"";display:block;clear:both;}./* @lic
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 20452, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):20452
                                                                                                                    Entropy (8bit):7.988641370398505
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:748E4474D6C6B46ABBA5A50F0A986152
                                                                                                                    SHA1:575FD87AE9167D233D8C024ADE8544D09C1B9EEF
                                                                                                                    SHA-256:722D1D506241600936DD8A2BD82430E214405CEFB4EE2496194DDEDC92F0D193
                                                                                                                    SHA-512:7E3CCCFB2DBC9764EFA39F352C2E0B494F59E9545B34C7B1A48D4DBB5CE7940EF4A6834609835C247C3CFD7C89EE790D11E421A79EC86497FD231215579E59E1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/droidserif/v19/tDbK2oqRg1oM3QBjjcaDkOr4nAfcHg.woff2
                                                                                                                    Preview:wOF2......O........P..O.............................l...`.....t........p..b..(..6.$..L. ..l..g..p...%.........BzEZ....v@J.sW......\Ss...0....%..E.J%.U1.5.fS...3.{...|....::7..~s.((t..^5.}..W._Q......>.u..v.nx....j.......M*w4.32..q^.&.........{.8=..C.....e..'.........Z...]..v.PW...|.k...+....k..G...[...{.*.h.wL..%R..<..B.......i..i..m.9.6.F..a.`..b!.6*..6..o..0.u..J...t.....f...{'.az@.....<)....0..s.y.I..g*..TL`..v*L...U...SU.......v..o.*....L.j.H=.=2.r......o...{...Y..._...5.TB..).FR...Dg..P9$8..........I`DV.DF .... ...V.....t.Z[]..N..S.y.trX....li.>..+)8.=...E.6?.....g..Z.$..q. .`%......^.4..@^.>......dee.cI.H........:.t.%.....pX..X|zS../H.t.4/..<..R.>N...J........w..............D...y.............D....(...S...*.....+........To.]i..w.B...CPJ.....>&......Z....BC.f......K.g.#.V.9I..Y[.W...D..u...c..X.h....._cZc^...&"*}Q.DM...t.@..?"E.SEY...l~.H....y.....a.T....1.....S>.h|9n.A..s.4J..~r.><.^..MZ.Ti|...d~...Jdu_A&%9.#eo`...2..B..(..Q.X .sXK....|[H..#.P...s.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 30208, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):30208
                                                                                                                    Entropy (8bit):7.991864737403972
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:21EBBD28E8542CF12700A838738E0D70
                                                                                                                    SHA1:B387FB6E48C8F2822411EECCDDCFF007FE38F867
                                                                                                                    SHA-256:0DCAC7CABD17A67B5D09D54D506C6ED734516248E9E8552D194B1A5CF16B7722
                                                                                                                    SHA-512:4A68796FF7F0A58521503AB4FDD55842DC34E2E10027CA6A7FD0C40326F7D8F2BDC8F53448E1B9C109BEF123DDEDD79D86481588DC5777B73CFDA9AD4FE74CF8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/dosis/v32/HhyaU5sn9vOmLzloC_U.woff2
                                                                                                                    Preview:wOF2......v...........u...........................y......2?HVAR.*.`?STAT..'*.../j.....d.....z.0..T.6.$..p. ..z......t.5..)...@..>..bl..v7J,*.o.8f.l......?)A...F...`.T..1+-Y.Z..=,.V...6.j.A\.h.."...P..p.+.sS..9*_.Sp)...g.:.aN..W.X.......&....\;.R...K.....=.z..R..|..*.ph....%....y...[~.'...%....;V...[.B..St.}......V.0F..k2....&ed.j.B.B7D..?.....,.h..Ic..W?Q..............o.s.H.Kb..Ab..Z!V.$.....w.;.%TD$U.+.%W..*..N.[.V.B.#..$...Cjo...-...Z.B....#.:...K..<.>;u.:5....up..A.PS.?.._....jV.{M.D.j.....E.$.$.d..C\.Y5.!.N.3.v(7kR.JRV.5..V..>.gp...j..Y..`2$g.2.A+i.F;...9.#....%..I...%)E..Q$$..h.>..F.N..Q'.jt.L._.I..?.....K*...Xf_..D...;....8. .aw.....s..6.......>s2..`L....oo.(m#.*.a...O<.M:............) RQ.2....i aj+le}._.......!H...Cb.$!y..|Y:L..v.E'..{.*.0..p..B..yDe.Z;...N5...}.#..-..."y>.i..u$.."-5.]...#U.*b...X...W.I...H56..}f.....sR.{...%....R...U-....p#.....W....c.C.U..'...!-.J..(..Q......(.S..@i|.....)i.R|.4cL.9..Z..Q....m.+w?.]....<y.=....\..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (2530)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):247370
                                                                                                                    Entropy (8bit):5.550579312045634
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D42FA040024AE21A90D3A7784C7E5335
                                                                                                                    SHA1:9014E0A8A01E88EDCDCFB6B94BC71AC1147C0470
                                                                                                                    SHA-256:1276077525368C9B7111BA285795F646050B1A91E2BA9ECFB9BB501403DA55DA
                                                                                                                    SHA-512:9B16150C8F68B5F3E6EDCB6E174FB3204A1708A8768308688E258BF940794ED67F44D3D95462EA048568D469B4CB5A0309EA907C7136EF004E8B8A2AD8F58E2E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-164706627-2","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component"
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):6216
                                                                                                                    Entropy (8bit):4.198927406147165
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:90BE7021C02B18CF54080BEE7512DB84
                                                                                                                    SHA1:FBA6C732E9A216B4F024C785AF47874B5A898E66
                                                                                                                    SHA-256:19D8F4B678A6D95F1EFF372BACB2EB01EFF3536730B944B0D064C84F64C29819
                                                                                                                    SHA-512:22A35581D062A9264EF2E2FEFC926D26E9FD6E56E12C0212273867608E90BB5238372C86330EFF213AA69F38F514B577C2E220B31DA3F682C2D5D0FF0B4F21DB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ictc-ctic.ca/themes/custom/nc_theme/logo-white.svg
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.3.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="200px" height="90px" viewBox="0 0 200 90" style="enable-background:new 0 0 200 90;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}.</style>.<g>..<g>...<path class="st0" d="M5.2,37.2H0.4c-0.1,0-0.2,0-0.3,0.1C0,37.5,0,37.5,0,37.7v22.5c0,0.1,0,0.2,0.1,0.3s0.2,0.1,0.3,0.1h4.7....c0.1,0,0.2,0,0.3-0.1c0.1-0.1,0.1-0.2,0.1-0.3V37.6c0-0.1,0-0.2-0.1-0.3C5.4,37.3,5.3,37.2,5.2,37.2z"/>...<path class="st0" d="M16.2,42.7c0.6-0.7,1.4-1,2.5-1c1,0,1.8,0.3,2.5,0.9c0.6,0.6,0.9,1.4,0.9,2.5c0,0.3,0.1,0.3,0.4,0.3l4.7-0.3....c0.1,0,0.2,0,0.3-0.1c0.1-0.1,0.1-0.2,0.1-0.3c0-1.6-0.4-2.9-1.1-4.1c-0.7-1.2-1.8-2.1-3.1-2.8c-1.4-0.7-2.9-1-4.7-1....s-3.4,0.3-4.7,1c-1.4,0.7-2.4,1.7-3.1,2.9c-0.7,1.3-1.1,2.7-1.1,4.4v7.2c0,1.7,0.4,3.1,1.1
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1009)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):78314
                                                                                                                    Entropy (8bit):5.138552437615912
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:80C17BCEB37B03B93390F7A4BDEE88FD
                                                                                                                    SHA1:6C2F0C633BBD17CAA19EC32A84EC478D04826A21
                                                                                                                    SHA-256:2DDD4201225CEDDB86E46D1DF07F693994294773A478FEDD997768A971B898A9
                                                                                                                    SHA-512:CAB76517FF4AAFC8E17EFB3F2AFB670A79186BD3C323BA224972DE9BAF115423C0F243B0B613BD40F312F4ADA58B70AE2427BF0157CDC26157BB488DA73F2422
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/fr/pour-employeuses-et-employeurs/programmes
                                                                                                                    Preview:<!DOCTYPE html>.<html lang="fr" dir="ltr" prefix="og: https://ogp.me/ns#">. <head>. <meta charset="utf-8" />.<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':.new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],.j=d.createElement(s),dl=l!='dataLayer'?'&amp;l='+l:'';j.async=true;j.src=.'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);.})(window,document,'script','dataLayer','GTM-P7FG6C5');.</script>.<meta name="description" content="Attirez les meilleurs talents et r.ussissez gr.ce . nos programmes" />.<link rel="canonical" href="https://etalentcanada.ca/fr/pour-employeuses-et-employeurs/programmes" />.<meta property="og:site_name" content="eTalent Canada" />.<meta property="og:title" content="Programmes pour les employeurs" />.<meta name="Generator" content="Drupal 10 (https://www.drupal.org)" />.<meta name="MobileOptimized" content="width" />.<meta name="HandheldFriendly" content="true" />.<meta name="viewpo
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 30712, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):30712
                                                                                                                    Entropy (8bit):7.992415555525751
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:0A7849489BCC82E8E2412CCE06A66D35
                                                                                                                    SHA1:F83BBB6FC4DA50065567965F62489E41976D4CAB
                                                                                                                    SHA-256:8CE9304834AAAFD39E5AD6D6B23EA6775B768C91F3CC8039B6121FE51231B61A
                                                                                                                    SHA-512:A931EF7E9163F3696C993A73B9D51859B120A5B2829A0B65DF6A2883501D77C950B7940A40A27CDC4F469C63B022752E9AC7170BAADFE72B523F94E7A1436E20
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/fanwoodtext/v15/3XFtErwl05Ad_vSCF6Fq7xX2QtzZ.woff2
                                                                                                                    Preview:wOF2......w..........w..........................X..$....`..d.....h..a..|..6.$..n. ..^..#.....'...E.VUA3J.U(.>...y.j...E.s.8....J.......X.C..(.HO..2....s..<..OE.. :P...N.d%....no7wf..7.~.W....bH`-.(Yn....0..P0....%Q8...?7..=;u.y..O......m...2W.v....$+'.Ox..........ScJ......W.....mvG.p..)HH.!. .b..hcc.cf.m..U......U.,..._........5y'.w.p8.D.:N.>u8....'r.cFO.&fj.6..o...........d......U......4.B.P'..CB....C.._kc....E...].Y...h.q....i3.(a...'...M.J.!.P7b....K.71..9...@...#.+T..G...}...,..,.+...K .......n.c...b....@i..G'.e.....c.....M..n..c..I.jhP.Ih...Os...)+w..;.D..XYX... +.....s.ve&.:..++...u.P_..I.[B.eM..dh..S.B....G...G...v=....b%,`..lT.6.S0..j.....\] $..|I..z.9W...{z..O.......C+..6..D.....r..)g..I...%].A.)WW:Oo..s..\.1.)T...M.6Mo.qj..[....Q.u.....t.v$.N..\.....0.<X..:.ko.FM...BR.f.?..~.A.,0.........+.......o6..-..O.%V.O=1,...b...j..Pn$...H...~....].I_.$\$X+2G.;...0X...<...Ko._Z;...a..g?..5.cg.!...7.z_.....xc.`...p...W.C.+.J.....#...q.....<...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 730 x 411, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):374435
                                                                                                                    Entropy (8bit):7.993942290787001
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:19FE20244B75D9BC4DE83A655C9ACF18
                                                                                                                    SHA1:E621612CF4CC2D60347212D63E7EACDE50B39F4B
                                                                                                                    SHA-256:AB6A22EC676B3B034089ED05F4CBF8A4260023056E8831890D20A7DF69EB1C52
                                                                                                                    SHA-512:A3DC0DBBCE858666F1DB469FED575EEE815AB2EFC4111A898C914693B9C9B93C871C5CC4ABC03C15F985E725990985B7D9524A6CD19550D48037CF831E8328D5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/styles/ping_pong/public/2022-12/WIL_Digital%5B1%5D.png?itok=l1s5gSq8
                                                                                                                    Preview:.PNG........IHDR...............7g....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........+......tIME......0r:.'....IDATx...y.-I...|..sNnw......z.. L. .&#(....$3..J.I. Pf i&R.0...3.L.t.LwW..K.g..7...q.l.'.Ru.:..Vf..#....?....c............b..]]./B.....:.V....~.8jmbc{.'..g.}.ak{.s>...=.>._...f.V.../..G.p.................s|...(...D...u.H....8..^{<y...s........n.w...b.?b......%.....?.G..?....1...)1...9.............]>.....?...&..{..s.....?.'<../(.fus.....v.".mY-.h)q....,.+.?....ZIV.............B...(.....J.H.sz~N..!h.....\.z..fNY.H.q..!..~..c..0e......T%EQ.Vx..!.GJ.....).....y..h....B.....r..%.rI5..\,p.c...u.60.L..R..eU1==.....5.Z.1H-)..lk...JI...c@*....$Z.TO@JEY............?....Te..l.lR!.H..o+iL. ..Aj2".Y)H-g}.v.1..p....@.C..}..K.".b$...G...........;.H......$...=...#>.|..|..(.J....E"....v.o}$.x|...M..C.......V..6.....O{.0..`.4q.......u..W.....m....Pd.q.<q.<......z...m.,..wq......}...$.n#6....}........g3.;d.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 17364, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):17364
                                                                                                                    Entropy (8bit):7.985285583480928
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:A8C24EE1C2DB8B27EAEC48B3D85B6E5A
                                                                                                                    SHA1:EF3332A6231B4AD7777A0E6D01251F4BC32044E2
                                                                                                                    SHA-256:00DD63B0CA2FB12EB12EEF7AF3F543B085CB1E94D1A861B484865C973B75E93E
                                                                                                                    SHA-512:F93C9B80988BDB192E6ABF705E998052B857531E0B9599F3FB788A4299B5462DAE74EB806FD8F10DB13FC9A1F4541CC1029E3838A09B91BB4A3AACE354E2FEA8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ictc-ctic.ca/themes/custom/nc_theme/vendor/fonts/nunito-sans-v12-latin/nunito-sans-v12-latin-900.woff2
                                                                                                                    Preview:wOF2......C........4..Cr.........................r..4..D.`.....$........p..@..&..6.$..6. .....T..V.5.7..7:Q.;(.Oi.;.n.....g..`.. ......'$'c..`....l8....J.(..O\k....3..%.,H..^.".....I.D.4C...6......3...].[.I.L*..%.J$...8.v.[*.#<..{4...o...$..K$.o^..5i...UhE[..}......%A.BA.Q.t.......<<....1.>.L.P...`4..*.._$>.=@...c..T..Q..BJ,..+A.....e....E...Zt.........,Kn.7........Vjw@.,q..n.UNx..Cv..q.m......6E..%.y.."......2.e.j.i.{..Z.......+P.-.._..!.JW.......i>da.G`,Dq+..RZ...e...c....*-.w..r..G.4..A-..p..Ek.a.6...........hNS..X.(V@*0....l.....?..ju..x"Y.t.G.,.[..br'.sB........./........'...z.5......d..xg...../..gB.k.+eS.....N.[.x..3.%.%....Z$...~...}w......o..g...i..........K\T........]..C.-.Y...o..K{_.....Y......VH..7Uk....D.1..G.!.....+.....c........I. .c....t..`y.R3r......}!.....TT!vwEw...U..^.w..4.....To...`a%.."..v.....X....Tp.ZV..x..Zj)"&.^..M..~......AD....v..J..x..`i..+[$...=yK.e.M.....#...s.V`uk.%.ck.8:."..=...+.X.. ..(@4r.8Z..F ...&M@..@|.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 128352, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):128352
                                                                                                                    Entropy (8bit):7.998349465466699
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:53436ACA8627A49F4DEAAA44DC9E3C05
                                                                                                                    SHA1:0BC0C675480D94EC7E8609DDA6227F88C5D08D2C
                                                                                                                    SHA-256:8265F64786397D6B832D1CA0AAFDF149AD84E72759FFFA9F7272E91A0FB015D1
                                                                                                                    SHA-512:6655E0426EB0C78A7CB4D4216A3AF7A6EDD50ABA8C92316608B1F79B8FC15F895CBA9314BEB7A35400228786E2A78A33E8C03322DA04E0DA94C2F109241547E8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
                                                                                                                    Preview:wOF2.......`......~....................................D.`..........,..t..X..6.$..p. ..z. [.\.M.B.....-..VT .&"..Qc.=.U..XwD...7Q.v.a.*.; (...I........+.I..%...._.v.:..N.Y....;J.V...+..S..9Z...X.J........_0)c`[vb?.".P.E..Q......."p.v..........3.Zm`k":8..Kk........UR%U2...<....'a.L.4.&....P.X...,z5.j<++....ff..X1I.......%.Z<.UT.G.)L........;.A....O~ev...-z....^.|.....pE..@.t.7...4..>...}.U[y...O8....|m.L04....t...g...../...&.E...."...q.1.(..g.&?;...Vx..|.-p=......;...a..Q|*L8..}..$.*I*.2.tI8...O..Q...k+;..N.hf.M...t..(..\...O.......:n.... v..}H...|B<..'..r...1..B, .....6.&...6.x.i.=...r......Os.._...g.{W$VD..A1........B[.<un...t......k..n0........ ..O&.....%.@..c..Tv...pT.Np...U...%j+ZP....@.....b..........~...f..D..... ...O$....|......$W842...S.....2.pIL.....Z.[.xo.r.{.d)I.P.-)0..K.`.~,.8..[...m..3d....A..v.s.d..KW..j.4.Ic.m..,.P........../W.j...>B..BJ.........[?.....$."...-...K.P.R..K.....Dz(..7_...=.....b.C...2..4F.+....P...f.#.q.G.G8.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15792, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):15792
                                                                                                                    Entropy (8bit):7.986181589783246
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:94C3DB6F7F5DF851BC87A5BF309B9A89
                                                                                                                    SHA1:986AF9276CC364FE0B2A6801D4514FB3CD920CC3
                                                                                                                    SHA-256:C5C877B2F70EAA51B17F81150DECD43027FEC02788FEC5719BE6BEFB12AF115F
                                                                                                                    SHA-512:46B4B44B8A5F57BF537F10EF5ABAEF6EBAAA4B3B6A38971A496F7E9F7924B3E1BF2356ADC589DBE6034F1A773D3025B44497A8206670F99AFF709BEBD10367D6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/oxygen/v15/2sDcZG1Wl4LcnbuCJW8zaGW5.woff2
                                                                                                                    Preview:wOF2......=.......{...=O........................."....z.V..T....b.....x..c..(..6.$..L. ..v. .....m%...n.(?.....b....6.............}U.*.U...M3W..C.G.U.9.U.m..C..Vi..-.e4v.1.R).?..T.}....+.r..;d. hO.. ^km.t..ru....IN.......d.}......PL.$.............6;hs6....Y..b....X.h...f.3ja.k..t._......*U...]..&.B.,...K*..J4........?.w."h...OF%@.*..T'.&..[_.1..B..<..g.yv.D.....\.......[q..(../... ./......d+P......._...;.=...Fz.2.!%Y....E8...h.o..D....;&.k_C_(q.....X/..X...`Y.jn.....u..eP..{..R....%......7./.i..1.9.5....f;3....l..t&/.x.;.......?.]....... H`A.A..,....G....s..Z*E^..r..+w.ES87.;7me.o..%.......W...l.hv..........]I.\..U.P.J....E..j:.%..4;.....tl;...F..Y...pi....O.....3..,9@....-....'...@.....c..l.A.>.|.`@..k.<@....c..7f..$....|..8p....35@."....F...}m...........#....a...7..V....7..K'...4.I..{..l.i..V.9^..f..}.....a.K?..=........\R}+.~...?"}..bAc......Ne....{gW....-.....=.f...Q....B.Cl......'...P.d..w..(.4../....$.,$...T...w..;."./^k^X.<]g.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 17172, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):17172
                                                                                                                    Entropy (8bit):7.985768877027186
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:737DFE723275F6D235D6D22C82811180
                                                                                                                    SHA1:3A4DE91AEA4DC5849E9C5A000B8B7CFE970D68FE
                                                                                                                    SHA-256:6526BC6A49D0C9401EF92E39D6AA41D1FB03DB4C76851EBBB3E07E9781841AEE
                                                                                                                    SHA-512:42AB13E1F2ABFDFE580EC220AD352E8A00CB11FD6F25880A5DAC40BA8832E06114A29E5177995B6F6D1460C7DEF5E99078BB64B06633FC2E3BC87CCD84FF4F4A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/neuton/v22/UMBQrPtMoH62xUZKZKovfQr4.woff2
                                                                                                                    Preview:wOF2......C...........B..........................l.`..F.j...........z..(..6.$..L. ..j..j....Eq%c......(...p6".8..\.E..*...5A.1..?@..D.*...&.:.u......'......R.CWL!bF..R.=3.i.N..ak9.+~....d..I..........0.81...2..F2...]a....=vN...k.....$..'.x(*..!.5.&./.}.G..yk'.....J._I?...;I..x=.`^.36N.191L,..21...m:O.s...R\....?..U.{.+..E.H...J!.\*.&.i4.9ss.3....6......S...6w..%.q....e.?:..I.`. r.......'iC...bQ....U......}...Os..G.[.,c..7A.oE.E.IW....6X9ui.. |.[7..g.q.D.k66. .. .`.{{a..;.....!P 6...=.*8....S ..]bKV...8.......2K...v....#*.E....:.k.d...../a...KT.{z...zz.vd).d..a(..af6N2..8..3....d.>B.X-b...{.mK.....r.V..@..tw....."......v......B...&..!h.7}.2Z..k .H..{.....S..qi.b...&.u.W..9....!f.5~..@.(.|. .`H!..r......H0E....#t.A\.:..Q.]a.)....T.!...l...}...Y.7-%.w|.)...q...L....._....@..<#....\.b...s.2W.........2g...<....D(....w......l.......*..#...8K.......}................2Q...3.|&...z.[T.*......~=..t.u.k.].1+..n..............q....7>P.0.p.....d..k-.rA0&...1..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (58723)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):503236
                                                                                                                    Entropy (8bit):5.022499847660312
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:FC970FCB35798FC9CFC70F4A5C0806B4
                                                                                                                    SHA1:C6FC1374C0BBB1126973356BEF3E0B8EA64D2766
                                                                                                                    SHA-256:07BCF31409208F4A16391173C4A708604029601740F0023BDB5897810E8158E1
                                                                                                                    SHA-512:FE566291CE4CC7BF650BA783EC225C132FF317F9D073889A63E60923C4EF21ACD68A745634E0E0838573DEBD1485EBF607DCA05BF322D019DCAFDBD86D0EC29D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ictc-ctic.ca/sites/default/files/css/css_B7zzFAkgj0oWORFzxKcIYEApYBdA8AI721iXgQ6BWOE.css
                                                                                                                    Preview:@charset "UTF-8";.@import url(https://fonts.googleapis.com/css2?family=Anton&family=Barlow:ital,wght@0,400;0,500;0,700;1,400;1,500;1,700&family=Caveat:wght@700&family=Lobster&family=Sigmar+One&family=Ubuntu:wght@700&display=swap);@import url(https://fonts.googleapis.com/css2?family=Anton&family=Barlow:ital,wght@0,400;0,500;0,700;1,400;1,500;1,700&family=Caveat:wght@700&family=Lobster&family=Sigmar+One&family=Ubuntu:wght@700&display=swap);./* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..action-links{margin:1em 0;padding:0;list-style:none;}[dir="rtl"] .action-links{margin-right:0;}.action-links li{display:inline-block;margin:0 0.3em;}.action-links li:first-child{margin-left:0;}[dir="rtl"] .action-links li:first-child{margin-right:0;margin-left:0.3em;}.button-action{display:inline-block;padding:0.2em 0.5em 0.3em;text-decoration:none;line-height:160%;}.button-action:before{margin-left:-0.1em;padding-right:0.2em;content:"+";font-weight:900;}[dir="rtl"] .button-acti
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 21724, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):21724
                                                                                                                    Entropy (8bit):7.990572829596744
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C3609C36A150CE088EA4DCAB92B7C00B
                                                                                                                    SHA1:0C18236A183E962533A4F61BFF3AE2581313561A
                                                                                                                    SHA-256:65A47CAA5183B035BF78D0F93ADBE5CEA500333410259C54ABF2DE356740DF7E
                                                                                                                    SHA-512:EA07571DF5C53EE2B776C034E74569D2F5C4E8286E041750D05FDE9A2B0FC8297D4B4D03BEE4AF48ADC96F7E3BB9A7D4375D93C291AB1AB13999990BEB1A4120
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3t-4s51os.woff2
                                                                                                                    Preview:wOF2......T........4..Tw.............................f..P.`..r.. .................6.$..4. ..2..M..V.`........6....V..g..J.........1.@...N.1dl.....U..@...Ria....6"......O..d.9.6'..U..D.......aX......m,..8........t..^.......7.~ .a.......N.%v_NK....$.~. .IT.0...J..j.t.....l....<_....~....Pu......WBRu......]...!.(.8I..Q.I.h.-xK....u5._.I..vNEu...w...s/AE@T.b..1.k...g2.CHM..iv..........}.7.. .;.Y.F...a..r~0..Qji....l.=.......?5.a.R..s...@...W......Y.t.0.c...B....X.1ZD5)..B_l..w_.F.X42..5.ZB..OU......S]z...#..0..8.....y..2.6MZ.U.a."....s`+.^...`...B..;.u.R...{.C....j.n....u.^.. .]...$a....3e*'...t....e.......c...j?.....0Q.....2.........4>.|.m........=.by...|.O....A..4...s.k..3b...eg."..M...v.$V..#}.t....M.......]...X.... (.%..L.......;..| %........,:...3..B...T.:V....T^Q...:...5-?7.Q7..$(..J..9l...M~.}...FV#.&.M...?.e;...\r..\..>u.f...#...d.V^....8..H..9...`..L.uwD.rY....WH..i.B!Q+..$N^.......Mk..`8........9sg..BA[|.ie.N.C....4......~Ys.C..$D.....3..[L.L5...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):25254
                                                                                                                    Entropy (8bit):4.722824296291224
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:A69AA970266649E0B08C2CB4BC166568
                                                                                                                    SHA1:D9314A52085A2BB6D284421BB18A4C546ECB73D4
                                                                                                                    SHA-256:AD32B1248207BA91FB945A37D38E7C9DEAFCBA849245872203482DB42930D491
                                                                                                                    SHA-512:8315A8C3C328EAAEA92DAD571FF09C1FC2728920C4B62C0957BF04F83F903F41156AC16CF30297AB5E86F022C3E022764A7A271EBE0B9BFC98D9F488DBE71B9B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/intl-tel-input/16.0.4/css/intlTelInput.css
                                                                                                                    Preview:.iti {. position: relative;. display: inline-block; }. .iti * {. box-sizing: border-box;. -moz-box-sizing: border-box; }. .iti__hide {. display: none; }. .iti__v-hide {. visibility: hidden; }. .iti input, .iti input[type=text], .iti input[type=tel] {. position: relative;. z-index: 0;. margin-top: 0 !important;. margin-bottom: 0 !important;. padding-right: 36px;. margin-right: 0; }. .iti__flag-container {. position: absolute;. top: 0;. bottom: 0;. right: 0;. padding: 1px; }. .iti__selected-flag {. z-index: 1;. position: relative;. display: flex;. align-items: center;. height: 100%;. padding: 0 6px 0 8px; }. .iti__arrow {. margin-left: 6px;. width: 0;. height: 0;. border-left: 3px solid transparent;. border-right: 3px solid transparent;. border-top: 4px solid #555; }. .iti__arrow--up {. border-top: none;. border-bottom: 4px solid #555; }. .iti__country-list {. position: absolute;.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):483080
                                                                                                                    Entropy (8bit):4.9108772725018826
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:9B400E3BB07747EE3BAF44D36643A9D9
                                                                                                                    SHA1:12927B3A9BBDB0FA651CA1A472B38B674DB6F4FA
                                                                                                                    SHA-256:0B01FFE7426837D6C10D08776117F54A581AED098F178546E71E2565672422C8
                                                                                                                    SHA-512:EB50261EC9CC95CD8BD36470E2E65579100F194FDE28BAB230F3C7C83C25DB640C91F335281D7DB3D9ACC5EA91D81F4890C8452E6051B8442C0D015DFE84295C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://d1cql2tvuevqx5.cloudfront.net/media/c/bundles/sma.common-e03439bbb7ac6cf17caf.css
                                                                                                                    Preview:@font-face{font-family:Nucleo Glyph;font-style:normal;font-weight:400;src:url(//d1cql2tvuevqx5.cloudfront.net/media/c/bundles/465a16df0f5be4a5f3f9.woff2) format("woff2"),url(//d1cql2tvuevqx5.cloudfront.net/media/c/bundles/bf2a9e39b9de61a65fef.woff) format("woff")}.nc-icon-glyph{speak:none;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;display:inline-block;font:normal normal normal 14px/1 Nucleo Glyph;font-size:inherit;text-transform:none}.nc-icon-glyph.lg{font-size:1.33333333em;vertical-align:-16%}.nc-icon-glyph.x2{font-size:2em}.nc-icon-glyph.x3{font-size:3em}.nc-icon-glyph.circle,.nc-icon-glyph.square{background-color:#eee;padding:.33333333em;vertical-align:-16%}.nc-icon-glyph.circle{border-radius:50%}.nc-icon-ul>li>.nc-icon-glyph{left:-1.57142857em;position:absolute;text-align:center;top:.14285714em}.nc-icon-ul>li>.nc-icon-glyph.lg{left:-1.35714286em;top:0}.nc-icon-ul>li>.nc-icon-glyph.circle,.nc-icon-ul>li>.nc-icon-glyph.square{left:-1.9047619em;top:-.19047619
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1903)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2072
                                                                                                                    Entropy (8bit):5.050059800220705
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:E1B9AF0BAF326A5528C1A2F96B4D6730
                                                                                                                    SHA1:AC5656EDA50E7267DC9B362DD3A324FEB0903374
                                                                                                                    SHA-256:D04B7E75014E4DA4511E742C3B68BF81EDC5BABCF7C11CCEB54ADED3C1F02EE7
                                                                                                                    SHA-512:1A8BFA2DA5AE95243D89E97E39A6F2C51DB70D6F996A7F39879DACA7017980EE42030433FC4FFA8B27F4FED467F4C20966D0C6BE84CF258AB97A92A4CDAF07FF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ictc-ctic.ca/sites/default/files/css/css_0Et-dQFOTaRRHnQsO2i_ge3Furz3wRzOtUre08HwLuc.css
                                                                                                                    Preview:@charset "UTF-8";./* @license MIT https://github.com/necolas/normalize.css/blob/3.0.3/LICENSE.md */.html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;}body{margin:0;}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block;}audio,canvas,progress,video{display:inline-block;vertical-align:baseline;}audio:not([controls]){display:none;height:0;}[hidden],template{display:none;}a{background-color:transparent;}a:active,a:hover{outline:0;}abbr[title]{border-bottom:1px dotted;}b,strong{font-weight:bold;}dfn{font-style:italic;}h1{font-size:2em;margin:0.67em 0;}mark{background:#ff0;color:#000;}small{font-size:80%;}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline;}sup{top:-0.5em;}sub{bottom:-0.25em;}img{border:0;}svg:not(:root){overflow:hidden;}figure{margin:1em 40px;}hr{box-sizing:content-box;height:0;}pre{overflow:auto;}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em;}bu
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):9
                                                                                                                    Entropy (8bit):2.94770277922009
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                    SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                    SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                    SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://kit.fontawesome.com/57d87ad177.js
                                                                                                                    Preview:Forbidden
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 21508, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):21508
                                                                                                                    Entropy (8bit):7.9880543334499885
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:24B8A8ABBEC56AB127ADC36E35F49BB3
                                                                                                                    SHA1:0906975D70856EF3DF1AE3D91DB5D29687981C3F
                                                                                                                    SHA-256:A79B4C65B454A795FF3868156F54BE09AC8360B9FD3BA21431B5C48FD9B66AFA
                                                                                                                    SHA-512:1B60C792D65E363D9B4F190EC897685086685940D823D527BC3F4406127F556377A02AC7E8853A82275B0606C579B014006D42BAEE59D7B3B16AA92A335A9078
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHh30AXC-q.woff2
                                                                                                                    Preview:wOF2......T...........S...........................z.p.`..`..D....s.....,..X..6...L.6.$..h. ..&..p.r...9..v. "...k{o>.1.a..J..^...:R........."c&...z...+.E&.6L.@....d.(.XV....&9...&.C.....8...Mz...4.\...p.......z...M5.X.joZ..V...`^.|..2.q.8..i..A.....h.+.BC.n.*..-r+..d.._7....Z%........0.aL.'].?.H...d..r..%+.|y.,....x..K..z5R..Y......L.Y}R..........I..j....3.{..0 ..%.G`Y..B.....s6....n...CD4."..%..)....T..B.D.5.....r4.2.l9..3[.n.7.1......?.../[\V.z-.IWt...TB#4B#4B#4B#..H*Ss.$...,-.b2.m..s3..(..>.."H.e#..u{.Z...M.O.E.Q........fg.f..1.N..^..2i K...W.'&X a~.%T.Wo.L.e&._O.....U....~..*^.:..q.*...L..<.px\....$C....].#(.k..g^.^.;..Z.5..WK....d...[.G.|p..C#......Z.........*1.......`D..r*.7..~.|.......>9@.x...]T.KNdt....{.......9...l@....km...6..;...~.&.............?... ..#.....VW.>.k^.l.3......;P4....A.m..FHNx..w.e..4.j.+.^.R.T.TJ.........<....w...P#W"...&...6[4..T.G.]..<.DH...Q......p.2.L..$..@.........o..).a.)W<8n...v..t..G,w..ag:%.T9cv.........
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):416722
                                                                                                                    Entropy (8bit):5.370839905254103
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B47DEF673B91099E5DF877A73B9529C0
                                                                                                                    SHA1:A300C4CA9AB9970EF0E77991F4B2C3AA1F153C28
                                                                                                                    SHA-256:ED35028E50B615B075514E67062F8FE70AB2AE0B7EF774F07168BBC4D9BEF4BD
                                                                                                                    SHA-512:D7606B01801E5517165FD03799A24A38B104B0A4A6BE071C90A57E79593E2FE9E4A0909E60B54E38508746C57486F0CED0168C9576C9E77EBE6B7AF9012ABFCB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:r})},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=680)}([function(t,e,n){var r=n(3),i=n(38).f,a=n(25),o=n(39),u=n(247),c=n(550),s=n(136);t.exports=function(t,e){var n,f,l,h,p,v=t.target,d=t.global,g=t.stat;if(n=d?r:g?r[v]||u(v,{}):(r[v]||{}).prototype)for(f in e){if(h=e[f],l=t.noTargetGet?(p=i(n,f))&&p.value:n[f],!s(d?f:v+(g?".":"#")+f,t.forced)&&void 0!==l){if(typeof h==typeof l)continue;c(h,l)}(t.sham||l&&l.sham)&&a(h,"sham",!0),o(n,f,h,t)}}},function(t,e,n){var r=n(10);t.exports=function(t){if(!r(t))throw TypeError(String(t)+" is not an object");return t}},function(t,e){t.exports=func
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (29000)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):56082
                                                                                                                    Entropy (8bit):5.159436730096091
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:33FE74D96A7F0BEC746EF63938AC4419
                                                                                                                    SHA1:7DD291C02FB514E1D48A19B9B0BFB7C02E0EB0C1
                                                                                                                    SHA-256:7BF8130400DDD024C757C71ECA04BC039A4CC13B98795BBA1DDB64AF6E269920
                                                                                                                    SHA-512:0CFD159532D6A6583EF5C6F3FDD0D0D338B2C28DC9411FE7EF1F179108D19F554545BA96A710D15A58130C7363C9A9B3603DB8B17A73CBFB4CD82DE5D9DCCB5C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.(function(Drupal){'use strict';function init(context){var elements=context.querySelectorAll('[data-mail-to]');var clickable=context.querySelectorAll('[data-mail-click-link]');if(!elements)return;function rot13(string){return string.replace(/[a-zA-Z]/g,function(c){return String.fromCharCode((c<='Z'?90:122)>=(c=c.charCodeAt(0)+13)?c:c-26);});}function normalizeEncryptEmail(string){string=rot13(string);string=string.replace(/\/dot\//g,'.');string=string.replace(/\/at\//g,'@');return Drupal.checkPlain(string);}function setMailAddress(element){var mailTo=normalizeEncryptEmail(element.getAttribute('data-mail-to'));var replaceInner=element.getAttribute('data-replace-inner');element.removeAttribute('data-mail-to');element.removeAttribute('data-replace-inner');if(element.tagName==='A')element.setAttribute('href','mailto:'+mailTo);if(replaceInner==='true'||replaceInner===''){element.innerHTML=mailTo;return;}if(replaceInner)
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1143)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4272
                                                                                                                    Entropy (8bit):5.407649241930215
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                    SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                    SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                    SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):124
                                                                                                                    Entropy (8bit):5.023629606368341
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:7579C47105CCFAA1F3856F942461FD0E
                                                                                                                    SHA1:B7F3FE64753F5E15678400588F8F4722445EE055
                                                                                                                    SHA-256:ED02666DE7FFF40FB6B118698994F2DE7AFB14838506B4A2ABFE8F3279945048
                                                                                                                    SHA-512:FC001AEC6A0652A9D40E182EBF4619D7A4E349A50BE47DFE683BE48DD21BC9C062CE31728D99B544E75C8DFCA7C3390512A7BF17532706A72EAEFF6230629273
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/css/css_qCej29UKaQyPapIxMkajEYXBhWfZtJvpia1mRE4PNFY.css?delta=6&language=fr&theme=ictc_etalent&include=eJyVkmFyJCEIhS_U6T6ShUrbZFC6BHcmtw8mlaSmdrYm-0vr8T0EBF7hFlggY9_g577a0SVG7AtTu2CmFqgplcM0GJTtoRr-QCeIjPo_rqWCofs4UJKmWwRFB3FRSVOt7oAwrbr9LXmhWJ19U8P64V0oWQpowNhsKywR-GVS1Mp9bJdmuh4IXlLR-9gV40d4wRGSyIXQj3oyQUu4PRJDxh0G2yJxH5q8qYAViLcv_UE_8wm4okrFdWaS5m8vUcTUOpxB7c2nuZ08CrW1Qp9HHMT5n1CEdCldRsteG0t_ghve7FfgCXmO6TfpgKm06p08K1X6XLVn0C3oAVmuT0BNXZgD7jsm_9ZPmG41RJZ0UafBSI2Sr9H39SX5pHz9lhM6FE966Jb7OIHXH2Ud7RyRSQ_M91syd8fNSTp-2XKXMw4zae9m41Wo
                                                                                                                    Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..paragraph--unpublished{background-color:#fff4f4;}.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18860, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):18860
                                                                                                                    Entropy (8bit):7.988602485432898
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B999373F643BEC83B8F4FB1E9046A06B
                                                                                                                    SHA1:F89C9722EE96B0A526A209D92D1C5ECBD5F661C6
                                                                                                                    SHA-256:41316A23F62A1203F1F8589934C19A6F75C9A11E7EDE6D9F83A5AD564CE4F225
                                                                                                                    SHA-512:18DD82FD008E09C806FE82A990F442CC93824067DD95C7D5957B8C1521546312BD7903229BFF8BCFBB24C8A7BF2E513AA01E14E66B09ED21901D03BDC12CB010
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/martel/v11/PN_yRfK9oXHga0XVqekqghzW.woff2
                                                                                                                    Preview:wOF2......I...........IJ........................."..V..`.`..Z.d..a.....<..1..L..6.$.... ..........2.%........;Q.J.:#.....{.-.....c.a.df./..ePU..lu....NKMZ.....X....R.K...Ne...2.G..^..K..3D.....+.........YZ.....u..._...10@s.)...3z..."NF28..F.$'/...cof...USI ..3.#...=....:@.... ...(lY.2....9pf.n,........>...Q_......6U.h.'.$.|.Z"$..N.....d..tQ$.0.....J......re..A.UeUW5.L.P.../.....o.9uB.._....Z. .c..?....L)CEH....:N.L.=....H..y.k!.v...*..H..$m......./.S.M..O...,;.GPOO@Y... .w.U...V.....$..Y..,[.du...fA]C..>^.p:-..!i...........4.-.#,....J.]........L.....+M~.d.I.^>b_.j~{..K..8..(G."/...t....]`..b...]R..P.(..(...+.... .2..!.|!...@^ )].e.s~....../?.......~..W........4j...H...=.rQb..B...3%y'^.+......9?.u.i..nmF.4)...).;.Vm.w.e.......~oG....&...].@........2...Z\...r....u.....:....5..!...+!..a{...rE...............0..E.v....P.....W....D0A..X...P. ...o.qZByw......Sc...@.[B4Z...Eh..b.%L..b...J...m_.....i...[.L.L.."....=..0.^S.Z..zL...B>&.....=.r...W..:.xf......
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23504, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):23504
                                                                                                                    Entropy (8bit):7.990842350002842
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:1D297B23DF9FA0442E926A92F1139CD3
                                                                                                                    SHA1:D657CB24FBF6C1EC591F7D70439E8BCF2DAD1E21
                                                                                                                    SHA-256:1FE667E9A603ACAA21E0E7AFC0DD73A4648DFAB10991E14F0A4ADFF9BAF22937
                                                                                                                    SHA-512:501D8BC0903F23A41DC46CC49E63E5C82593D90924ECEB5BBF3009776A1BE307327A601B62D7A8E94CB0395CD873A9E7CD7E4A47687DA037DF336B892E95B747
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnWKneRhf6.woff2
                                                                                                                    Preview:wOF2......[...........[k.........................t...f..J.`..,..0.................6.$.... ..h..O..U./...6....,U.o...Pn....9$..0"5.0...s..1..P++..Y.@.#+)ZE..g)..^M..@...Y{.8.y(.''._.d....O............d._4.:M:<...)......eW\....zY,.k..|;.Q..,..;_.:i..3.h..}..c..{?..V.!#.d.F.n..N.)...k|..N&..ywv...."...9.(...DK.h.f.........(./x..Q.&i...../f..bT....(........"..*;B..XF...67@....BE..>...[PQD1*......E........>.,..#iEGd..[&@9...&.Ru..R...;5.......`q.n....=..v0O.[...Xr....g......YW+...9@..#]..0.5tvr.~.;.M.....>....U.Iu.+B:x6R.....[i...?.B...*..E.Z..S.m.cR....2|...PWRQ&.f.......l.=.6(..u.Z]5r..5..*...q;/TU9).o/m..ai.!..P:.(.]...GF...t).@.d.F.#/.M....[.b..1..5.mGX....rkW........:.{.{.......d.g!..`N*...j../P.E(.-.).J-..1.....9R... y.#........... ...4........[...P.G/e.......*S)..R!3I.>S.....<.C.wk...f.I..0...4.h'...z.7u..C.`..<..tjv.A....8....*..f.>.p0`u.(...u(T.....[1d>_W.3#......9.Q......JW....f.?.....b.$.8.H........p!fv..$...l..!.2.T.X..}..*.e.w.;...jv.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 730x410, components 3
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):22742
                                                                                                                    Entropy (8bit):7.904595630293702
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C7136EA18689C038E073159A5BF0DE98
                                                                                                                    SHA1:6EC7A2E0B6B9C042AC411F2569CCAAA6CE8D2203
                                                                                                                    SHA-256:7E2BA4C3866617961278B29D23A31637EBFCF8BD0508F6CB9F082A63E40FB706
                                                                                                                    SHA-512:30D97486B1106C6C9DC8067FC5F4DDEF3C9280C7C82B58A73BF6C835656493BEACFB095406B51645786C156458972A7E374DEE070BC46C69C321A8DA5B4906C4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......k..............6.........j...r....z.J.[..1VtU..}(.........t.V.r=.0w9....^.x&3....[.....kri..vr...R.R..].N.$..*.!.A.3_..RoA../.J.Hq.T.]f2..UX...|lp....X.u.Vg}.B:S].a..X...(./#..&......W=..qH...[..&...P.*....eM6;.O.._.zSq..;;2...y..b...8..-.t...@...P.7Vd.#..8...`1.{.U.}.qQ.=.E.....:...:8F..f
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):225058
                                                                                                                    Entropy (8bit):5.120449554480787
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:59A13DC3EF1530BA9889DC7ECA99205F
                                                                                                                    SHA1:F34DA2D450994C1353B5FB338209ACDF992E421D
                                                                                                                    SHA-256:0641186039686609A40A6615E309881181FA890E925D8CD7D74499CA955517DD
                                                                                                                    SHA-512:585ED1526A4054D9B78FA136CC829B1F30BCAD28496290C89E094B32F09F96E13C21920C987048EC6A4E4411DDA94ADCE9777BC2FBA9550A5EBA5ADF7EB0A375
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://d1cql2tvuevqx5.cloudfront.net/media/c/bundles/vendor-91ac76acb8a71b9ba64c.css
                                                                                                                    Preview:.bd-booticon{background-color:#563d7c;border-radius:15%;color:#fff;cursor:default;display:block;font-size:6.5rem;height:9rem;line-height:9rem;text-align:center;width:9rem}.bd-booticon.inverse{background-color:#fff;color:#563d7c}.bd-booticon.outline{background-color:transparent;border:1px solid #cdbfe3}.bd-navbar .navbar-nav .nav-link{color:#8e869d}.bd-navbar .navbar-nav .nav-link.active,.bd-navbar .navbar-nav .nav-link:focus,.bd-navbar .navbar-nav .nav-link:hover{background-color:transparent;color:#373a3c}.bd-navbar .navbar-nav .nav-link.active{color:#121314;font-weight:500}.bd-navbar .dropdown-menu{font-size:inherit}@media (max-width:767px){.bd-navbar .nav-link{float:none}.bd-navbar .nav-link+.nav-link{margin-left:0}}.bd-masthead{background-image:linear-gradient(135deg,#271b38,#563d7c,#7952b3);color:#cdbfe3;padding:3rem 15px 2rem;position:relative;text-align:center}.bd-masthead .bd-booticon{border-color:#cdbfe3;color:#cdbfe3;margin:0 auto 2rem}.bd-masthead h1{font-weight:300;line-heig
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):41172
                                                                                                                    Entropy (8bit):5.505998162296305
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                    SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                    SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                    SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                    Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 2560 x 1440, 8-bit/color RGB, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2097079
                                                                                                                    Entropy (8bit):7.994870801226125
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:03B09484037989128235150A240F36C6
                                                                                                                    SHA1:EE2E1DEF1B5AF9F6F9A98B21DAC1DD59D7344A66
                                                                                                                    SHA-256:364F3769DC6B1B876AC4BBA3E26C5CF543C1D2AEC93A5E8E58364645B7B4B0B0
                                                                                                                    SHA-512:63E4B0EBAAAF3EA34080519057334BEEC644F908D1F77D68E491A51974C008EB899B69D1F0404D8CBDC3BAD84BF172A0CD918B926698692FCFBD836EACE64C97
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR..............b.....~IDATx....H........U....'i...C. ..L2...f...t..I.......D...8......,[zG.. ..p..@>......F.T..,......8P.c.m.+Q..~O......e.v..P.-/.....,o].~.]....3.E..R..]=._..R."...g...\9...ik.43. ...i.>.,.Zk.s..Ec..v.?Wg.6...HJ....PoJ.p...V...&......FB-.bT.,._.......$..XH..".5N....E8..T...>.....^.O..`D.J.._..:Ho[.Niq...f....=.ZK....>.l....b..K..>...A.|.x...5..Q..k... .E@..C.\....d.X..L..|...h<.=...T..(.v.q...(.....tM..D...G..a..X.hZ..c...Tg^[....).'....M....|...>px.L.)...M...}T.zq...^..x.....Y..@...,.....Q..dThT..*WC.NqO<8.......0.m.i.....,..5....|.Q..............GD..6Nc...s.<89.....<;bg.... 9......8M..Q.M7..r...>......{.."M...tLa@.(..w.\...rgF.b.p.I..K.t..~v......-uP.:..%..h.......Y./!.%..0..>...iz..a..S...<.......!........n.....9....?..c..j.T.K.5.j.d..p.8|...q..n....~R@I.".W..jQ.RT.e.|Z......=......?.?..#I.......N..=-.urE+......1....M.rm7..\..vuSK...k....M6p..7y{e..n...kE.........Gk.nq...l*..C.oz....+.....T..l.m..._W.^.Pf.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 24020, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):24020
                                                                                                                    Entropy (8bit):7.989728512438496
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:5BB107AD23193539E4FAD33CE6EF3433
                                                                                                                    SHA1:3CCFD3AF6EBEE739E96E44A7718E0F8010DF6C20
                                                                                                                    SHA-256:C52B9A30CB5D84DCFB2A4F9967F37ABD86C3E709554ED4F168A03222E033BB93
                                                                                                                    SHA-512:78BBCC838CEF90404A215C2AF87E2E87A531B7AA94B9D68EEA953F10A94D633C41E66CBD71CED5E5DD17A3F8F096402A35952105A4FF1ABEB94B4C72485470A8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnZKveRhf6.woff2
                                                                                                                    Preview:wOF2......]...........]p.........................t...N..J.`..,..0........(..w.....6.$.... ..P..O..U......v ..6`...z...@9...6.%+kx.X....tGB..)z...i..%.A.Z.N..C.6.rL.zIp.a..D......WWLl|.G.co-n.L.;.....U.............!1Q.[..u.p...P.'\.ox.....7.!..i..P.?.K.E..;.s@...xG..a..-.O.[..........j=..R[=gb@H..3...rs..*...S#Y9y.%......*@..( ....8T.,.$...<?.?..5cE....$...]c"Qs`.D.BlT,.._..QX.Xh.......`T.t18.@9...V.V0......S.*7.W.....v.;..Cdh..=S.x.b.K..9(....g.o.\..."P.X."tq6....O.0.w....z.H.$...e... ....*....>.+.x.X.(N..O=.......>].3..d...P4Nj.gw..X~Q.?...Nz..x..f...p......,./..L....S;......E...2..gEL../..1.0,.Iu.J.jC.h...?.....>.M.>}H....JV...%...0.-..p21@....oW..........g....]..Z.w.F!....g..._..B..........E-UG..W63.uu..ij..Z..)....EA..z(..M....T./d....LX.(.6...!.{.mP:*....j.i..}..8`y.<M..+.T.C.... ...]..OL.......V..../p.\H..... c..9X...b..u:.w...|.0..cT..c.7.s6..K.H..n.N..........FQ8..x.D8.5.....e%..=t._d..C,.`.B.U....?.3..4.A.....9.&...6.5B.!8..E...}k.......E.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 21252, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):21252
                                                                                                                    Entropy (8bit):7.988924360217578
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:335BB9A6601FE4338C39E84574B51A40
                                                                                                                    SHA1:40223A628E6FA7717756117101FD480FBEFFA233
                                                                                                                    SHA-256:CFEF2F2D24680A9F8C7C705C45D4C192235BD082E875C5A7CBCAC9579FE12EB2
                                                                                                                    SHA-512:E10A7CFD1B45096E2885F51BC9AE1DB29357D63EA0FF9B73853CBB8965EF94270A7FC5B0B82F182328658B58B47919BC7E8469E2E4233F4BD6AEE9A80533B4B6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/ekmukta/v23/mem6YaCmzCuv3KJUDI7NVq0Zdc0.woff2
                                                                                                                    Preview:wOF2......S..........R.........................."..n..^.`..v.."..m.....x..I.....6.$..|. ..<.....<.#.....H..`.k.....6...1w.B`...a...II..nT.T}i...)......Y[.H.h.3*.r.........:N..n.v..9.?*..s.NK....?..yr.X.,.\...A.,o.bI.... .x...aA$..r ...BV..{.0...q.~.U....S....mc..M..........k..).:)......D.X]y......X..H.x..tj.QUb.[..a-3...&.&\i.[.zE.I...P..Bx<Bb.a...^/.b.$~bO..L.l.....S...d.f..F.....z..1..|.~..X..[...% .Q*....H...'.S9...a4.F...M........#;. IQ......'...D..hAY.._.....E...O..gof.o.v.B(..yt<[..rd.........9.*.xZ_f..<.W..b......9.5.|E|...7......T..^_}.L..b.-..$.".AE[.....:....a...{..Q.r..,.cv.9......\.^..f..\...CZ:.)(-.u.Z]5.1...>.$[q2..E.#.....2.}......'....(./;U...u....,.....Jos ..x..J7..L.5..@.....n.ER..M{..F.....v?.....)L-B..oHo4.'.. ..|..%i....H.dkY.`..V....C.%C..j.R..m..]...._.O....u.'.j..|.....L.G=].....j..........Ze"tt................jV........f..H"k9k.E..!"......O..u}B5F.B...w....4Q....H.2e.a..G......;%.........pL._..w.r.].w<. .,!c.....$.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1440x636, components 3
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):79422
                                                                                                                    Entropy (8bit):7.973106799643403
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:A78A20B08F7DAA6A1370CE36FD1C6381
                                                                                                                    SHA1:EF093E050F42AD1E205014D1B11AC0FA4B6EAEDD
                                                                                                                    SHA-256:7B41C78A3758D1DF5A10A24A8CF33730CF3A838ABD781E123C952231DCE222A8
                                                                                                                    SHA-512:DA1B13259CDA8D9C9025D45B6DCB7118FE62B05A3D09CB2E6AE5C213E56F0AD9B7C8DA2FA4CF04BEF6DEB75AD447E1EBADBF4EC951F54071F270ED097C424285
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/styles/carousel_banner_desktop/public/2023-01/ictc_employers_home.jpg?itok=hQrAAFLX
                                                                                                                    Preview:......JFIF.....H.H.....8Photoshop 3.0.8BIM........8BIM.%..................B~...@Exif..MM.*.......i...........................@...................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......|...."........................................G.........................!1AQa.."2q.3R..#Bb.....r.$4C..%5..Sc.D.s.6...............................0.....................!1..AQ.2a...."q.....#3B.R............?...<..3....K.|;;.FvO.gz..2or...}..T..}.P..}....=..c.a9.I$.$.I.A$........0.V.RA....:./......H...A.A$...$.@...I.-.s.$..OD3~..j...q}.E.tM.d..i.91..P1.T.._.IQ...UFy..*....<.......nx"#..F3.m.N.).9.....544.%..au.E..S.n).=....Y.8.......-....)..h.....0.....K.R.....%.4.O.+.#0....H..b.. ..TS4.l.=.f.....H ..63{...~i.......`.....]..^...GS.8.p +...[.A}....l.(QJd...U..Y...{ P.......'......ci|n.|.T......N."k..+..*V...?5.i..=B.....-7..n..S7.g...UG..+..8n.hj......)D.i.~k.n.]4m.q.{B..+..{..T..*Y...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):3709
                                                                                                                    Entropy (8bit):5.528767210241313
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:0E7837555C4C972C716B186D6B5D8DA3
                                                                                                                    SHA1:D2293F95E7CD03A85E11B12F28DAF35F41DB6B93
                                                                                                                    SHA-256:DD213E3B768C04A98C302AFBC3F91AE04E7D5CE82CCAB255A70C8E45449C58CD
                                                                                                                    SHA-512:A29745D9B386CC79CDC4BB07B863D043914E98ED8A31DAA6AC8EDBB2DC282DB7C813146FE1CFBAFC5100ED58617FC12C9783E92181296487B314CCDD4E31A9AE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.googleapis.com/css2?family=IBM+Plex+Sans:wght@100&family=PT+Sans&display=swap
                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/zYX-KVElMYYaJe8bpLHnCwDKjbLuGqZJSdY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/zYX-KVElMYYaJe8bpLHnCwDKjbLuE6ZJSdY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/zYX-KVElMYYaJe8bpLHnCwDKjbLuFKZJSdY.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-f
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 400 x 79, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3793
                                                                                                                    Entropy (8bit):7.865810550201737
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:38B851BD0986A2A390D966EDBCD988AB
                                                                                                                    SHA1:B55873126A453C7789B34C07B599EA4A9E08EE31
                                                                                                                    SHA-256:BC14CDC58C3D53955C26C2AB5D03B82FCC35689545DECE3DFA6C1E0E3AA9BB55
                                                                                                                    SHA-512:E95D3E9C4AD3D467D69F42E2D09FD1F14A390E8A32660DD86F0C96BCCFA502664EE38D42B504AD7A70D0E12C74BF5EA95FC20C8779FB5717C4F3A884C3B57350
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR.......O............tEXtSoftware.Adobe ImageReadyq.e<...sIDATx..].....x...*0SA........\.....@v.:W ...*.\...t...8.....{A....p2.?.X...D.a.r]^...j^.......@..'..Pr.....P. ...Z>..W.q.....r.y..,..4.i.......`=._.V..=.._...rR.W.K......./lH$.@*.}{t...@.(...P..k.k.....+.{J...H...D.gt'..@..b.H.*..?.;....F.a.RP.TRI~)..p_.....H.{.1...R..9.K....o.....e.N..+....A!.....e....'CT.3F ..wM.{.........*....km0.[&.1..Z.v..v........2.9.M.........py....0.w.._E"......d....a.F.b....@ :..A.D :.........k......0M..H.&.....d..T.i..<......DeiduF;.D.!.(...~kM.M...q"L....8..._A.tP....'..*.$q...E!.oC...]...].p.Y^.^..."idr.C...`.Dl.g.......|j....{..+....Vk..'..d.%..W[..6H$....y.......5..M.W#<.aJ.Sc..X..Db....E .....qo.bACX....lH....ZX./.[.....9.....I...>.H...t....bG"....]P. .~."m...c?..7.;=.j..$...._.2y..x6.3.....:..?R..I..N..[.j.........E..%c...p.y..v....s.....k..7...9.u@eC.nl..T_C.q.H(...Q*..o....HO"............@@ .DI$..0.M{..W....y...V.$F. ....@@ ..I...W.@-
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4529)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):72093
                                                                                                                    Entropy (8bit):5.170545976589559
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:8218308694C8E376E572C9F77E1D2D15
                                                                                                                    SHA1:23C9D132F03684383A51A56964B08B2A7907BEDC
                                                                                                                    SHA-256:529B0E7DFDB6A78DB7477C29134F794FE99A1EB487B5803AD05AF995AA0D585C
                                                                                                                    SHA-512:ED70ECF7330B17EDCC9BE4D42778B6AEAB56C4E916D1A901242CC80DB9823616BAD73E6A6CFE73969F9513BD74CE23A059A191A3E95CA5EAAFB30DF2A577A3A9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/fr/pour-les-chercheuses-et-chercheurs-demploi/programmes
                                                                                                                    Preview:<!DOCTYPE html>.<html lang="fr" dir="ltr" prefix="og: https://ogp.me/ns#">. <head>. <meta charset="utf-8" />.<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':.new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],.j=d.createElement(s),dl=l!='dataLayer'?'&amp;l='+l:'';j.async=true;j.src=.'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);.})(window,document,'script','dataLayer','GTM-P7FG6C5');.</script>.<meta name="description" content="Am.liorez vos comp.tences num.riques, acqu.rez l&#039;exp.rience n.cessaire pour rejoindre l&#039;.conomie num.rique canadienne" />.<link rel="canonical" href="https://etalentcanada.ca/fr/pour-les-chercheuses-et-chercheurs-demploi/programmes" />.<meta property="og:site_name" content="eTalent Canada" />.<meta property="og:title" content="Programmes pour les chercheurs d&#039;emploi" />.<meta name="Generator" content="Drupal 10 (https://www.drupal.org)" />.<meta name="MobileOpti
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 109808, version 772.1280
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):109808
                                                                                                                    Entropy (8bit):7.990726638724642
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:005C9AA92B564B73B7582CC4F1FA49CB
                                                                                                                    SHA1:373361ED756B1FE68CE2F5968D467826B6973BB5
                                                                                                                    SHA-256:FAAE6FC0AA94CC5BDE5076647C817A23206096A1CBEDA10D1C6F3D89D6163ED1
                                                                                                                    SHA-512:CF057683226D25FAB8518295D9A2BBC7261B85A0E911D323F949719B6484BEB99843887AC634E58F21988C5AF3B8D825B8289CBFE29B2D4E1817016BE1499BBA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/webfonts/fa-brands-400.woff2
                                                                                                                    Preview:wOF2...............l.............................8.$. .`..$.....|.(.. . ..fq..".....~..:......!!.T5..?.........e`...e;........}N..'.~..*.F..QV...7..E..........(.a$9u.%....|j... v..n..........v.lz..t...}..~.....1.XJ...-[...K.....,._...Qw...G..8..9.E.'\.:of4#.Y@iW....J.@....}d..3Q.M....C...\..v.).r.)..\........;..k.6;........>..I..k..~.8.0.A.X>...?h.R....B..%.....i........WUW.......Q..Y(!.I(.B.EFB2.m..ad..6J...0..Yo;.5..!c9$..3..W.@Xk.J...{,.~.35..}Y.......d....v6....r.^fE.eu/......"....n,.......0.....r..pDE.....3?..nF.l......jR&...&e..7......92.../rH.12cdW.NZ..)...K-V..+-v.1....h.B....1....| ...L..../...a..i.{.}.i....i.J../..M.<..&...}..c......QM.Y..?.....-..t&.$.)>.......o..?.....c....Zq...R.q...Ww...g.'.....W......E.8o....I.Rn .....l{.g...%...LWK...M..3..z]..8.\..Y.G.N......@.9..m.(..{....\U.....[B......;^..^.V.=.._-kB.<..I.....H.....'...S.@!...s.H..c.vr.{.R<T.\C.B~<O.|../Ze...|.<..'?.U.V>7.Y...I5.uh..//...2Di1x..K.'m......i...,.qoIn.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):23040
                                                                                                                    Entropy (8bit):7.990788476764561
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                                                                                    SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                                                                                    SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                                                                                    SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                                                                                    Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (7746)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):25465
                                                                                                                    Entropy (8bit):5.25703335385398
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:906B75CC25545757BC019CCA488C4492
                                                                                                                    SHA1:8B31440C5F1EC3DC7BDD864AEFF1AE889244D021
                                                                                                                    SHA-256:C33C03E2A1E8368D7C90305B3F929DAC1128F78E32AD957BA7F53AB4A1AB911B
                                                                                                                    SHA-512:257910B197EB72A24740DB7E0D55FB6A0ACE216D4766E3DB94F0B68AA7A0C4373AAFC6285E61C833D973E08640E46E7637E01CE62A566E5787F85C878854B0E8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ictc-ctic.ca/sites/default/files/js/js_XvAfPa07ticcm79oJyJIO6bS5T1HkGt8LXyiY3sG6Go.js?scope=footer&delta=2&language=fr&theme=nc_theme&include=eJyFUu1uwzAIfCGrfiSL2KRDxSYC0jZ9-jlfnapN2h8CBwe5SxRtkmZ0x1SxzVE_60tdY9B_prK0ka4hi2IsOk_AHWKGybCDfYdmTOZKE8b9EUwyAXd6IUhM7WbxN3TxL6x9djHHGgdY1zGYLR95RTO4ou33m2gFpheGltPG34fx6evO8_2OMsgwzpbBMWEF4lhwhJn9hzxKcwsDuqMmfE5iWNJI3EuLV2yowH-pWXnwQJOK3Yza_cLmgWGR2VMhy3JHXWKHu1VhYHh1VWs8chYoRzoJL_3iObXJZjI_2yqVusK9UhiP7IHDdB4cZuKCGv0h_VwyzE7Swp3wYXGLlypl5repTQqGTU_cxV4yTBvn_UEzqMc1pIEl3wJlz-nsRshZ5ubbD7K6mW99mYumVbdSQYtvaHP63fgGexsEQw
                                                                                                                    Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.(function(Drupal,debounce){let liveElement;const announcements=[];Drupal.behaviors.drupalAnnounce={attach(context){if(!liveElement){liveElement=document.createElement('div');liveElement.id='drupal-live-announce';liveElement.className='visually-hidden';liveElement.setAttribute('aria-live','polite');liveElement.setAttribute('aria-busy','false');document.body.appendChild(liveElement);}}};function announce(){const text=[];let priority='polite';let announcement;const il=announcements.length;for(let i=0;i<il;i++){announcement=announcements.pop();text.unshift(announcement.text);if(announcement.priority==='assertive')priority='assertive';}if(text.length){liveElement.innerHTML='';liveElement.setAttribute('aria-busy','true');liveElement.setAttribute('aria-live',priority);liveElement.innerHTML=text.join('\n');liveElement.setAttribute('aria-busy','false');}}Drupal.announce=function(text,priority){announcements.push({text,prio
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18824, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):18824
                                                                                                                    Entropy (8bit):7.987462555301952
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:0B8CBE6AFBAC36BAB648231406851927
                                                                                                                    SHA1:2F67E3ADF1061CF82E075D636AE22BC4FCA731EA
                                                                                                                    SHA-256:2C83B448AFB8398F6FF0F1D684F125B13E0889B05C5041BB8FF4EB680A892089
                                                                                                                    SHA-512:C0EE12100C17403AF58A0FA87BE512E21E28473B95FDE557A35C48C8AD9DE8DAB16D7A2FC41A5671B9286827B929F593BA4454BFF5B5FDFC6C52C61B500DB5CE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/palanquindark/v14/xn76YHgl1nqmANMB-26xC7yuF8YyY14yd8o.woff2
                                                                                                                    Preview:wOF2......I...........I ..............................:.`..`..~.b..o.....d..h..4...(.6.$..d. ..X..}.....7.1......'.f!.q.*./F..d.....OJ*rT.Y.n.=w.b...4*.\7.}.P.r..91.hc.pUb.D...(nW.R..>.^.?8.'...Z....x 2...]..bE5.*.G4.mf...W8....^....7..=....C.....s.u...U.....+.......+q..A.....6.'9y......}......@aV.0.dL$..[B......m........600..IXLP.,.(.Z..M71W..{..s...9S+.Hqt.a....=.f.=.a..,H.J(%...o.........$..... -.E..._..,Z..t....._..k.v.d.i6...`c..i.R......}.a..[.}..C.%.n.........2K,.@"..z?\.$!...s@..:.,."d..'.O.8.....m9... ..2... ..S..W..Y...}3.XZS]...j......R...0S.M.M''A.L<e..Ru$....I.^.N...O...a.B_...)...w...+..a#^.&.I.NGx.'N.]..6.b#..F`>V..*~.7....J...iCiXq).../.......HT[.......<T-.)h.p..-.6...xz./.......[.[*....?.S...<q.49.'/v.[AU.J.J........>.....=*U. .=....{"=...X......'...q5.Y.nf...Y,....1.V..`n..."...bh..e....&..o...]A2y.8....6*Q4/..4+....7.em.........9b..../..,.E5.>T,..0.....q.?.N.@o~LrT|...M..X...c...M....&`...N.-...@.|.%.......<.F.....T]..Z<^9.o;...`..n
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (62732)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2169648
                                                                                                                    Entropy (8bit):5.560230128540096
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:2C194A5BAE9F79C17DAC32E28084ABF7
                                                                                                                    SHA1:A511B5469EA1EA8254715C49077D51D6F58E8691
                                                                                                                    SHA-256:1970C6224153A8E45AC8F394577A72DB8DF2E03BE3C3154D3EC179BA3F4E35BF
                                                                                                                    SHA-512:58BD590BA545692D33561EAF9BE17E358794257456FFBDCCDDDA8292178BE670BB34C192A0443D19D7B53634697C502220A3E6787C3247F38BAA84C0A2A7BB2A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:(function(Si,Rl){typeof exports=="object"&&typeof module<"u"?Rl(exports):typeof define=="function"&&define.amd?define(["exports"],Rl):(Si=typeof globalThis<"u"?globalThis:Si||self,Rl(Si.corejs={}))})(this,function(Si){"use strict";function Rl(o,r){for(var t=0;t<r.length;t++){const i=r[t];if(typeof i!="string"&&!Array.isArray(i)){for(const A in i)if(A!=="default"&&!(A in o)){const y=Object.getOwnPropertyDescriptor(i,A);y&&Object.defineProperty(o,A,y.get?y:{enumerable:!0,get:()=>i[A]})}}}return Object.freeze(Object.defineProperty(o,Symbol.toStringTag,{value:"Module"}))}class iO{constructor(r){this.config={orgID:r.orgID,projectID:r.projectID,endpoints:r.endpoints,recaptchaDisabled:r.recaptchaDisabled,recaptchaSiteKey:r.recaptchaSiteKey,disableURLParamsOnSubmission:r.disableURLParamsOnSubmission}}async init(){const[r]=await this.loadModules();this.apis={collect:new r.CollectAPI({baseURL:this.config.endpoints.main})};try{await this.initMerge()}catch(t){console.debug("an error ocurred while
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (649)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):440106
                                                                                                                    Entropy (8bit):5.473167345286886
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:8AB85E5DAEB6AAF844D7944BF3FCE1D6
                                                                                                                    SHA1:FA362B16B5D5F65907116EC19B58F075796A3969
                                                                                                                    SHA-256:80F7DFFBF308CB3B6E554696E5E5E0E8E2BAC88A7B6A70DF6E5CC2DE0AAC5C8E
                                                                                                                    SHA-512:930D1F6CD6DE5867B20C7E107E1A517D2F95FFCD409814CB1AD57073D26BC578AA4CDDF27C7FBB49541DC0A82439C9492BE062072D56836F377A9CE5B398E92B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:"https://fonts.googleapis.com/css?family=PT+Serif%7CMaterial+Icons%7CDroid+Serif:400italic,700italic%7CAbril+Fatface:400%7CAdvent+Pro:100,200,300,400,500,600,700%7CAmiri:400,700%7CArchivo+Narrow:400,500,600,700%7CArimo:400,500,600,700%7CBitter:100,200,300,400,500,600,700,800,900%7CCantarell:400,700%7CCardo:400,700%7CCatamaran:100,200,300,400,500,600,700,800,900%7CCrimson+Text:400,600,700%7CDM+Sans:100,200,300,400,500,600,700,800,900,1000%7CDomine:400,500,600,700%7CDosis:200,300,400,500,600,700,800%7CEk+Mukta:200,300,400,500,600,700,800%7CEnriqueta:400,500,600,700%7CFanwood+Text:400%7CFira+Sans:100,200,300,400,500,600,700,800,900%7CFjalla+One:400%7CFredoka+One:400%7CInknut+Antiqua:300,400,500,600,700,800,900%7CLato:100,300,400,700,900%7CLeague+Spartan:100,200,300,400,500,600,700,800,900%7CLibre+Baskerville:400,700%7CLora:400,500,600,700%7CManrope:200,300,400,500,600,700,800%7CMartel:200,300,400,600,700,800,900%7CMerriweather:300,400,700,900%7CMontserrat:100,200,300,400,500,600,700,800,900%7CMuli:100,200,300,400,500,600,700,800,900%7CNeuton:200,300,400,700,800%7CNunito:200,300,400,500,600,700,800,900,1000%7COpen+Sans:300,400,500,600,700,800%7COswald:200,300,400,500,600,700%7COxygen:300,400,700%7CPT+Serif:400,700%7CPalanquin+Dark:100,200,300,400,500,600,700%7CPatua+One:400%7CPlayfair+Display:400,500,600,700,800,900%7CPlus+Jakarta+Sans:200,300,400,500,600,700,800%7CPoppins:100,200,300,400,500,600,700,800,900%7CQuestrial:400%7CRaleway:100,200,300,400,500,600,700,800,900%7CRoboto:100,300,400,500,700,900%7CRoboto+Condensed:300,400,700%7CRoboto+Slab:100,200,300,400,500,600,700,800,900%7CRubik:300,400,500,600,700,800,900%7CSarpanch:400,500,600,700,800,900%7CSen:400,500,600,700,800%7CSource+Sans+3:200,300,400,500,600,700,800,900%7CTitillium+Web:200,300,400,600,700,900%7CVarela+Round:400%7CVast+Shadow:400%7CWork+Sans:100,200,300,400,500,600,700,800,900"
                                                                                                                    Preview:/* latin-ext */.@font-face {. font-family: 'Abril Fatface';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/abrilfatface/v23/zOL64pLDlL1D99S8g8PtiKchq-lmjdLh.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Abril Fatface';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/abrilfatface/v23/zOL64pLDlL1D99S8g8PtiKchq-dmjQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* cyrillic-ext */.@font-face {. font-family: 'Advent Pro';. font-style: normal;. font-weight: 100;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/adve
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 20696, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):20696
                                                                                                                    Entropy (8bit):7.988992976822873
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:AD0DD88323B133A9B65EF30FB3FDD7CC
                                                                                                                    SHA1:064BA77807E09CFF105736C8F9F5B3F5EDB7873C
                                                                                                                    SHA-256:A7F4DA23EA275932E88873CAC48F368015B8271BAB5493E9ADF8137CAA48F737
                                                                                                                    SHA-512:45167982BE3CA70FA26CFF261A7AB05AF997130A2D7F39A04C563C5BA77C1B60498E5F24C2086968AE32607D4EA215A12A6F07EF855AA2884927DFB246376F51
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/enriqueta/v17/gokpH6L7AUFrRvV44HVrv2m3n9xF.woff2
                                                                                                                    Preview:wOF2......P........0..Pv.........................x.. ..H.`..v.n........X.. ..F..6.$.... ..p..j..K...5c[F.........q.v2p4"v;.D1..(.......d..e....bN.*C/..8..b."K..s.\.,.:.:N..8..{2..iu.A..v.MLa..'<.bw..bb...0Q(....I...$.$=d......2q......a.+4..=......9.%^j...6.'9y...C..e..].,.S.<..."......7.....m.........'c.....S,,..U.S..Zeh.\..V..u...M.{..K..+$.X&.z.X..4.xU....U.........l.|...V.cd.ForF!Y 9Vc.8<..b.f..C.M(^.b........~x.4.. $2!.../..?..m..6..<I..,B....~..J...Qsq.R.-..._.P.uK.}..8...t...&) :BG..m..TG.N~...,'.#.$[1P,c...}.e.n....jw......\5Y&_..(R.{.......].RL..EB...f.@5a...V.....Sq....y.3.CY.dM........c.Q..&.)S.. ...l........8g*.....?.......jB.'.s...Ow......"'../={.E........2..........Z]...D.......u$.y..w..'.F..p..G.|.....,.n.2%.U..ZP.......;).[@....de...D....*../]v......F;3....28\7.....{j.......%.....`V..V73f${..p.&$.0.)"1..q.T.....=\.z.!...W...Y.(...|c.o-.^.n_E..aR.Rd......"nb..JZ..X...&.Cd=.a..~.?/......G...3g.....!...q).C.. Ir -.C.Z.Yk.d..H.C.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 16172, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):16172
                                                                                                                    Entropy (8bit):7.986171403152618
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:891CACADB2D3449B6F342F571DC743AE
                                                                                                                    SHA1:E35EA255304A2981B27F6C2822EB4FD8EAA984D5
                                                                                                                    SHA-256:5740BCE57F68562D42E8CA6F6EB70DCA3BC33BE11EF0361E78274D360F41ADC9
                                                                                                                    SHA-512:A7FEDF7D629C38A740C10DA5D807A8CF0B8BDF4E827955A3906307F4011BA01A3C3E85BD7D72F3F6D09B066E281B7A0167C744D1BCADBD0ED487B8EF92C8826D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/oxygen/v15/2sDcZG1Wl4LcnbuCNWgzaGW5.woff2
                                                                                                                    Preview:wOF2......?,..........>...............................l.V..4....b.....8.....4..6.$..d. ..f. .....r%...n.(...R#...J.....R....(~..a'..p.d.d.b..L...^..<...._6....0.=J...O. PH_Gu....._...Y..........f#.9...&.t....IN^.h....}...d..X3.S!22Q.PEE...E.........0g.*....T.0.jFb.b...5+.X..+W..]..Eke............ .6>*.'.....f.6.lK&.....(E..ES.1.pR.,i+.x#.......\$2../.mk...+` ..o....*$..TM..w.N..\..(...1.;..S.....|...!'*%:F....).$..7.).~.........X..... .e..z5.X.f.jJ.......0.JI_R=d..x..Iy.g.Pt.t........l.}.-...hi.=ZZ.D......Rj..r;.U....%.<'AH...j.3..%...F..........-..c .3..(.6......$...E.M1I.7....{)d..C.]y].W...k.5,+....F......g.......A.+c..B%t......*; Di.R...?Y..W."/...T..x_5P...wn..q..=....zH..^...p.....pa.....{....,.-...P..c.n...K:....0...oH|.}..]......)../..?..|...Gt...r.H..S....}...F.O.G.*....}.:....w.7.g.Y.dV.....7=b.?..?i.T._.sN..L.P{.w...Nr..sO....3..6..[.....O.Ug.C........e(....V........A...t..Sg...?...3..:...Dl...u=.qV....U$...f...%....m.=s3.u..k.P.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 24148, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):24148
                                                                                                                    Entropy (8bit):7.991802931798484
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:FDBDDDA599B885C7A89A75ECEC2D9860
                                                                                                                    SHA1:C7F71504EDABF93C834D3D774A701A7CEDFF4D3D
                                                                                                                    SHA-256:3554E8F40552D163F1AE1662520B60AD035DBD74749E192DA29A77C5BDF859A9
                                                                                                                    SHA-512:0E3CAD7029AB697FC226321B365DF576A1D1A65028DCB2C86CCC6ACAA254EEC8F4C536A1C43B1DB82F3451D4EA4D6DEE0D8E35747C6DAA1ECF4B2DF246350312
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/inknutantiqua/v14/Y4GRYax7VC4ot_qNB4nYpBdaKU3bxIj-Zhs.woff2
                                                                                                                    Preview:wOF2......^T.......$..].............................h..n.`..t..R........D.. ..~..6.$..x. ..~..'..V.....6.........DQ.q.P...3...hI..n...+.t...ZDk.Ks..,.1.B...Oc.k...w...q..!z.*...^...~.a....o..t..".......V.x.Q..rR......E.}.qD>...U4s.......cW..1z*.?g....x)....}.K||....2Ou..I3.3|zN.....;B| 8.Fl.,.....NTD..]....J`c.E......Q?0.\.mc..6...Q#....DI.0.T..x.....7..J.z....E9...)....!i.&....M....:.ns.........$.0@.Qd.7P".........r......@=pQ...6..h.fd....s@X.n.T5W7.,%....H.LR.C.s..".Ba.@...ex..L.......^...*.z....pI...+J..;.a.6.s.)mM3.-..{..v...H..g.......PDCB.m!....~./n._.7.w..a...g.6..I.9@Rt.w.}..Y.D.z_n..a.+...d40.Twa.YQ..UU a....#.k.~....\.~x'.........j.;.....C....DGzS.!......{..y3...!..."AJ&...P...d..lR...>.....,.".!.I...9..n...W[nQ....h~..:.........oS..... 3....~..bj..c..!.!""...y....Y..4..0.L.vg.M.q..LE<M....XV.W..1H*.T...l.d.U .XZ.y...n0.F\Z......2..r..h2.wmQ]%...0......-....[.c..0Pv..[.|:..._..V..-........y_<Z>....{..SA`%.........'.....`b......i..5.}1.S...O.;.K?l
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (5688)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):8980
                                                                                                                    Entropy (8bit):5.0480108671154325
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D79752CE8C466B37435CBD1F1F0565B7
                                                                                                                    SHA1:DCE752EE546CFCE89A4C6A3A2F44F82B7F449E21
                                                                                                                    SHA-256:22BFCDD648D85E3A454ADA837EEBA6D35F6BD81D7CEED87AFEE40CE6201FB633
                                                                                                                    SHA-512:EBDA31CBBB795DA759094CBFA3425EAA1755447566ED6B85AE601DA0BBF2951A619FE2125BB61BD8A9EBDFA7DAE0E6E9771933F0D79B26E53C28FA79624462B2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/css/css_o018zkt4nblPe1guob0yc0AZHQ-cavhRXLSXt-YdZVY.css?delta=2&language=en&theme=ictc_etalent&include=eJyVkutuwyAMhV8oDY-EDDgJq8ERNmv39jPdpilap2y_Eo6_gy8YXuDuiSFhc_D9P-vWOARsE-V6xZSrz1Xyuql4hdU9Vf0rtAyBUP7jmgoomo98jlzFBRA0ECfhONRiDvDDKu6nZIViMfZNFMvDO-Wo0aMCYVW3Egegy6ByXY-xhavKvCFYSascYzcMj_CE3Ufma0b7lJ0y1IjumegTLtBJJw5Ll2hNeSyQyX3pT_oZKeCGwgXncRNXyz0FZhVtsHvRN5um26mvuc4B4nVt3GuytMRtDj1T-hVXvOufwB3SmMAJVaA9ijjPCZTXWqyTEzhwG6t2Bt29bJD4dgJKbEzkcVkw2rN-wIc3HYfL5-ESwSZpm3ZExjLY0kdu6FLrO9CcGu-hq3J9BzBUQl4
                                                                                                                    Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..dropbutton-wrapper,.dropbutton-wrapper div{box-sizing:border-box;}.js .dropbutton-wrapper,.js .dropbutton-widget{position:relative;display:block;}@media screen and (max-width:600px){.js .dropbutton-wrapper{width:100%;}}@media screen and (min-width:600px){.form-actions .dropbutton-wrapper{float:left;}[dir="rtl"] .form-actions .dropbutton-wrapper{float:right;}}.js .form-actions .dropbutton-widget{position:static;}.js td .dropbutton-widget{position:absolute;}.js td .dropbutton-wrapper{min-height:2em;}.js td .dropbutton-multiple{max-width:100%;margin-right:2em;padding-right:10em;}[dir="rtl"].js td .dropbutton-multiple{margin-right:0;margin-left:2em;padding-right:0;padding-left:10em;}.js td .dropbutton-multiple .dropbutton-action a,.js td .dropbutton-multiple .dropbutton-action input,.js td .dropbutton-multiple .dropbutton-action button{width:auto;}.js .dropbutton-widget .dropbutton{overflow:hidden;margin:0;padding:0;
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7824, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):7824
                                                                                                                    Entropy (8bit):7.973973264994348
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:AF4D371A10271DAFEB343F1EACE762BC
                                                                                                                    SHA1:6D11D743BC3CFB169D70BC86450F18351DC1A905
                                                                                                                    SHA-256:60BF0ABA6526436F3930C58C12047687FBB6BFF4DD180CCE4613458ED3439EA2
                                                                                                                    SHA-512:98E1D4804A31F0EC40307BB02D7AF0E25E1A01F2D0F69676CD55F97F64A8D50ECFD5BE05525956C4A80BF0D98810BADBB08ACB2927CD78963BCDDE9F96E25BA1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2
                                                                                                                    Preview:wOF2..............=....?.............................`..T.......6..6.$..h. ..Z....Z0.".8...W..b3..L...P..^.....ZEX.*.w.a.R...?..~......C`.3f.0.g.j..8"6B.Y.|.h....%.Y%i.L2..L.'...Ahf.v.......Z.FRQ@B..E.....z.H...6....on..n....3....jz?.c....{J.Yd..T.......o.N../.6..%.@..;..'.N.?......9...S..Ok...."N.I..Zh..tY!._..t.......I...*.e..R.|.......Y ...%.BZ..(..A9.T...y.....Ts_n:......o2I[...j....z.x. ....[.a.j^..j..IH....D....g...X\..B..s.a.`...,.l.)a-k@7Pq.,.......C!.|...|H.....7S..&...B.H..h..i...0....~..B..l..n.rE.......E..5.XL.d:.cuy..P.l...|<....B.Qx..%@=..............[..|P.;f.....z.o...o.Z......3N...}..yv.KOM`...w.V<.................7n..`...H.s...f.{:i....R. .a.&.X..1!....&Y..S..tLY..#.h...!.Fy....91;qi4.+2.?.kBj2;.+...@.MH..^..0&.8...SM.0V....%...@......lHO...]....Z......Je~...:.%..K#z..!A./.51.-..1.ta..8k...c]."."b.B..$+..,..#....x.H..Y...k.I.6....O.AW.....A.;..7.5E..t..*m.P..M.6l..g(0pk(....u.Y...&2.G..d.kE..2.8<.".Mo.....p\[S...Uh+A%.F.][P......r
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14], baseline, precision 8, 730x547, components 3
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):248058
                                                                                                                    Entropy (8bit):7.816889243026304
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:69F9173798F9F1E53DE4318F6254F22A
                                                                                                                    SHA1:CBDDC4CFFB88C5D3B4815E1920B982525FD6D0A2
                                                                                                                    SHA-256:9FF75D9BA2D9DE3CED27587C4597334BB92E326078070BA26D8187AFB9238720
                                                                                                                    SHA-512:B094E0D9957FEA02DC26D1B5CE90EA785CB6D8967394DD7E7AC2A8F28E96E97655FD35DE479B0CF9249195F9A9FCB7E7317E8B001815F6ADDFC82AD69DBE20F1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......JFIF.....,.,......Photoshop 3.0.8BIM..........Z...%G..................-Young professionals working at a tech startup.....background.....business.....businesswoman.....busy.....casuals.....coding.....colleague.....computer.....coworker.....coworking.....designer.....development.....engineer.....eyeglasses.....female.....headphone.....it support.....laptop.....lifestyle.....male.....meeting.....mixed race.....new.....office.....people.....professional.....programmer.....real.....sitting.....software.....startup.....support.....tech.....technician.....technology.....typing.....website.....woman.....work.....working.....writing.....young..7..20180325..<..182633+0000..>..20180325..?..182633+0000..P..Jacob Ammentorp Lund..e..Denmark..g..pwmpvr..i.-Young professionals working at a tech startup..n..Jacob Lund - stock.adobe.com..s..220314344..t..Jacob Ammentorp Lund..x..Computer programmers wearing headphones coding on laptop with colleagues working around at startup office. Young profess
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 37764, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):37764
                                                                                                                    Entropy (8bit):7.99352022005166
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:84B1DE656372D69F73C8E9273489C8E2
                                                                                                                    SHA1:9427A3E557F56A3955AB3F13D99C8A0DD72AB15F
                                                                                                                    SHA-256:16A2619B4D831694734838F42D825EB871EE5160D241900B780AD523404B1C50
                                                                                                                    SHA-512:730F797F3F8A8D1DE9C38A409B04545F76E055FC8A00E8E8AFCBCD297C83BD422110A59DF64336BB1FD0E3721D6D63244D76CE916A9B8F576DDCE22C7C6894AE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwr7Iw.woff2
                                                                                                                    Preview:wOF2..............*...............................p...D..d?HVAR...`?STATr.../D.....L..r..6.0..z.6.$..h. ..0..%..[..q@q.t...y..NPQ-P..q.sK...)n....<@............@m..n..r..#.TY.h...z.Q...).y.;[..:>/6W9..k....E!.O.6.#.Ah..0%l(...\"M.C..N!e.h..}b.....t.....w.$e.qG.8...7F.....n..8(....\.|w'A.X..|Z...m:n..Eam.N.._.Z...Xk.S...d?Am..\..q..HV:......}#...1V..*$...P5"....5.....n_..=u..:...Kk'.......=IGh4....M,.kt.x..J...y....g.~b. 2.m..+a7D8..w....i.~(#.....r.F.d.dI.....~..o.n.y3.[t;;..[.|..@gx~m......._ts.TH..` 6`N.K.7.q..(7g...............Y.Z..J.....K:.{\".^...{]b/..y!A.....k/.......V..........%".....s...b.%!$!f.|..O...E<.z.......9.P...T..W.L...|n..\..z..j./V.{z..$Wc....8..E..../..5............b'.?.Ov..Sj*.L.g.Tt.9S(....._......%..j....PMU...U...........9.*.k.+..zC.mJ......N..D...C..7.I#.)......m.=.....:"^J6l[..3_.[..Y....!...........i{..0.......td.!.uu"..6...G..>.~....o.4.7.@.8..W...U...._...7K....T..GO9.:d3./X..."H.U.j.7..i....e.t.K.H...s..?.Jk...q..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 19072, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):19072
                                                                                                                    Entropy (8bit):7.987565874991522
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:9D0EB5D8423A89BC61993378FAB39506
                                                                                                                    SHA1:AD8F41B691B9DF1D7BAD6DB1DDE28FB60C895399
                                                                                                                    SHA-256:2991FA8CFE2986011E6569A578888D8F2E901B17E1959420DF70D5C07C5582DB
                                                                                                                    SHA-512:EA2D626E78CD1FBDEDFB8A0C50F40897681B155D99669239747352F688FA329212C94CD22C7979BB5FFC15F3CE40EE0819D316E197F9D9E0BF0139D82B637ACE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/martel/v11/PN_yRfK9oXHga0XVzeoqghzW.woff2
                                                                                                                    Preview:wOF2......J...........J.........................."..V..`.`..Z.f..a........a..L..6.$.... ..l.......F....z....)#......_....@E.......Jb...[1lP4.?3..V.w<..K..0..8N=.%%g..........z..`T.w_e..C...mQ<[9.}..p..hG....OrI"h.tv.S`.E.B..JdG.#...mv...F..q*))*&U...A8L.^.s....E...o.....>.}.Vi.Os}Uu.}..6..I.Yu2..5.'..B..,s.\.,.b.(.......bj......2........$[...o.L....].!..l%......K.}._o."A2...)K.A]-.O...&=q....Z.i.WX_..vb.W. ..0...Q/PAR....Wu?........g.^.v..X....b..Y.C...s..m:.:....K@..0.Yr.'z........ . D.Sg.E..,r"......].;....u............3..xe..zC...!.[..:./$.......;.H3eP..fl..-1r.y.M.8.r.S..1...B:....m....cl.L.x.Z.Xjp..Gs..Q...c.....t.......<h....@..A.m!....g...00..TY(....V.t...O....d_...X.x.... ........g.`...6.$0.d...y..N..n{....0?b......2.s..=..Q...+...\qt!X\.....\.8.....W....4.P....]..NW...L...G|....]q..:G..P!...|....3......-A.....B.....0..........Pf=Y......YM...4.(`8.g...eK..].&.|,.V..r..||8.R/.i....'.N....g...d.......-``.\.Y......=..@.P>n.2..3..Y).....c.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2345)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):71377
                                                                                                                    Entropy (8bit):5.051388675880208
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:E5E4E8D3BE16FAA4EE8B5F02F5601CE7
                                                                                                                    SHA1:350EF39782A56AF99EBF0872B96B3CD25B71389E
                                                                                                                    SHA-256:8E6D43073BA9B7F6B0C4DFBF2CEC19FAD23E4DEDD78D9D5A62F59021E788B4C8
                                                                                                                    SHA-512:F25F8B8A4AA23F68AE6507598CD5919DCCF09EB02F14E38CB896D32F858A8BE347CE718FAF93DB205CE18F3285851756D4149E162A188AE3314D119C914C105F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ictc-ctic.ca/fr
                                                                                                                    Preview:<!DOCTYPE html>.<html lang="fr" dir="ltr" prefix="og: https://ogp.me/ns#">. <head><link rel='dns-prefetch' href='fonts.googleapis.com'>. <meta charset="utf-8" />.<noscript><style>form.antibot * :not(.antibot-message) { display: none !important; }</style>.</noscript><link rel="canonical" href="https://ictc-ctic.ca/fr" />.<link rel="shortlink" href="https://ictc-ctic.ca/fr" />.<meta name="rights" content="Copyright .2024 CTIC. All rights reserved." />.<meta property="og:site_name" content="CTIC" />.<meta property="og:type" content="website" />.<meta property="og:url" content="https://ictc-ctic.ca/fr/accueil" />.<meta property="og:title" content="Homepage-FR" />.<meta property="og:updated_time" content="2024-02-29T11:33:10-05:00" />.<meta property="article:published_time" content="2024-01-16T13:43:20-05:00" />.<meta property="article:modified_time" content="2024-02-29T11:33:10-05:00" />.<meta name="twitter:card" content="summary_large_image" />.<meta name="twitter:title" content="Hom
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 21000, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):21000
                                                                                                                    Entropy (8bit):7.988495437781942
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:2037BAE9FC65F005831EABE99CEC2CD5
                                                                                                                    SHA1:A178B0B8C46C96D741ABFDC3631E7E5F01B218BF
                                                                                                                    SHA-256:AAD28CE2D5AA1F29DA404516AF73F8AFB77BA4BDF9094D7E6CF96A91F8C4B5F2
                                                                                                                    SHA-512:B894B4C9EC69FE9175B74F97AF33408AB16D981297596EB3D5C098BED8767D80C4242141A402A5BAA47DD9D73421D1100BBDBA846118DDE10D8B8CBFD6ACD73A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/palanquindark/v14/xn76YHgl1nqmANMB-26xC7yuF8ZWYl4yd8o.woff2
                                                                                                                    Preview:wOF2......R...........Q...............................:.`..`..~.b..o........|..4...(.6.$..d. ..Z..}.....'..wJ.....x.....(.....u5...?/.1....-U.2.E.D0...."@.).j..L.@..Ay..rnT...7x...85.z........xN...r..:..-|..)..........>....*...]...../leL.V.9...<..A.2.i......m#.........{....5.'.I...aT.P.........mv..`".Xp...`.*...X5...*.S7ue&..\.KW.*._....{..W...i.....=#.S.?.o..2..,..R......J.$..+.$5QIP....%z...W....>...P....@.B..VL!Z....q.]W..]....:..{.-.H...).K....$..i.^...*..kG ...w9Sa...'5+...t.kj......D.........A`.D..j.X..K.l.4..|..: .B..:5!;.~..t-.Q.1.F...en..Y."j...$........PQ...e.....B.d.mP.T.).<u..l6m../..Y^...n..Q........d2.okf-.I...Z.@..V.LN....@m...\..1..80..#z..P....x..o".I..?":,.....f.$..-P.X.{#*T.qo.....hg>..<zs Ql...gB......y.?T...c..=.Dm-......%......k^2..o....J.H-...N..)G.&..+..i....'q..@....R......pd.f . .MR..1.f.TH?.?n..v+..Jw>.*.)Tn.=..r[.........."Ie,...Q.........vW.#Q@d...1....[....x..S...W. .B..3u....m.|hy."...{...`..C..\..T7y.A.i..K...8
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):48444
                                                                                                                    Entropy (8bit):7.995593685409469
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:8E433C0592F77BEB6DC527D7B90BE120
                                                                                                                    SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                                                                                                    SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                                                                                                    SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                                                                                                    Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23236, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):23236
                                                                                                                    Entropy (8bit):7.986328239479246
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:716309AAB2BCA045F9627F63AD79D0BF
                                                                                                                    SHA1:38804233A29AAF975D557FE14E762C627BEF76E0
                                                                                                                    SHA-256:115F6A626CA115D4AD5581B59275327E0E860B30330A52B0F785561332DD2429
                                                                                                                    SHA-512:ADB0BC6CB9B230EDA5DAC7396A94A9A4DBA9C8BA0B2EB73F5F21A20C3CA3D14651420BC6A17E67A71B5BBA624F5A4E92D55CBBB898985DCCA838184F6DFB2B15
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2
                                                                                                                    Preview:wOF2......Z........\..Z^..........................z.p.`..`..D....s...........B.....6.$..v. .....E.r........}Q.J..0..m..%h...1/<...J......z..........N&2\.K{iZ.....F$.AZ.!.=..a(...mv..t.6d..lH2..E}..j*2..oq..Q..B#..*........i.....\..%...0.Os..f.^;}..J....i..>]..w-...rN&#Y.N.9n.......[.=d...y..;...54..`7(.......!......b...$$..{._...|.;...7....0...Wlls..8.P.[.Ts.tu.T...c..*..F.g.;.....@.^/3......U0..Pu..;]......%.:...Z../..t..(..p..#..!!-...}.#..ET.Q5A._K.6...Q\.7,....8.E....R.ATPQ..(iI..60.Y....^....\.7}.z....c......Y}Y....1....(...y.!Z.,*...h...{.n....j....8.&..!....0'....m....7..L...rA...C..K....I..0.l8...A...."......'...........,M`.`.}..2.."<.MW[.....?..5..;.`.".d..dU..........V1..W.O.,.....r....+./.....z.m\..2...l ..6....... .+J..k..T%..4Uy..U.#.=....]'...f...R.u.Z......s.g.P+\....(....$...W....s'.{.R'...>..5f.R..9......&.`.A....b.Jexn.$..g.4.../.#.VR.B%.f+3&.qb.?...:.~........:Dg.5,...j.B..B.^-.......?.ig......(..O..~ ..\...T%:......P..M."..+.++_4...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):10133
                                                                                                                    Entropy (8bit):5.321230549982226
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:5C71E442350920CDA58E9140E0767D60
                                                                                                                    SHA1:85512B150464FB78E05C5DADE0FF95BE7C42AE70
                                                                                                                    SHA-256:6D2090369D3920C8AECC51BDF38BFF510090270C50449311385F7684E925CAA8
                                                                                                                    SHA-512:6AE1D9B6EC616C8752720D5D87D3240B4EA424B939E43727CB37AB0FAEB6783499A46D7982AFB802091039FBCC852EAB53D68F029B0732DB12B327DC8800B926
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdn-ukwest.onetrust.com/scripttemplates/202407.2.0/assets/otFloatingRounded.json
                                                                                                                    Preview:. {. "name": "otFloatingRounded",. "html": "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
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 231 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):4391
                                                                                                                    Entropy (8bit):7.9207608979865025
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:7AF7D5F82031AC973DF88BA15B798871
                                                                                                                    SHA1:3C5CED912071862C7FA04B59430B504D1EA9559D
                                                                                                                    SHA-256:29C25C697B698CD41F35B0EBA992FEB894E49C87A45FCA0ADDA18361D32DECA2
                                                                                                                    SHA-512:68B74D286B1D913BE084F31FD6D3B0D58ADDCA2A066E2500D0D41634254ACC40F6C29FD4E1C7C2EAF646E2F7CC727AE39D77228C4C6CC8662D5DB176517A9723
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ictc-ctic.smapply.ca/protected/r/FkmBTc_C-GJ6iD28zx8OmMjdxwM6qbz1XFuiwusn6caHvccFwzqp3Jk76EOreayikZ3p92UhKs3sWuHBPHrGeA==/ictc-website-logo-230-x90colour.png
                                                                                                                    Preview:.PNG........IHDR.......Z.....C.A.....pHYs...m...m.}.......IDATx...l[.........:......J....).Z.....W.5..4.j...T...`.hZl.2.m.L...Z......B.E.....A.o...t..K._.}....9..J.....{..{.9.`..#...p....'$N..)$N..)$N..)$N..)$N..)$N..)$N..)$N..)$N..)$N..)$N..)$N..)$N..)$N..)$N..)$N..)$..`.+.....l...j.6%M.TW..`lV.Ep[!...I.@...1..b....`0..G+A......kgE.....YD..S.%.....ln.$a2aA......d9...j...J......9.M.Y..eH!Lfp .....lB...Z..n,2........-;f..lb.../....e1....w.2Y{.ETV.....58\2n......{.....@...s.-Z..1d9}.TWlA.....l+dL+8.5...q..0.S.../....Y....g.1..Y..v...0......S..._....9.I.j..X?.}.+....h/....cB.&3x...L....0...M|}....?1.....r.q!...S.0'z..V...3..c.B....~.z.Ey.b.H.......sH..dV.lH...nQY...4.m.t.P|.$L|~.\...$N.b0.*.).G.*..3...,<.N.`...d.0.$a.".>.....t9%..c.E..(.48.e]........4.zQ.:...!...Z......P..Lv....LOa4YKK?..h...D.V..zo>M.N.Cn.....2...J. "...0......TW,(..m......@.k[s......n....wo.<.....|...)P.....P_T........#....8......RW..%Fa.'..XOa..h.1s....-..]...YV.E.s.}h.s.<Zwqv...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 24688, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):24688
                                                                                                                    Entropy (8bit):7.990706533897581
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:5F735F7E638E75FAE3053E331E766EEB
                                                                                                                    SHA1:E7F7BCCE847D3728C7E5E8727E62704D3773EE57
                                                                                                                    SHA-256:1D7D1E2EB11222B0CA20AD841FE80920E673F596CD2B2FC3840BBE625EFE452B
                                                                                                                    SHA-512:DB9898F8714BE01CD6B4A1C35BE59424CF05FF71A6ADF8F44DA910B8193CD3700F947AB14F67EAF3CA1AE8C6414EB47E0E8C5824716D1C79ED3C997EF73E9757
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnFK_eRhf6.woff2
                                                                                                                    Preview:wOF2......`p.......0..`..........................t......J.`..,..0........X........6.$.... ..J..O..U.3..p....J.Y...%*...@n........K...4.s...yIe.M.K[.P.n..1w..n.W..E.^.lhJ.&..pAB.1..{Z.w..$....x.{B..CU....a...2].n.G...|Me?l.;{ ."....\.!&..R....8I.u+>.p..$....'..,.D......'.u8?.^#..,#\....C.c5.F....n.`.n..2,r-...ZTV...;.ED.)<?.w...T......#.....b$!.7D..<..}).-V.B%Mi.Q.Q.b.O....N.....[.bPSZ..75......A\R$..2)..46..........!.{.@.+T..}z..1....*.T6u...J.=._...lzP....=s....,.J...*E+.H........m.....lZ..AJ.%Kh.0.q(..s.1..p..>..v...+W...:..J.,4..;v.83..!|Hy....".V.v.....(..'..I~qM...L.a...}.^g........U.hivW....).g..K.k...F...zU.,..'...^....a~b.?Iq......#1..3f!.....7.Oj.p.V...r.ay.$R.....D"._.o4.........6.^N...&..p..%3.GX..G..J.)...at......19..I.j..>Lc..1t}S.Zkw.......i.0..b'...~..4.V..u..eqKmi?..~.i.(.+.T.C.....|.....l~a.`...-.{S.v...-......p.s.4:#...{..........a...Z.A..N.Rn..@..i.d.P..{p ..i.. 9...h.s...%..azqflx.AO......&....U[;.&..!............tX......-.f
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):13
                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://td.doubleclick.net/td/ga/rul?tid=G-97XR5V63QG&gacid=172825914.1732119896&gtm=45je4bj0v9114271969z8831685505za200zb831685505&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=322600707
                                                                                                                    Preview:<html></html>
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 28512, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):28512
                                                                                                                    Entropy (8bit):7.993254855952905
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:16CBA75F4B9969077FF30BEA2F494E12
                                                                                                                    SHA1:71B32A3BBCC6157DA9D52ACCF124660A3CFC66DC
                                                                                                                    SHA-256:241CED7F220982F5679A64CC6DB34ED42CD21274508CC5814616D9EFE374AFDE
                                                                                                                    SHA-512:D082AAFEE45D6824D57D72083C8F1E9E8C866D35BDE711F0088F7BD412DEE39F8905D78499550C9CBF38B0735F8341560CF9FF7351618819AB9CF876B99DAD3D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752GT8G.woff2
                                                                                                                    Preview:wOF2......o`.......p..n..............................,..b?HVAR.(.`?STATt'".../T....(.N..d.0..8.6.$..D. ..B........%lc`...y.7[G.pc.w; .z.?.i2iU...OJ*chR..P`...H$.3[v.V.1WU...D[..yu.h.m!..k^....MwQ.8'.F......`.0..;p.}c.x....AFF5<.D..).).).)...Th..t.k........n..W..)~...[.).\I2.g..q..Us^...z.Su.i<i.p%s'..#fx~...>|...........+..@Q..X9...E;W...sQn.l.-....#...F-.._...XD.#R..#Z.<...0..;....*..~.g?k.D....l.$D.$...H...5..CY?.3.g.d.}I_@.....bHxf..{9.....v..I.......O:.......x...T...i...p.X..d.g{.$[<......`...Ab...e..D..y=_.T..\..&h7.f.o.........{.v..:....8..j...f.(.=.").....A7....*.:_..~;.t.u...Gq.......0O.z..D..U8..i5AXJ.............X....<.[dK.e..CL*.}....j.{...,t........{.(...nk.f......[.~|<Pv.........n...`~.6+..$.hEu..L.m..hn%pI.....~.{..C."...>.....l...6sF2.7....UA.....!.Es@jw[...A..L...Y.....X!.}..A.%\.......h....s..C[.K.E.x}..D{7...w...R.LQ%}..(....f.?).. ya.8.._.E.]..C,}.;W..!,........7....d.[By/$:...r..P.\\(..S..s.rl.w.U.]..sg.....Nf.E....H......
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65451)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2165760
                                                                                                                    Entropy (8bit):5.466442037838564
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:9D5DB84CE3418F4C7CF92419B44E191D
                                                                                                                    SHA1:6E538E3344D731048EC0AA31677071C86F696315
                                                                                                                    SHA-256:6338854AE327B6912AD78DEB6CE166C4195C0B38C08145D75204FB0707C26A8A
                                                                                                                    SHA-512:B3A4E15AA845D9499EAF7815E09A52B23D26B31A8CC19A01CC267BD20EAD94633919DA8E1764E7AC907A69DD97F67493152E2AD4853DAA1FAABAFE028A637207
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://d1cql2tvuevqx5.cloudfront.net/media/c/bundles/vendor-863d81da283e7137af7a.js
                                                                                                                    Preview:/*! For license information please see vendor-863d81da283e7137af7a.js.LICENSE.txt */.(()=>{var __webpack_modules__={38892:(module,exports,__webpack_require__)=>{var __WEBPACK_AMD_DEFINE_ARRAY__,__WEBPACK_AMD_DEFINE_RESULT__;(function(t){var e=typeof self=="object"&&self.self===self&&self||typeof __webpack_require__.g=="object"&&__webpack_require__.g.global===__webpack_require__.g&&__webpack_require__.g;if(true){!(__WEBPACK_AMD_DEFINE_ARRAY__=[__webpack_require__(34763),__webpack_require__(25788),exports],__WEBPACK_AMD_DEFINE_RESULT__=function(i,r,n){e.Backbone=t(e,n,i,r)}.apply(exports,__WEBPACK_AMD_DEFINE_ARRAY__),__WEBPACK_AMD_DEFINE_RESULT__!==undefined&&(module.exports=__WEBPACK_AMD_DEFINE_RESULT__))}else{var i,r}})((function(t,e,i,r){var n=t.Backbone;var s=Array.prototype.slice;e.VERSION="1.3.3";e.$=r;e.noConflict=function(){t.Backbone=n;return this};e.emulateHTTP=false;e.emulateJSON=false;var a=function(t,e,r){switch(t){case 1:return function(){return i[e](this[r])};case 2:return
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65362)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):94383
                                                                                                                    Entropy (8bit):5.272025813397538
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:10735BD347466E11FAE9DEED8E6F8851
                                                                                                                    SHA1:4AEA725D7D8E3785F0B773D0BB01BD5E94BBB723
                                                                                                                    SHA-256:44331F4BF82BA7AF7A4BFE091C90202E9947AC209A4CFB27296C56D92E81191B
                                                                                                                    SHA-512:0D5EC2BAD0A8D3C89BAB8099B13601C8CF4476987CE084A65F2812D42206BB37F8563303AAC1A2ED859D42FD69781AFF325AF313AB453D8A8575EF11EA2D7677
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/js/js_2EE65dqAi70As3JQ-eN5K4qOqE1K497KIhJwy5AOXtQ.js?scope=footer&delta=0&language=en&theme=ictc_etalent&include=eJyVkutuwyAMhV8oDY-EDDgJq8ERNmv39jPdpilap2y_Eo6_gy8YXuDuiSFhc_D9P-vWOARsE-V6xZSrz1Xyuql4hdU9Vf0rtAyBUP7jmgoomo98jlzFBRA0ECfhONRiDvDDKu6nZIViMfZNFMvDO-Wo0aMCYVW3Egegy6ByXY-xhavKvCFYSascYzcMj_CE3Ufma0b7lJ0y1IjumegTLtBJJw5Ll2hNeSyQyX3pT_oZKeCGwgXncRNXyz0FZhVtsHvRN5um26mvuc4B4nVt3GuytMRtDj1T-hVXvOufwB3SmMAJVaA9ijjPCZTXWqyTEzhwG6t2Bt29bJD4dgJKbEzkcVkw2rN-wIc3HYfL5-ESwSZpm3ZExjLY0kdu6FLrO9CcGu-hq3J9BzBUQl4
                                                                                                                    Preview:/* @license MIT https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txt */./*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttri
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 24508, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):24508
                                                                                                                    Entropy (8bit):7.99146692809158
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:81DE86A880C7EF5C39268A5B19A1FF44
                                                                                                                    SHA1:AAB8EA717300F5152C5B14AE02FFFBB55111982C
                                                                                                                    SHA-256:9865924DB3B3FCE56FAFF0404BA51AB34AEBBD821CAB35008533E907B90F5D78
                                                                                                                    SHA-512:30BE53CEB29245E04F89AAB1262FD8A490A2BF27A0A2B4F266D2FE6B30BF31DFD01A77F91039B101CC877027895B8A684322934F95A432C82C16412941239AFE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/inknutantiqua/v14/Y4GRYax7VC4ot_qNB4nYpBdaKU2jxoj-Zhs.woff2
                                                                                                                    Preview:wOF2......_........ .._Y............................h..n.`..t..P........@.....~..6.$..x. .....'..V.....6-.y.....W.(.8(.8|d .8....e....t.....j....=I...".6fGk...6E.=P.....}?pZ.Q.2..h..D..&...KdIx....{..e./.|A...d/.?.?.&A0$.t..IJF....q.........2......%..?.N.m6L:..F.._.f~...Wv....IN^.......y...........3.o....p` ..m.....X..(si.*.ns..*.\.:......Zw?.gf..)....U..P.A~.r.9.B......2H..o..[.......=b....6.[.X.....#C=.i.U..6..(.F.....z.z..jz...I...i.0....CvO$o.n(..8q.2.3S.X.X..?.ha...r....r..D.P..[....hd0V..xQ.-.Yn|LF:.~..m(.f&..3....z....t.?..v.....`kY.S.@v....c.uE).....M.\rJ.g..W.V5..HR.p..8..@.s...l/Kv9ux.|...>....'f..!.....m....S....*.........*..<1.......|).n.K.".C..J.../..[.r+....R..E\/.....bk..k...q`8...g0. .4i.&f..~$...N..}0a.g.M.l..a.....Aw...(G.CO...R.r....3..... ..!).T.A......0...P..Ln....H..."7bS..2/..9t!U..:.*..]...NE.E.......|..C!.H.A.D9......U......*MI,.4..X1.b.A..<....V.....X2.......9...K..U'..oh...-.....k{...V.....zw)..."J.@...../....].AX.l$
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 730 x 411, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):420796
                                                                                                                    Entropy (8bit):7.995143891486823
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:67BB65EB87F58CB29E474A4D2A637F96
                                                                                                                    SHA1:21D13D1DD45DDCD839A10A59EC610A75B38614E6
                                                                                                                    SHA-256:7BFDD01E924076554837B05CC9B2F8CC064F00C65DB16CD3C60F4943D2892BD5
                                                                                                                    SHA-512:B69ACC7A798D074CEF2AE62A7791598FA69A6C6A320A077C55615244CC5DE813D6F10B4B10C0DCFFBB291091677A76E867AF3795F0DAEA79EB0F912E30D21C92
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...............7g....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........+......tIME...............IDATx..Y.$9.&.~.@D.237?...<*...z...hi..........M.N.t].YUYy.}.m.."..>..0D.<.iW3=.MMU............_1. ...". ..p..!B.,.....H/..#.k.7 "03..C.`F...`..... ..@...!Cf.c&....Q..|..O#0...q....B...'..C.. ..N..B....o.....Yt.Ag...u..%8Cp....0&.u|.xo...a..'.....n..b}......%6..Xo..-.X,Wh.%.s0..d`.M.&..i.T...u.o.|08.<..s.Z.c..D........C\{c......a...O...w8n..........w...!.|.c.....8.=./-C...!^S?..w..w.........?...kP..$w!d9.!d....<.....E..9..-sp.....gc..1...........:#r@i.E..i]...2.2.b...c.\..[^.]_.Y].]_.-7....[..........8...8..........c..>Y8".3....c.9..9,].U.b..hZ..A.84.F.1q..3X..YS".20........=x8.........?...;.p.z..s$....``..~d.{...1.@.=......Cc...b.D.c..Z......E..j.R.5.!...|6]...dkE..3O.3g....T...>D.'..`.F...e:.e.O}o=..Qw)]....}...1s^o=...;s.S.?.8....y:.qN>I.x...8x.}.S..x:.t.q8....p8...p8.8.z.=a4+.....3,.?...)6.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):8655
                                                                                                                    Entropy (8bit):5.402503008419234
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:018204A3DA00D205ECBF941BA766DEC3
                                                                                                                    SHA1:A7CC578B664290276C61E68A02590DECFD43CEAA
                                                                                                                    SHA-256:AA273422053FBDC77A9B9DF4A14B061755087260B49348494D3B9CB7BAE9F909
                                                                                                                    SHA-512:E721E4FC895EEC54B9D6CE51C1133365F3FE077084CA066C85736A7CEE4B45729A4AD0570C937E65DD3B5B5AC85DD23801A2FAEEA94E0D5131D7A08D2049D382
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Nunito:200,400,600,600i,700&display=swap|Roboto+Mono"
                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Nunito';. font-style: italic;. font-weight: 600;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXK3I6Li01BKofIMPyPbj8d7IEAGXNic3cHgKbabWk.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Nunito';. font-style: italic;. font-weight: 600;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXK3I6Li01BKofIMPyPbj8d7IEAGXNic3cHiababWk.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Nunito';. font-style: italic;. font-weight: 600;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXK3I6Li01BKofIMPyPbj8d7IEAGXNic3cHgqbabWk.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 27976, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):27976
                                                                                                                    Entropy (8bit):7.992169351522857
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:22907CE040431644B934B72A7C431A36
                                                                                                                    SHA1:78863DFB62414FE1A73F64D7F7FBFF63EBCCB322
                                                                                                                    SHA-256:658CBF469E751ADE6D30B701FC7CA00B3403329481955D30ACB721CA38B45D99
                                                                                                                    SHA-512:EC31F711BF05116BFC4ED0712EB75B7681269F5094D0372833F6E7F107B80C144AD37C607D89855D5FE58E78D559FB993C23058EE972BB1B493BAC80D76B9957
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/librebaskerville/v14/kmKiZrc3Hgbbcjq75U4uslyuy4kn0qviTgY3KcA.woff2
                                                                                                                    Preview:wOF2......mH......:@..l..............................B.`..Z....b.....h..c..b..6.$..@. .....I...[:.Q...<....^..#....a..[...q.A......R.0..}.3<BIL..0.....{...22.k........?<..n....0X..L..^.......,.^b.}..!.l.T.|.~....0..}...r...-.A!".N|..L..|."....E..?O.|..8h..O..f.3.)............Z..K..Ea.P....@.d...=h..Y.03r.."...;...k.+........ UD.....`CM..I..5..hL.......I.D.B.=" ..R_../....b....%9...++rz........w..XB.,...&8.}........].Z$P..<>.r.44..q.z.*H...=..g..hWW.0..?....?..T{...kg..+.Bo.=...?.Lk..]6&Y"l...uj.}"..J.VI...]D.t.:..f.o[qX..8....Z.N.)0..E.E.l,..9......1.ZVJD.Uv;.#.u..d', .F...P.V...k...P.>..'.3...w...K..G.Cs=..y......q..o..Z.]W...[.erP .d.....S.....)_..........H..aC2.....Q...SW....M.J.oR$.q.Zj#Nm....gr:i.x.w......@7..4H........!9Z...h6...$Ei.I...Y-.1..J.Z.5.D.us. ..w#.E..$.......<Oc......H..4....3I..a.EK\....%.{i.@(u.....X,..Y.....%.1.Z..........$....@.@...".....vY..s....)........a....V...L...B(.....n.oe..n.".....19d...Z..n.2..d@hX...\...N.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18852, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):18852
                                                                                                                    Entropy (8bit):7.988795987612556
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D9E893C50BE9ED3984FF4DB3855A55D2
                                                                                                                    SHA1:266EF42CA77FC0863BFD1EE1F0A5E553A57383CA
                                                                                                                    SHA-256:F94A0B25ED421E6643CA8AE21CCD63CF5630E8DB8A3B64F63A669936D068C427
                                                                                                                    SHA-512:4B443B676EA81349420989A015857CA161C0F3F4AE1E5AB58E81541C289737749787AF3B07E30EBF5BAAF81EF090D0A43AECE0347219F1B277EFAF42F35E8B75
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/cardo/v19/wlpygwjKBV1pqhND-ZQW-WM.woff2
                                                                                                                    Preview:wOF2......I...........IK................................`..|.....P..s..J..6.$.... ..t..i.qu#.......*...x....`...=...e.....N..)..b(N.......^!.]...[sj.J&.....Tu....,f`..J.#EF...wj....w.).B.....M..Q`D...Z.4.n?7...........Q.......H..{.Ey.T4......8.{.._.....@.8.D0..+...EUxPQgZ3u...v.......{.fR.4..h!P..#*s....u+..(..Wb..>.r.;.jm...BxP.....s..`).u7........g.r.e.)...U+I.B.&...d..[.,g...R&e2.B-.".9......(..n.OU]..5*.M.'{K.[.......8..H..I.....@...7.n.........d...K.Qc....z.G{c......~da.E.@unDb.E......b'....a%.....s...HW.6X+....z.:..f.....;T.......].V..m...:0..r....xMI!@....X.D....z.y.1....T....X........z1..f.H&......7.....@...h...-n...Zh.4z.....\.5.Kd.=....9...Q.eQ.i..U@....{!..Apd..)....._~.....$X(3..(6v1b..(I2..t...\..Q...uFT.H.....0...Ebj.H.........P.&}uD|...&.:ee..G.....z.......I.U.!.h......Nr......?..BJ.........X.1/.Sw.....4...w..(U..........h....Eq5Wb-.\?r.v......Yoe.@...:...Q..R.b;..%F...PR.K/N..>..ez.y.fy...E!(.Y..._@.`...._1.D..UZu......._8]M2
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):333002
                                                                                                                    Entropy (8bit):5.582816248370366
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:279C1F92EAEE8C622795A50E5A2CD99F
                                                                                                                    SHA1:9B84F28CB7386798CE24671E02922D2DEB0329E6
                                                                                                                    SHA-256:AE2FDF53F0D594795B1C59A8B7FBFF1E7D839C7D9BAD50A28E979FBE2EC0EECA
                                                                                                                    SHA-512:E6F6B4652F9D886E7525E6FE698DA13B9049CCEB56CCC05C254C9FCD4097AB376D761C1276ED97A0B82911CC817A92CC61533A4EEE7632FFD89156525560C3DB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-97XR5V63QG&l=dataLayer&cx=c&gtm=45He4bj0v831685505za200
                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":13,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":13,"vtp_includeConditions":["list","etalentcanada\\.ca"],"tag_id":12},{"function":"__ogt_session_timeout","priority":13,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (2717)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):35946
                                                                                                                    Entropy (8bit):5.471620889692367
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:05345F56355FA8421E88B29947743EF5
                                                                                                                    SHA1:C2652FD719B401718457C94BC3292D3204699D00
                                                                                                                    SHA-256:A2BDD8CB01353D4ED2A9AB4C7D7C263225F6908AA875614D015A2F39956D9D73
                                                                                                                    SHA-512:DB343C949AFF72FA05C45F914A02F874770367153574CB70DC6ECA426D3C7EFBACABD93670C97F715EE71C0037973E6CB6F4A6E9DC61DC91D77F0735C1059D68
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://www.gstatic.com/cast/sdk/libs/sender/1.0/cast_framework.js
                                                                                                                    Preview:// Copyright Google Inc. All Rights Reserved..(function() { /*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var h=this||self,aa=function(a){var b=typeof a;return"object"!=b?b:a?Array.isArray(a)?"array":b:"null"},ba=function(a){var b=aa(a);return"array"==b||"object"==b&&"number"==typeof a.length},ca=function(a){var b=typeof a;return"object"==b&&null!=a||"function"==b},da=function(a,b,c){return a.call.apply(a.bind,arguments)},ea=function(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);.Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}},k=function(a,b,c){k=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?da:ea;return k.apply(null,arguments)},l=function(a,b){a=a.split(".");var c=h;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 19740, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):19740
                                                                                                                    Entropy (8bit):7.98840173664154
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:101CF2A65D64322878605FA8472BB025
                                                                                                                    SHA1:6DFFC15E38C321E4BB567B4BD8107A2E8D97C61D
                                                                                                                    SHA-256:273C8613CDD2852DD5318F224D804AE6D2FC717C48D3F1DAB587B6D396FB4FC8
                                                                                                                    SHA-512:FE402327ED8E19165210365D2A68424C63AAF2225A19351ABA3C29BC4D05CAE7BF8B1AA1B2048D7CE695B46AA86A5DCB9DE268C14A746C8E1497F7C500FC8236
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52xwNZWMf6.woff2
                                                                                                                    Preview:wOF2......M........ ..L..........................p....2.`........m.....l..v.."..6.$..@. ..Z..j..1..%c...q...8.!l.@{.o62.l...C6..'.7d.n..Z..E6.(+...!. :..V..Q..G......q.X,..g6.u./2.@........kc.%8zFjV..;\..8YdM:yS;j..4S..u9..NW).!..Br.Y$...OrI.h....}b.......D...........Q......X.A)-.H....6"...S.t.*.e|...../..4..Kn...........!Q......}..e".Z+U...6.5n.y..y.E.,~J.o..p..:Uz..I.....a.].....$Y...Lw.......H.;>.2K_.eC..(. +...-....I..0.%#.!...G}@,.S...&.......Zk7g...6.."..j.JY.{G*.C2..l.0.AD.........g....8.}y.9L.V...w...S.t.e..p....6...0......7D.t.w....*t.p.WW..."..6.;.\x.Z..I.......[.M.R..!..8ri....%..K .9F.H+".M..Tu.......R.t.[.e...[Z....;...@.w`;."HP.pA!%.0.Q(.@.3.w. l..\ K..o.{.x..yT.lyy{.q....../....5T+.0.......JV...^U.B_..f^;.M.e..}...-I,.K....f...7.MI.jo...f..1..fL.y;......=......x....=.X.'......;.4N.L.E.3O..P..B...Y..l..h5.7..]b..nx... ..h~....j.......7`.w....f>../J4`.S..9.f......h$l....q"`...,Z<..%.....y.T.,P...F..#@$4<z..._...Z.....R.j..@....8 2=n .P.(.].:
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1377), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1377
                                                                                                                    Entropy (8bit):5.15765473782231
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:7553B4C26BAF25C2BAD8B9B22D0C30B9
                                                                                                                    SHA1:2165C1EE5A1E5781FBB6601005FAA3A880525C94
                                                                                                                    SHA-256:AF2CCC0628EDD1C35BF51E98DDE24B307CAD3F3BC1D731C8FF37B36E585E5EB8
                                                                                                                    SHA-512:4690B698DF64ABC931C01517D4A3A73AB2FEF44FD74EACB8F5A2028BE9B44930FC8CDD8D79D4D884DCB2946068514CB8668F1D2C880F51875C0FAF0405BD7625
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/themes/custom/ictc_etalent/dist/js/components/ictc-etalent-carousel.js?v=10.2.7
                                                                                                                    Preview:(()=>{"use strict";!function(e,i,t,n){i.behaviors.ictcEtalentCarousel={attach:function(s){var c=".ictc-etalent-slider";n("ictcEtalentCarousel",c,s).forEach((function(n,s){var o=t.bootstrap.breakpoints[t.themeHelper.breakpointSlickSlider],a=s+1,r="".concat(c,":nth-child(").concat(a,")"),l=".js-slick-slider",d=n.querySelector(l),u=d.querySelectorAll(".js-main-slide__content"),f=n.querySelector(".js-slick-slider-nav-wrapper"),h=".js-slick-slider-nav",k=n.querySelector(h),w="".concat(r," ").concat(l),p={arrows:!1,asNavFor:"".concat(r," ").concat(h),dots:!1,draggable:!1,fade:!1,infinite:!1,slidesToShow:1,slidesToScroll:1,speed:500,useTransform:!0,responsive:[{breakpoint:o,settings:{arrows:!0,centerMode:!0,centerPadding:"0%",dots:!0,infinite:!0}}]},v={arrows:!1,asNavFor:w,draggable:!1,fade:!1,focusOnSelect:!0,infinite:!1,slidesToShow:3,slidesToScroll:3};e(d).slick(p),e(k).slick(v);var g=i.debounce((function(){var i;window.innerWidth<o&&k.classList.contains("slick-initialized")?e(k).slick("un
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):18536
                                                                                                                    Entropy (8bit):7.986571198050597
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                    SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                    SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                    SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                    Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (19782)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):35635
                                                                                                                    Entropy (8bit):5.180964267248996
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:9540F15CC57BA8643FDFCD0B9251C5E0
                                                                                                                    SHA1:20D02AEEA79247EAC1E55A89F56EAA2DCDFE1D1D
                                                                                                                    SHA-256:2B0AF0C5A5B9B50C6D12A0CB516CE8495E30770DFC00103F30CB5B4D1BAED3FC
                                                                                                                    SHA-512:C3E5CCA40FD7B6EEB6F9770653E6AAD6287BD4023428AFA764B75909401476928D4552BDBC46F7C447BBA4A196549F7F00CF971F4768898EF4BB0D2C2F6267BC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/* @license MIT https://raw.githubusercontent.com/focus-trap/tabbable/v6.2.0/LICENSE */./*!.* tabbable 6.2.0.* @license MIT, https://github.com/focus-trap/tabbable/blob/master/LICENSE.*/.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):(t="undefined"!=typeof globalThis?globalThis:t||self,function(){var n=t.tabbable,o=t.tabbable={};e(o),o.noConflict=function(){return t.tabbable=n,o}}())}(this,(function(t){"use strict";var e=["input:not([inert])","select:not([inert])","textarea:not([inert])","a[href]:not([inert])","button:not([inert])","[tabindex]:not(slot):not([inert])","audio[controls]:not([inert])","video[controls]:not([inert])",'[contenteditable]:not([contenteditable="false"]):not([inert])',"details>summary:first-of-type:not([inert])","details:not([inert])"],n=e.join(","),o="undefined"==typeof Element,r=o?function(){}:Element.prototype.matches||Element.prototype.msMatchesSelector||Element.protot
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 20028, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):20028
                                                                                                                    Entropy (8bit):7.989815525253405
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:2BFDE17B9A1384CE64AF78DB1B87A82F
                                                                                                                    SHA1:8EFFD23E482511E249C3F8E91CDC503729B93598
                                                                                                                    SHA-256:5C2D662E92BCBF1A5970B97040F901031295E79A96314DB8302F549003022087
                                                                                                                    SHA-512:4AA4665AEB9D038078B303448D56CF14DB8EA43739380CDA67BA63F738ABFE77470686D67E1D04FB1C784FCCBF9A053C246F440E0F638AE790B6A6146B10E0DC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-fCZM.woff2
                                                                                                                    Preview:wOF2......N<.......,..M..........................p....2.`........m.....`....."..6.$..@. ..r..j..1...5l\m..!@!.o...<..(.".8....,..?&7.H.@.U............D.....s.)..`..Y.^OD..o.....'...~=.L..].?..h....4..i..4R.{...I. ...L...wGhr...<.?..[..G.o7+IYQT.q....PR.;.o..T...F.T"..I.ZJRT.1.3...nsel.*..y..[._...Y.Q.d'.^.uW.:.w.7..J.W@2qPo9D\...t.:v.........5..(....MC..7..o.5.kp....`.n}.<.la.u`....QR......6.95.N.R2@...HVZ.M9;f.k.q`.%.;n.!..>.....@*d*%J..C..........|r>...t<x..(J..@....5.qV..w.......e.X.X.......h..g.K.d....s.U7..?..x..7.S..p...6.....3..ld..q.Y..R!..t.>.}{e.....x.x.{K...\..c.l.....,@`.t.t.$>.8....G..`xw .3.q.;....T......... .....L............./.p.....b.G?F.........5.y.i.I.t.."e.cj.3...[....".H... ?..%.7p.e.. H..}g......y..../...,,.....tn`s.l....R...:....^.B...m..]...et..x.....c..-..:........+.=.0...|.D......n...,.A.A.j..T...?h.$4 ...,.1..`&. Q.(..L>.E.K..f.. .N<.W..pq.X...J.XL. ...B........D.:.W.....d....U.z..vt..%...3...b...$.d.4.L.$]......
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 35935, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):35935
                                                                                                                    Entropy (8bit):7.994443226722556
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:E55198D6FCD57630F0617639E2F6DA90
                                                                                                                    SHA1:1D1910F8A407A0B33892EE14EA451943CC7C9C9F
                                                                                                                    SHA-256:8924A5E7CDE8B8CFD7FB9B9540E794993BA9DCBBC371CE9CA7C91924EF2D73B1
                                                                                                                    SHA-512:0BE109F6EC3996FA7514B3DEE5C87A7C0CFAFCD4CE9162B1A3919BA2E8CB8299D8E4B255E4BAD86C7C6150C3F3A1AFA608FB39CE04A7AE2441E17ECDA15B7D0E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://d1cql2tvuevqx5.cloudfront.net/media/c/bundles/e1c90ffe02e92dc10bce.woff2
                                                                                                                    Preview:wOF2......._.......p..|.......},...3..3...............4.`..`..Z.H..a.....8..N.6.$........ ........k[Zg.........rn....4}..~.....T.....xn9....as._.!...................."p....Q.T.sr.............s...{...l....B.-.?...`.......S.%...Y...l/....z*^!.S.DH..D..TP...J&...W.+............W..p.nRf.V`Y.z.]..A..m. db..SS;.rS.>.j..6..-.....*..`o~..?.GY.........5.gS.*~g.j.K....>S>T.n.....A).yCO.e...b@...c.'mn|.}..X.$e.g@.{...|...`\f.M.FOSXU.t.[.R.O.&....w.{.L2.?....u....1.4.........X..H`...BB%D.0..........7...W)......lH9v@....3D..Q:..s=.M.2..d.L.v.K.v....B..*......PU.U_..tZ_...x.-O.I"..z..-...e.c.lQ.RwX#.....<.1....=t....H(.2..I.'i.6.D.....;..ebK....UW..j.<...."....:....8..9=..XE...s.?.&..PS.... mS..o..N`(...$.}.......A...t...~..Kwlo...5ZJ.t..=..B..J.Z.4..$h?....9.o.+.]..ca++k<Z..l...c.>.p7[.k.....O...$....<.y6.|L..J..1y.t.......R@./7....U..p.*4g9......5.'..C.5......c[...F.....\..*]MW....+\GUJ,...4y.K...lL.q.s.fjY"(.&.G#kh....>..m~uA..r.Fg.m....$..:....OO.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1256830
                                                                                                                    Entropy (8bit):5.175440667938337
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:EDD7A436818DFD1626E13FB164C0B417
                                                                                                                    SHA1:CFC458AC16F458BAD33CF56F1A1DD6373AD0531D
                                                                                                                    SHA-256:FCF81C0878B13CCA1D8D4796202937F2C6C9E1A45D97E424835C1D8EB9A0E97C
                                                                                                                    SHA-512:1789B424059939EA8181C1906865503463EEAB235006CC5638C8CC00BCFFF71F419FFFAED0C0DE219F8BCA076CBFBFA08D6BFECFCE3DF6CE2B72CB709D61787B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdn.convrrt.com/assets/css/v2/core-15df5bf5b7ad0b07db7feb81848be28148cb8a1d.min.css
                                                                                                                    Preview:@charset "UTF-8";@import url("https://fonts.googleapis.com/css?family=Nunito:200,400,600,600i,700&display=swap|Roboto+Mono");:root .grid-stack-item>.ui-resizable-handle{filter:none}.grid-stack{position:relative}.grid-stack.grid-stack-rtl{direction:ltr}.grid-stack.grid-stack-rtl>.grid-stack-item{direction:rtl}.grid-stack .grid-stack-placeholder>.placeholder-content{background-color:rgba(0,0,0,.1);margin:0;position:absolute;width:auto;z-index:0!important;text-align:center}.grid-stack>.grid-stack-item{min-width:8.3333333333%;position:absolute;padding:0}.grid-stack>.grid-stack-item>.grid-stack-item-content{margin:0;position:absolute;width:auto;overflow-x:hidden;overflow-y:auto}.grid-stack>.grid-stack-item>.ui-resizable-handle{position:absolute;font-size:.1px;display:block;-ms-touch-action:none;touch-action:none}.grid-stack>.grid-stack-item.ui-resizable-autohide>.ui-resizable-handle,.grid-stack>.grid-stack-item.ui-resizable-disabled>.ui-resizable-handle{display:none}.grid-stack>.grid-stack-
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18492, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):18492
                                                                                                                    Entropy (8bit):7.988005025098439
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:7FDA4C62C1BDEAE7A08E6FD438104BAC
                                                                                                                    SHA1:B1F626E78F5F6D7BE993303A49EB81F0FA4CE57C
                                                                                                                    SHA-256:4DBD328E347E890A801D51F9A5F8D38A3EFD51EC34C0AA22CC83D0A95D6D9D71
                                                                                                                    SHA-512:C4A36A3C1FF23023533DFF103A108844B7CFE4E793ABA0B1B5576431E77DD6E9EDF29FAD68132577AD6AD55CA7A011A38723DA2FA15D9071D2C6BA4E02D1DADC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                                                                                                    Preview:wOF2......H<..........G..............................Z..|.`..J.X..<.....P..N..Z...x.6.$..0. ..|. ..:...%l.F.......T.mZ..V.n!.53.l.@..N....CD.!f......I.(;..Cw.2L..@....M....(.H*].......1..I&..tE.e....D...}y..6D.h.Z..$y.J.X._....J2 .*(.....=M..+Hd*.Y.6.f.J.z..:.........#.#...3..;.<..q./.,g.tK.Y.Ne.?......1.b.......S.".~..|Q.9.1Q.Y.^....MkF......;v..g(.(S...Z.>...l.XW.Z....-Q.h..MR8$..W(..Wh.0....X..;]3...:..\/..L...L.U...6".h?K.....A.....(2z.uRTn...GaJ......+..4..d...I.[!..Ua..x..4.,@..t....3.e..J._'..R.j.p.t...`.4.......aI,.....W..9V..K..c..... g...:.........'..6.O.0+..;Q..&..e..=..sg......Eg.2.R.M..{{w.{{'4.L.O2.L$) ;..`....PeW..O..iS..e..S.l... .....R.R.+.!.uLUE~...C.JN..J.r...@..g..:.\..;..s.n.s........sq4... ;..N.`.H<T.....p.#2.e....H..T...........1....^......L.....R...R.1.!............E..m_Z~....z..L..j....".q~..Pg!X}1.q.!.n......@.d...._5=..*x.......[.y.#$Q.d.........j...1n.....&...-(N..P\5<.f.qB..|.i...q<.'..C.A...\.i.x.9........1.>....
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (22445)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):22446
                                                                                                                    Entropy (8bit):5.308445901412534
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:1F896D98B7411583B15A172A513F2AA5
                                                                                                                    SHA1:FA0A090E659190C28E40B25DDB080B7A52E99A61
                                                                                                                    SHA-256:ADE920FD5B00CD298AAE7978673A9A64D0BB3FA593D23E91994EC6B6723EBACE
                                                                                                                    SHA-512:0E67EB6B3ACC832DF85626AEEA6D0C522E4CAB202BAE39781DC9EB99C73D38A6298369E5B6154FF81102B865CAA0F0905281C6851671A0D86A3511F252BD7FEB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdn-ukwest.onetrust.com/scripttemplates/otSDKStub.js
                                                                                                                    Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (12515)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):22369
                                                                                                                    Entropy (8bit):4.8601808074351265
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C4B0AA534E8721CD7BA799F5526A3DAC
                                                                                                                    SHA1:05A8B0D00DC99EEA4C5C4B27A6B14EE8F27E505E
                                                                                                                    SHA-256:85451C3913097BB1A3E62DC9A90FD52F3D02D30ECE89FC0BC7BD57FF5AED135B
                                                                                                                    SHA-512:E16D6E3DD3A9576821CFCE60A3C85FEBEF147CD1D1034E408497B34395ACDA279F711FCB45BD5F716D8D53A230D3D7F77685DDFC6A1A81F62443CC9F071D605F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/css/css_i3xnLZTMa6H-m3OeOrhAk2p2Cc7Z7X4MVWZoWMQGZ5k.css?delta=4&language=fr&theme=ictc_etalent&include=eJyVUu2S2yAMfCHbPBIjQMY0AnkQXHJvX2Enc5Nremn_AFrt6gvBL7hZYghYDXy9l7ZVdg7rRKlcMKRiU5EUtya2QTQvUfsBNYEjlP9RTRkaqo5s8lzEOBBUIk7CfqBZFWCHVMyfkBaKWbmf0jAf2in55i02ICzNRGIHNA9WKvHZt3JpsmwIWlKUZ98V3eGesFvPfEmoV94pQfFoXoE24Aqd2sRu7eK1KYsZEpkH_qKfkQKuKJxxGZG4aO7JMTdpFXYr7VOnaXbqMZXFgb_Eyr0ETUtcF9cThb_SG97aPxF3CGMCb1gZ6lHE-5xAKZasnbwhO65j1X4mia9MZHFd0etvneSPhFcxx7lkDp3wCRqLPO1QIWq8TUyofQdavpCll707SrKhZsamC2jxtrNgsGsiNcVELFiBJr8pXB4xTusO6i86cz4XL982aBjz3ZiPuuYz9A_zuFnZIPD13ma6ZeuI_UXshpXNOOZT85xr7LAG9lzxUWiovLveGpffMN2KAg
                                                                                                                    Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..social-media-links--platforms{padding-left:0;}.social-media-links--platforms.horizontal li{display:inline-block;text-align:center;padding:.2em .35em;}.social-media-links--platforms.vertical li{list-style-type:none;margin:0 0 .5em 0;}.social-media-links--platforms.vertical li a img{vertical-align:middle;margin-right:.5em;}.iconsets-wrapper{display:inherit;overflow-x:auto;}..bs-bg-success{background-color:green !important;}.bs-bg-warning{background-color:yellow !important;}.bs-bg-danger{background-color:red !important;}.bs-bg-light{background-color:lightgray !important;}.ui-dialog-off-canvas .bs-bg-sm-success{background-color:green !important;}@media screen and (max-width:576px){.bs-bg-sm-success{background-color:green !important;}}.ui-dialog-off-canvas .bs-bg-sm-warning{background-color:yellow !important;}@media screen and (max-width:576px){.bs-bg-sm-warning{background-color:yellow !important;}}.ui-dialog-off-canv
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 250 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):8232
                                                                                                                    Entropy (8bit):7.8838608070734
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:9B61D12BEB6E191F6AFE8B54865533BE
                                                                                                                    SHA1:200F8DF47D074728DB39948DD690C0D15EA27A2C
                                                                                                                    SHA-256:748EC733E57C8617679D711917327C6F2C0EA38AD6451992413DAF157B51E6EC
                                                                                                                    SHA-512:345E6C0C0469888A0516FB0A1C6356C974E8A0E212BE52F3CAC6201ACA59A330C56650A07B027C18B67054126FB73A51E0161D291787A907853A52DD4DD771F2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/styles/partners/public/2023-01/MS_1.png?itok=_PLgsDPd
                                                                                                                    Preview:.PNG........IHDR....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........+.....*IDATx..}.]Uy...Z{.s.=.&.........J.:.P...X...Z...L!..`..8...y| .Vp.Z...:..Aj[j...jC...!....._..s.Z....>9.@rCl...{...s.^{........0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0.c..#].~.....':T...E}.FAD.TUE.-.[4)......=..S..<.....D..........H..a....@?+O....!D`x.@b!d..@.$..C.t).-H. na.Tc.S..NM@PX..H..a.<.%....>......l6..U@..@q.....y)5."...2..g..}.........U..t....p.....9...%G.,|...9...(w.23.......b..=wJ.N...% k.bO.....g........&x.X.........J..|.......h..$...N.*...h.....d..J..h....e..]..!......]QA.k{...P..0.~.a }.6...q..W.\...qo'L.V. ...>..#]..3P../....."..S....Zda3.....A../.....vY.d..9..|.sss.t.MG.....W\A...#...zU..{..Z...n..}....&..n...r...R.L...!.X.Y.]w...9..8......RH.1.,_....|...q..c.n...,...a...Bn...#.4...^.se...9....DD..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):144
                                                                                                                    Entropy (8bit):6.463158074283869
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:9332CF8E4929472BF30457C255B40573
                                                                                                                    SHA1:E073EB5AF8478E1B86A8BE40A690ADDE50CEB693
                                                                                                                    SHA-256:C440741E833B952CB88380CCD414E9675D433FA6AF1E119BFCD02475DBDA9A1D
                                                                                                                    SHA-512:DCC345DD3A1D90B55D61059538D6930A8FBE37D431789856639B76A637D6F614697027B83267D81FE1157A25E0A9DDC44723D916DABAE6FD37A734F2096E55AE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdn.convrrt.com/assets/img/dropdown.png
                                                                                                                    Preview:RIFF....WEBPVP8L{.../.....`.m..W..';.D...4F.q.......H.....`..!S..~t.4d.H...q.'V[LR..y.}....$).>~..j.<D._@.P.9.)...m...............(v..I.<..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):8000
                                                                                                                    Entropy (8bit):7.97130996744173
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:72993DDDF88A63E8F226656F7DE88E57
                                                                                                                    SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                                                                                                    SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                                                                                                    SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                                                                                                    Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 16980, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):16980
                                                                                                                    Entropy (8bit):7.986753797135474
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:8A97F720D330E75CCDBDA9AE0E9F5E90
                                                                                                                    SHA1:8E4FEE916581AB48D385187705667CEBC7500AFE
                                                                                                                    SHA-256:97D5A594E7F76C7E50045B67667FD6B74B268515EFE6425097BE1B2647079787
                                                                                                                    SHA-512:16442733C55C0FC0A07398605CA8BC20B45B0D3EA843ED5F0ECEE6E0E80C1C37C0701ED2C59062DAF0CE846E41F9199C865A31F9AE3859B0A5BDDF22658329E0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ictc-ctic.ca/themes/custom/nc_theme/vendor/fonts/nunito-sans-v12-latin/nunito-sans-v12-latin-regular.woff2
                                                                                                                    Preview:wOF2......BT..........A..........................r..(..D.`.....$........t..u..&..6.$..6. ..:..T..V...5.....<.A..82.l.0f.....C..........N.1DC....\m...{..-$...#+...V....*.5$...L..V..".&..DH.$"!.'.qC.<..(....D.y\.e..`..&.2.a.!=.I..8.`.$Qom....7....p.P..TI.......?.Inl......mc.$..I...U.^.A..%...UX.&2...;R.....'j..Y5.......<.....mVEDf...J....... j.di{.4Z..^@.[....3.{.Y<@....J.l,BBRB"........h..\.(....v..b....\D........".*...V.`,d..@_.......&RR...O....L..mBH.. ....u.^.|...^Q.....PL&n..%..`.....T.e].....N....p..S.@....b.[.!^r..`..w.o.P.O..'i..W8..u.,...v.#C..1.....n..!0M=..{mi......Ie....PG../..J........Kfp.....z.j.L.$...t.....}.........\_...q&.@..r!.J....._s....?sO........`)..ue..V..#p.0.#....V....DJfr.(.`...a...$(........_.X`.d;..%...}}.+....K...*.q.Y.{.t.X.@M9.V.S.K..4}g.]....@..<.%..KX...;...W...]...0/.|...l[...*....?Q...7..+...7n.4.....p.....6.....T.G.....ow....=.W.K!"A...!H....s.../6h...R.B.dl..~.a...@.D.IY...%.],.H`&....a R.\.....N/H.} }.@.....@q.....
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (2530)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):210102
                                                                                                                    Entropy (8bit):5.54024565754727
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B99445B15F38A3A2BFF99E9A824097B7
                                                                                                                    SHA1:80A53BB84AD78993E26B2A06B58CE742C5DDBA34
                                                                                                                    SHA-256:EB7529CE86CAEE389E0FBFAA17C43482E5356055757FCD79BBF94E4135E90CDE
                                                                                                                    SHA-512:E2F46C4CED933599F4C3CC9EDAD4311640A306C2EC7DB2CF302FABAE2999C8938DA5D3F36BF11CED38B95C200C5D89410101688937B7DCBBBDFD96DC96E11AB5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-5V7GP36G
                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__googtag","metadata":["map"],"once_per_event":true,"vtp_tagId":"G-PJ9CQ0K25F","vtp_configSettingsTable":["list",["map","parameter","send_page_view","parameterValue","true"]],"tag_id":3}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. ,[50,"__googtag
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 969 x 545, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):830061
                                                                                                                    Entropy (8bit):7.992554992770898
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C346EA9E797D41A06D0516DE14BA0FA0
                                                                                                                    SHA1:92CAEB0068F09D392D2B2B4A23E411DB7375A3E7
                                                                                                                    SHA-256:5ADC2FBCBA3572C2F1A4E8BDBFD0FFE616DC324BCF1DA5208C5454810A4AE600
                                                                                                                    SHA-512:35A4B6D6B407809302D229DB5C60A56EC23D20F7B12D9B0E9861B0E0976B493402763B7E9A1539EFB37C421E6CC467D39D430127C2A5909B294218596E3E8461
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ictc-ctic.ca/sites/default/files/images/pexels-thisisengineering-3861958.png
                                                                                                                    Preview:.PNG........IHDR.......!.....}.......sRGB........DeXIfMM.*.......i..................................................!.....w/...@.IDATx...%G.........!g..Q7|.J7..}..f.B..{..Rz.....F......U.o.........3..8...../....1...o..m72sss..<..1]7.;....ts.......o..n..QA...M.x#..RE@.ss.j4$.$...u.O......h..i..|..?..s.W.7.O{...E..7..[]..I..........01......p.Hy.........?...w..GX{.xno.C.'.<n....nc.i.....^...;:9.NN....'...r....]__....4.ue......O.v......Zwyy....w..k....:....A.uwA.......(W..|...C....1-.....y...to...?~.W...........|..._........i.$.Q..\..%.o...( p..%.)..Z^\.........o.M...DS....3...{.V.K.g.=.3+..1.xZ~v../e..m....~..#.....&..".<......z0c....Vq.....vf=I..EyZ?...x....R6-..F..[..M...qbOS.s..^C.C....$..........26..8l...~Ll...ID.3C...-......xB..*^h..&Q.._y5...0....p.-<.7....Y...2.w....d.M.e...G....g.:.(>..o.*[....J!.....).Y..!5...-.........Y.c..o:.....;..F{.%.8r>a[.6. .......p..&.j.7}..>...z.|&..s5.v'/2.....+!..M..^0:.....8S.Hp..j.U.m..u]..T?...../..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65376)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):113545
                                                                                                                    Entropy (8bit):5.0361532745118405
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:69E770E7FA0454AD3325AA7BB22FC86C
                                                                                                                    SHA1:C05858B19B2449DCE313ED93CB5B28D8BD55F2E9
                                                                                                                    SHA-256:78667A31BAD6FF2F361E15BD5660EB9E9498EED3DED7F88BD4C6347F62D34CF7
                                                                                                                    SHA-512:72D7BFDA0D2EC618148087539B1D58C0D1D0A22DBB087502EA126CD58E3C291F6E03661A8A3F28A40A28C043C3D61209F1AFE63BF444EF82500351FFA42E013D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdn.jsdelivr.net/npm/froala-editor@latest/css/froala_editor.pkgd.min.css
                                                                                                                    Preview:/*!. * froala_editor v4.3.1 (https://www.froala.com/wysiwyg-editor). * License https://froala.com/wysiwyg-editor/terms/. * Copyright 2014-2024 Froala Labs. */...fr-clearfix::after{clear:both;display:block;content:"";height:0}.fr-hide-by-clipping{position:absolute;width:1px;height:1px;padding:0;margin:-1px;overflow:hidden;clip:rect(0, 0, 0, 0);border:0}.fr-element,.fr-element:focus{outline:0 solid transparent}.fr-view.fr-element-scroll-visible{overflow-x:visible !important}.fr-box.fr-basic{border-radius:10px;-moz-border-radius:10px;-webkit-border-radius:10px;-moz-background-clip:padding;-webkit-background-clip:padding-box;background-clip:padding-box}.fr-box.fr-basic .fr-element{font-family:sans-serif;color:#414141;font-size:14px;line-height:1.6;padding:20px;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;overflow-x:auto;min-height:60px;text-align:left}.fr-box.fr-basic.fr-rtl .fr-element{text-align:right}.fr-element{background:transparent;position:relative;
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (14614), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):14614
                                                                                                                    Entropy (8bit):5.038698086405073
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:A098F68AC7EC7C83C7F09401A7BDA287
                                                                                                                    SHA1:EA87EDA6559EDBA74B95D039C77EB27121DC40FF
                                                                                                                    SHA-256:FCC47E151A96BCDE749E6D90E2B314FEC6974A79F16ECD3B360F456EA7236CB9
                                                                                                                    SHA-512:2A50BF078AFFCD10FA2E4F6A91CF8E32BCFE5429F8AAA2DF419CD1AD5AB568522B6636EF1AFE6D66B31BE48481463003161983990556D9B9205412C95C4F92F0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://d1cql2tvuevqx5.cloudfront.net/media/c/bundles/theme-default-00a699156362fa05e2bc.css
                                                                                                                    Preview:body{background:#f7f8f8!important}a{color:#333e48}@media(max-width:768px){footer.sma-footer-padding-bottom-action{margin-bottom:40px}}@media(max-width:992px){footer.sma-footer-padding-bottom-action-lg{margin-bottom:40px}}.sma-public-navbar{background:#fff;color:#333e48}.sma-public-navbar .nav-item,.sma-public-navbar .nav-link{font-weight:500}.sma-public-navbar .dropdown-menu,.sma-public-navbar .dropdown-menu a,.sma-public-navbar .nav-link a:not(.btn){color:#333e48}.sma-public-navbar .sma-brand-login-button{align-items:center;display:flex}.sma-public-navbar .sma-brand-login-button img{height:1em;margin-right:.5em}.sma-menu-shade{background-color:hsla(201,9%,46%,.8);bottom:0;display:none;left:0;opacity:0;position:fixed;right:0;top:0;z-index:1031}.sma-public-mobile-search{border:none}.sma-applicant-header{align-items:center;background:#fff;border-bottom:1px solid #d0d2d3;color:#333e48;display:flex;flex-direction:column;font-size:200%;justify-content:center;padding:1rem}.sma-applicant-head
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 34775, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):34775
                                                                                                                    Entropy (8bit):7.9940083222456915
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:13244BD99451605C61B32C9617162C1F
                                                                                                                    SHA1:0E76A3A33245D9276580C0B4D8ECAC07D9936E66
                                                                                                                    SHA-256:C7E022D03458278AABB7CE6892DDEEF5736041DE037D0D64ADEDC2EB1D82850B
                                                                                                                    SHA-512:DDF74FCB1A02F0F90B658A25BF5D7CA4A1478ACAAA3F72208BBD7E33A9D56DD04834A2B229FC2303ABCC63270D28D7B3DF2C26084DF3E5F981D54BAC56BDD442
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://d1cql2tvuevqx5.cloudfront.net/media/c/bundles/34163e8a13b3a1fb284c.woff2
                                                                                                                    Preview:wOF2..................x@......x....3..3............H..4.`..`..Z.R..a.....P..;.6.$........ ........"[Ncq...C.m....._W2.k...l}y.X..`..$..V./.......zR.1...uc......\p..Ql...'....T&....(".0.....O.....B.G..r..6.3..+.q..k..t.9......$..M..L3.2....>..-#.<&x.,..{gg+...b....'.Rv...']l1...u...'~..C.:.X~.Q.D...j.8q6....&.A.C.d......u...Uu.#.....]7.)#.o(dq....@..+..)..l.#7..|.<XW....t....%......... ..A.....b!...y...Ux...T...(.S5.+....>@5G...7..NH#!..B.0..t........V.W..~.\...}.(..b.h....3.......$...>.,T...t.p."un.~..{.......?.....t[..Kj..)....B...-......s.d&#......*..*R.Q.E..e..~."..J..w...h.C+,k.....`|.....Z?.....+.|k.<........n.%).........z.....a.27..2qF..r.O._i.#..9...%:....h2.%..O`.....:...E...Tlc'!..sc..y:..z...J.O&........~...<.".>.U...n.LO+....<B.#t..Z......^........mI...P........`..-Q......x.s..X.....'!.-..?...?......h#.....>.....".*.J%..D".H$R_.;.1$.......Z...a.'..?..;#...)...Dp.:..j.+...u.VW.5...N.8.......^P..6]..L..s.%@.C...tU.....=.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 20464, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):20464
                                                                                                                    Entropy (8bit):7.989398185927714
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:68B95A6BC305EE38FC3922310C580B17
                                                                                                                    SHA1:BF289BB6910F42D76513A633A166D736EDE74B64
                                                                                                                    SHA-256:00D878CD806C0AA1145B0B1F8120F5B5DEC2B9128E919043429AF3D9957CF5DD
                                                                                                                    SHA-512:084ACBD0CB340DC1A275D124A6B643AE1FE08A2D81CC2502D66A29DE2C2AFA5263DBF7F85F9EEE1BA5B08785B32A0261361C1B11774A552143C0618268D0ACEA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/enriqueta/v17/gokpH6L7AUFrRvV44HVrk263n9xF.woff2
                                                                                                                    Preview:wOF2......O...........O..........................x.. ..H.`..v.n..............F..6.$.... ..|..j..K...5.nO"......>.!8.*7.]..@.q...b...tt....P..{eT....z...*..R.8/T.\..;z'j...4.B.F...19..xC.1YY.4\...}./6=.}^....w|.%..[%......[.$.XA&D..>..U..&9.....f.G....1.L,K...'?...6.'9y..O....B.TJ...BW].{"...;@.....P......2.<......+Wi.\..X..r........Nw.(.R..P...4.u..`..8.....c.;w..dn...*.(A%."C..t............(.c5-.......Y....2..^..r5O.F.4..........Q....`..$.:..h.n.__.....(Dev.aX=......@.f.I .<K..{.;.X....k.k9`..c%.~....7.e.M.....9JX.E...?twY?......+%...'..W..n..f..I.WT.-b.-.CS..%..}.f`........\T.+0.......e:...t.sQ...U#...................RN.p.N....f..`VJ~.....qf.P`..K.7.*V......{..nk.....)..l.3..WdL..?k.H.j.Z+'$....?U.v. -..b,.I...Es{}..........H*..W..}".$q.HPzP.>mJ.".$z....Q..\.T.T..].\..Xt.............*...Z6lQI..n.H.1B..4.7*...~Y........j.X...#.....j.......P(;.e....~J...S.jS.!......<.u....1"..R.HQ....{.CY..Z^..l._....;..2...I............H...........B.....!.*U.....
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 24344, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):24344
                                                                                                                    Entropy (8bit):7.990973538137684
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:3B78E4248248945F433B0F06261F7D62
                                                                                                                    SHA1:06FE6C8A68DAD373FE2A682EF7CE4F961D0099B5
                                                                                                                    SHA-256:5BFF798BC513D4D9261D72E3A00FBD22CE5BBDC80BA2D6E8B1EDE4944B57F19A
                                                                                                                    SHA-512:21AA7E249922FBEF445A1C99D8DCF5AC226A516898DC8A74ED90B65E34E1C73FAC02491EF2C965DC0B04F03CB2DA415F13D6FCA05EB5CDAD806284F62C32C534
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/inknutantiqua/v14/Y4GRYax7VC4ot_qNB4nYpBdaKU2_xYj-Zhs.woff2
                                                                                                                    Preview:wOF2......_........<..^.............................h..n.`..t..R........`.....~..6.$..x. ..|..'..V.....6..yw.B.(#.HD.q...^Wt ...:..sd......!L..e....83..!.<DN...H%.2+.j{...`At|..T...P<m.&L]t..*..md..q...$.K.!.....7..e3w...nE.....R.....]........s.WX%...f..0..9.n..I...|%...=.vF#.........'..w.......HR.).-..u.........I...lc.........&Q..(#.4.~.}E_TL..E.3.2...3..M-...ff.r.;c\.Z.`4<./.9.v...A.R.,\Q.......Oq...}..x...5.k.... .......3=..j..G.#.,\.T=#..|...R7.P.T=c.....?3.*.b.-."z.b6..O.D.MS.wM.......$.......Dl.k....C"?h.LF[......6:|....P..%.K.[&.........6.L.d.."....;Yz.C.TT\.|_.&..)<_c.;+....(..1.%..!.R..-.4...H.....Bbt.eZ.....<.s..jy....5fV..R..k3.E...W&..v.t........%SQ...U_{..9V;..M$....tV..K..t tJL.3.....l...K....U*.*.D.......Hb.@8(...pH....t...H8"..8..1.b<\....=.qO..t8.w.n.....1..p;N.....F......,.........{{g...C)E......p.d.e.....RU...Q.)..Z...."..w{.....Z.H)""!....u...._......M....e~o..I%n.zwu.c6.Y @ a..u..y.z.%.q...A1\...>......V.1i..3.6.<...Te"......
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):333008
                                                                                                                    Entropy (8bit):5.582798007530958
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:09E9B639BBF5D97142C13AAB84995BCE
                                                                                                                    SHA1:414F4BD84B6E7A8F09D5910DEAC9498F8A2E4886
                                                                                                                    SHA-256:2018B14EED8AE57B4E99D5F7B9624B4FC3221E8171FDBA0DC81DD158F8093B67
                                                                                                                    SHA-512:12093C41C570CFB894161F9DCC09FB8BF7DB3DBFE3E8D8FDB844BA7E8697204D071416FA13817A24BBC2F2626F4EFBD92D28B75BE24573CA26937E5800C2EDAC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":13,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":13,"vtp_includeConditions":["list","etalentcanada\\.ca"],"tag_id":12},{"function":"__ogt_session_timeout","priority":13,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18284, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):18284
                                                                                                                    Entropy (8bit):7.98868099205676
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:2853487512D8FFCDB0350C277A03AD05
                                                                                                                    SHA1:F544CD27BF941E09C03524582432C5458B320074
                                                                                                                    SHA-256:F0A40C85A3089250260B2D0757CD64D42314DD16EF2D292AEE795261ECD23699
                                                                                                                    SHA-512:433953D5703E5AB5778E4FE48998A3BAD45AE88BFF13535428844B11B75187E5D2ABD29851C9C86AC7EEA20CBC5511AD562EF7E0DA268B255C840B1CE4B90900
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/neuton/v22/UMBQrPtMoH62xUZKdK0vfQr4.woff2
                                                                                                                    Preview:wOF2......Gl..........G..........................l.`..F.j........`..n..(..6.$..L. ..j..j.....{...#n...Z..;...@.}.(....!........`....T...s.P.Q.....aQ....Z.{...a."z.B..N>.%..1.y)..:.o.n9`N...V....vE.)..f..?4.u.....$..}...y..8......u....e,........e.l. Q..e.^../]%..xw..)6...F!............X.B.....U.t.....}..z..'..'.. ....|....:.....z..xx......&G..0d.....[\.vr...{....6.tS.><.k........X.U8$;B..n.=...$x.C....w.I.[t..?_...%.P.IgV.p.+?....\(....a....db............u%.e.jF.!@.....#h..QQ...U#.....p...X.g.CZ..;.9.Ts.]....D(.;......_.q....k..s...?S...a....k.K.S.wMsyvv.;;. ....... .XP'..Dh).H..$%...@P!_......L]sm..M..c....i3...'....TB&...;mP.-..~A..............[..u..M.ha...|.`...._._.%..D8..u..V.....u...f.!......5...../..@..................g.Z...7.,.3.b.{.vf..g..R.I...S...u..y..@.......G.K.A..3.?...a....n.....@Y.78.F....K..q.9g>.............!..8.....hw4...E.E.[.?....HB.Yw<.o...h.^.}........;........p._...y.s.s.gK...b>..........<....af.....3....^..l
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):530
                                                                                                                    Entropy (8bit):7.2576396280117494
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                                                                                    SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                                                                                    SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                                                                                    SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1471)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1817
                                                                                                                    Entropy (8bit):5.141751072440892
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:3C71F230BFB98025FBFD9D7D5495F104
                                                                                                                    SHA1:7E0A0598A652ECC7C26B1709C6067C7F2449A9FF
                                                                                                                    SHA-256:E1A190B7A5FDE16C9A33F06657A8AD437CBF1CA62EE148AFC91F82695F87047B
                                                                                                                    SHA-512:D8F2E85CCD8D84F7CA230382B8A87275D861A7DFA2B9E97F8C4E802F546ACC3528C3E125E2CFD13B5891565DA1F3F419035B6A029554051C27576F259621B236
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/js/js_nzxj_DXroloLzV7hTKAX5Txr7hpjG9yQ6KnM35JBREE.js?scope=footer&delta=6&language=fr&theme=ictc_etalent&include=eJyVkmFyJCEIhS_U6T6ShUrbZFC6BHcmtw8mlaSmdrYm-0vr8T0EBF7hFlggY9_g577a0SVG7AtTu2CmFqgplcM0GJTtoRr-QCeIjPo_rqWCofs4UJKmWwRFB3FRSVOt7oAwrbr9LXmhWJ19U8P64V0oWQpowNhsKywR-GVS1Mp9bJdmuh4IXlLR-9gV40d4wRGSyIXQj3oyQUu4PRJDxh0G2yJxH5q8qYAViLcv_UE_8wm4okrFdWaS5m8vUcTUOpxB7c2nuZ08CrW1Qp9HHMT5n1CEdCldRsteG0t_ghve7FfgCXmO6TfpgKm06p08K1X6XLVn0C3oAVmuT0BNXZgD7jsm_9ZPmG41RJZ0UafBSI2Sr9H39SX5pHz9lhM6FE966Jb7OIHXH2Ud7RyRSQ_M91syd8fNSTp-2XKXMw4zae9m41Wo
                                                                                                                    Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.(function(Drupal){'use strict';function init(context){var elements=context.querySelectorAll('[data-mail-to]');var clickable=context.querySelectorAll('[data-mail-click-link]');if(!elements)return;function rot13(string){return string.replace(/[a-zA-Z]/g,function(c){return String.fromCharCode((c<='Z'?90:122)>=(c=c.charCodeAt(0)+13)?c:c-26);});}function normalizeEncryptEmail(string){string=rot13(string);string=string.replace(/\/dot\//g,'.');string=string.replace(/\/at\//g,'@');return Drupal.checkPlain(string);}function setMailAddress(element){var mailTo=normalizeEncryptEmail(element.getAttribute('data-mail-to'));var replaceInner=element.getAttribute('data-replace-inner');element.removeAttribute('data-mail-to');element.removeAttribute('data-replace-inner');if(element.tagName==='A')element.setAttribute('href','mailto:'+mailTo);if(replaceInner==='true'||replaceInner===''){element.innerHTML=mailTo;return;}if(replaceInner)
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (7080)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):7234
                                                                                                                    Entropy (8bit):5.302387739462684
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:F96D807BAE17F9897B9E9AB70A7E2B03
                                                                                                                    SHA1:4B0217FE11C12EAED7E590CD292541E5B89B626E
                                                                                                                    SHA-256:939FE220AC3999512E38ECD5397D7334210C1568E7AEC55EB6C6F4D1316C8353
                                                                                                                    SHA-512:9BAF4CD76EE496C9748024599F55F66A4174EBB2164FFD50126F33D950024031759FC16692A3C4BA61D9486CAB8164F288D712504F20889F91749CD437093322
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ictc-ctic.ca/core/assets/vendor/modernizr/modernizr.min.js?v=3.11.7
                                                                                                                    Preview:/*! modernizr 3.11.7 (Custom Build) | MIT *. * https://modernizr.com/download/?-details-inputtypes-addtest-mq-prefixed-prefixes-setclasses-teststyles !*/.!function(e,t,n,r){function i(e,t){return typeof e===t}function o(e){var t=b.className,n=Modernizr._config.classPrefix||"";if(S&&(t=t.baseVal),Modernizr._config.enableJSClass){var r=new RegExp("(^|\\s)"+n+"no-js(\\s|$)");t=t.replace(r,"$1"+n+"js$2")}Modernizr._config.enableClasses&&(e.length>0&&(t+=" "+n+e.join(" "+n)),S?b.className.baseVal=t:b.className=t)}function s(e,t){if("object"==typeof e)for(var n in e)T(e,n)&&s(n,e[n]);else{e=e.toLowerCase();var r=e.split("."),i=Modernizr[r[0]];if(2===r.length&&(i=i[r[1]]),void 0!==i)return Modernizr;t="function"==typeof t?t():t,1===r.length?Modernizr[r[0]]=t:(!Modernizr[r[0]]||Modernizr[r[0]]instanceof Boolean||(Modernizr[r[0]]=new Boolean(Modernizr[r[0]])),Modernizr[r[0]][r[1]]=t),o([(t&&!1!==t?"":"no-")+r.join("-")]),Modernizr._trigger(e,t)}return Modernizr}function a(){return"function"!=ty
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 400x400, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS5.1 Windows, datetime=2013:08:21 10:08:25], baseline, precision 8, 1698x155, components 3
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):50122
                                                                                                                    Entropy (8bit):7.55725633046558
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:F3906ADB9D5CF7E132C52EA374C85C01
                                                                                                                    SHA1:97444247268EE4AF563227D294D1DEFB8CD37083
                                                                                                                    SHA-256:721E69381B80D357FBD0B57EEC3AF99DEC2BC247EC2C61592D87725F6D305C71
                                                                                                                    SHA-512:584C6A21F6FEE56DFCA7766641A8E1152CCD8E43DFCDA200E351F90B42BDC170D2A14E1FEA3342165064D69ADCB31353380CA8D7B4E123C2064C58596017FF61
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://etalentcanada.ca/sites/default/files/styles/partners/public/2023-01/esdc-edsc.jpg?itok=zE3vdd80
                                                                                                                    Preview:......JFIF.............\Photoshop 3.0.8BIM......."..Z...%G............ESDC_Bl_Rd_RGB8BIM.%....../...(.......?_8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Clrm....printSixteenBitbool.....printerNameTEXT.....A.8.0.1.2.6.9.4. .-. .C.o.l.o.r. .-. .1.0.D.3.4.1...8BIM.;....................printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld UntF#Rlt............RsltUntF#Pxl@y..........vectorDatabool.....PgPsenum....PgPs....PgPC....LeftUntF#Rlt............Top UntF#Rlt............Scl UntF#Prc@Y......8BIM........................8BIM.&................?...8BIM...........x8BIM............8BIM..................8BIM'.................8BIM.......H./ff...lff........./ff...............2.....Z...........5.....-..........8BIM.......p..................................
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1170x658, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):39202
                                                                                                                    Entropy (8bit):7.99534885049926
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:BFBD6BE5AEEFEAF2DDE5D3AAE855F0C4
                                                                                                                    SHA1:A806682539244A69159346ABCBE2D0690DCD9F4A
                                                                                                                    SHA-256:6D781B76A72C4CA623A697FE6905D63779DAE0869A0EF4C70E0C3F233B25A7CA
                                                                                                                    SHA-512:3DCBE4EA5400E6AFA80C04893B924E42F00E8DD300D12271917E9AD3ECF87558D6BC0266A82D0504B222CD5B39D0C31DB2A1DC4C23B51591A4B63F0F4AC43446
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ictc-ctic.ca/sites/default/files/styles/1_scale_large/public/images/Each%20Our%20Services%20page_2.webp?itok=4RG5_jkY
                                                                                                                    Preview:RIFF....WEBPVP8 .........*....>.D.K%....s....enP....t.w>.C].....~.5%Wm...\...G}..^0,o..(.......S............[.~.y.ug..Q_.F...e...c....5.O.@. ........}T.q.e=j.......o...v?.S.......v....d..?U....r..M.....U?......X_..Z.m...!O.P?>_wKx.....CjV...9..L...H.....=.s.k....Zq.'F..Ex>.#>.....k.=../..........(?.m.......y.G.....e!t..8..R..#F~.w3m..P9#.=/<R....o...X.....e..Y..wznk...NI..........N5].T..!^WBF..M.K..z..M..pB"..+..[......J.......j.....T...L.{.mJ..O]....?hC)..._......@Ybf....@.T..x.........#..x)...6......lD.q#{S...Jo.4_ .V...n...I..G......c..?....+.aQ....r...%......$O...QD..l.}.S^ZCh.C.....8....../g.%.a...?D.8.Z..D6o.......-=K..U...M9.7G...#......=._....._}.\.t...1>..Io;......u.J....Sn..........{.cT....).Y[........@.a.}.........U)[h...Q+.....Ez..<.zS..?...f....c....B..$F_.Y.6....r0...>.~FC..1...9..H....C..`.6.6...`...U..Qs....n.8.p...RqI......$.....Hw8/.....Q0..j......".S..H.S*=.C...}.\d_......:....k......~... R. ..{.3......uP...3.^.6.....O..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 25080, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):25080
                                                                                                                    Entropy (8bit):7.990360400348638
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D971B87277C45160BD34EF57A139E22D
                                                                                                                    SHA1:A22565707529E148F7337ACAA6FD5B1909EACF8E
                                                                                                                    SHA-256:9B8A8F6A011BA6B0F0C157700106F1E5C7882F533BAE40C98C28320DAB68F2DB
                                                                                                                    SHA-512:CCD683F2BF720A72ED38E27E4BF19E058CB7D89FA1EC407332B4CAA497ECBE459C671D165814DCEA09DD953DB46944BF78FFB2F935745ED782C749A21F3C78E1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnMK7eRhf6.woff2
                                                                                                                    Preview:wOF2......a...........a..........................t...0..J.`..,..0...........h.....6.$.... ..b..O..U...'p...\.U=6'~;:U...w.7.n...i....<P...U...?)...i..@Q..m..G...DWe....<VIU....].J.m.j.....C.."w.C..[.Q..+..U...$.]..:........~0..a...k....BA".1....~....:D...D....#.._........(.Q0n&.D..[..'..^...o4.....8..&......z.M...p9.....yK.^xB...e`.2(.m.8....s....I.S@R.);.m....O.Vaf7.PU.1..........#@. 1ATJ.KC...!T\..T..*.3..T.........:.J.&...x....b.!.|.(T.]v.0.2...Q.h..,....#R`D..)b$F#.9...N.....?.>.ho.#...I.s..j...L%U/................K!....4.31.:......Y.}U%..K.%[.-c{.n7..? ..1.)Q.n.!G..F.l.......K.@(l-.......6..U..v#+.C..Dog.A.8[!._........U#*...? .h*A!...3JA.+..Dv...t...\V...j.t.9..v.:.X.;m?-L.| ...h.....3....!..].m..^N........f.X.y<|../.....'hrVSR.....W...:.d`..m.. Ea.2............L.Q...@$.1...j...3D..<.{'4.....}.w...d.P9.....l..Ck....U..T..JR..r.V....'.td.T...v.?..?.l%.........g..^.r...f=<O....{w!?..(T..5Y.C~=a.....8..bK\..D"..V).Agm..ii....wi...ct
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):23580
                                                                                                                    Entropy (8bit):7.990537110832721
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                                    SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                                    SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                                    SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                                    Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 20168, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):20168
                                                                                                                    Entropy (8bit):7.989512220114978
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:6221B8EA7F115C2413FCA2B82F2D0A8C
                                                                                                                    SHA1:0F0963AA0675457F934D8F430D0A21704E5B5F93
                                                                                                                    SHA-256:6775DC33214F1F688D3CAAF102C0BF208F2AFD4C8DABE1CF294620DAD52FD0F9
                                                                                                                    SHA-512:9C6E9124E4FEAB52100269EF7D182F54DDE00ED75D032AC3AE9E54ED6B11AD8D8E3DD118E4F2BE01F2D3ED88EC3ABC742FAC1AD97CBC3AE7F345052CF3574D88
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/palanquindark/v14/xn76YHgl1nqmANMB-26xC7yuF8Z6ZV4yd8o.woff2
                                                                                                                    Preview:wOF2......N...........N`..............................:.`..`..~.b..o.....P..p..4...(.6.$..d. ..N..}.......6.z.......F$.xd..o.#....4..\....X6IH...... .Z..... ..I...rWA....5..X........M.p....ll..%F..#a.....{..F...<.....q..)/.......4..Vhvg....qSb8j.(l.#C...K5.Q.S~>I.H.BqUp..l..(..3.m.Or...6;...L..PA.i..."(.3.D...Z.`..n.J..U.l...7.r.vJ......e.$h.2.G..j..(.._U.......P.....2.3+.f%X $.....0..a...?.E{3.f.bV.f........*H{.2J.*4@.-.c...^.....9..?I..^X'.1TL..o{TN......Qw./E..m.1....,..T......H. .t...,....vQ..F.6..z....h.f.n.:.Ar..c.9.!....m.OT+Zx..@i.tKk*..r.ex@(A..p....X..J.....B..~.CY..WR..;5H..s.x..9x7.}&.{q. D[9..e<B=.%i./.HE\...$....l.R.c.......WE..khY.6.....}u_.v. ...........%..03G.&m.f..>.Ky..-.]..e.$...V.L.b..f.Hx..S.......K..m,.....V......M...[.D%;........j....$.+.5/..WO.^.K.#rbIq.,....n...#.*=."....w....rX...d.3.....x....vI...~Vcc..S1....p...Pg..=Li.$..Md..xb..hR.Mzjc.f.|.<\.v......[p.0....P..0.g..'^<`D...:.....r.|9...lq...p....AM.....w.U
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 32796, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):32796
                                                                                                                    Entropy (8bit):7.99272641626014
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B2A264E3E87B58B54B76483238805A40
                                                                                                                    SHA1:169D6F17C82024FE0CFC2D19884A14DAE2EC0BDB
                                                                                                                    SHA-256:F68D37D474952B1FBE30DEF1B69E63E79C46A70263433285783B69AC0107B929
                                                                                                                    SHA-512:F650407B6A633E0D40AEAE99FB21E065C74C9920D74142A0C936C78C5939FF94A4BF62238F2794A6D590B250696D399CF280C4F19001370BEAC038A0712103D2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/muli/v29/7Auwp_0qiz-afTLGLQ.woff2
                                                                                                                    Preview:wOF2...............,..............................:..x..(?HVAR.k.`?STAT..'&...+.9....../\.....p.....&.0..d.6.$..H. ..r..[..K[..q.h..H...[....o.Bv..P;A...YM[..y.v.")z......D...i.a...=I..r(.*.e...d....%TAn...zk.0k.J.-vv;..?@.Q.6L....].w.V(.C.....j4.... ......4...Dz,./...|......|m.A%'..lp.G.D...t.49:.?......<1....pd2"-I..>P.b6....\...iy.......Ou..k......K.o.5..f.F...m..w..*......N...k.Q..r..E.(k...Z.8.......).9w..].......wU...;.HI....K.......[.\L..OgH|.yu..>....Cf....v.hn..0........./..%..Q.@Ji...}...l.P.+...*....[.<z.....$.)OD.......s...5Z.....Y'..7S..Y?#..8..^..cu...r.......X...6...e...3...(.....E).x.3.....o....)b..g.W.*).?.xG<E..N..I.e[........s...&.. p/r..J.X....Qr..2....v4?...F.-.v.......J.r..w...*...@Y.m......f.7.........>..:.8#.D...2....._.........C.R$dA..s.:.O.*.....p...P....#}ce~......"S.$..9..R.pj?l.u[.....S.t:.N..):..ht:EQ...(..(.E...Ss.p..=... ....?.%).Dd.......@p..ko..a....{..7..-HZ...2)Q>....]5....Y.5........Y...'D'E.Y.....&...sL\..M....at(/...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23636, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):23636
                                                                                                                    Entropy (8bit):7.990768351758072
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:4A55B9CA5F4E6F067C7CE29034250CF1
                                                                                                                    SHA1:E7DEF222CDBFAA50DBEEB70E0585334D33DA3319
                                                                                                                    SHA-256:F2693B3D3385070F9998091198889ED3795765CE0B884CBB9C9F373D26CFA125
                                                                                                                    SHA-512:DA56CBF5EA45654946A4C4E0212740EA5DAF0B2E8D33A0AFF29BDB935B3FA62003F2A0763035E94CABF466FE8004CA8B81EC416867ED112EC320FA65BEFE7969
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/inknutantiqua/v14/Y4GSYax7VC4ot_qNB4nYpBdaKUUE4J0.woff2
                                                                                                                    Preview:wOF2......\T.......P..[.............................z..n.`..t..P........8..R.....6.$..|. .....5..V.=....g..@..:......{..@....#.....g$'c.X0...~X%.2l.*(.p..F.....@a88}.]..\..........G.%<..7...8.a.....6.(.J.m......j/...M=....X.l.M.*T...q..E`<\?...T..._~qj..;{?.z-.V.gE^../...1...<.o..vU..y.....S...0Sp..m.;PD..( (.HK..."....l.M.ns].u.."]..c.~Q......cY.f.D..wRt.(8gb}Y..@.......n.Nkv..m..e.X...........o.).....K.....I*9diB....{.."...i..\A..Q.BK....1.UI..&V0P...:.R..o..p..H......B.y6.,..?.Y@......<...8...s<...q<..3.V.Q.gu@...tm......6..3 DH%..3Nm.|.e..$w....`Q.).I.{..2lh....J........k..O.....T9..l.@`......mB..}I......X.6.....MS...s..=.v..eN.B-..2K..a/s.......a.] 8.MVG......).r.....X..ZJ......e..R...x.R&4.@K.._S...UV,..V<..,..p...- ..Z...~U.RY.2H%C".i[J...[..$%#.J.....h).Rh.k .........Y.>1...x..y.@..}-....}W....?..Fi..9........Xv h......kfI.^...wQ..+.E.l........!.v..K.*F...@..$....I....V0...U.q..D.f.}......(..t .LC...&Z.b..@.[.Uh6...........2......((..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (14239), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):14239
                                                                                                                    Entropy (8bit):5.33042281088163
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:70B4897108480DBE11C443C2AB7679C9
                                                                                                                    SHA1:70DBFD38A0F1FC3B1A7D9FADAB58786484C34F17
                                                                                                                    SHA-256:F268612BA59EAD1B24353BB77D66783BCC435AFF1C22BE5F93C40BAC3869968E
                                                                                                                    SHA-512:466084FA711D299E394E96C2260BD8BDF103CF75DA8869934C997A19FC884D6DDFA2E92CE253533A4A0C5D627D580E9A40EFB7155F1C8C0E9FBD3A2C3A06C2AE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://unpkg.com/aos@2.3.1/dist/aos.js
                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.AOS=t():e.AOS=t()}(this,function(){return function(e){function t(o){if(n[o])return n[o].exports;var i=n[o]={exports:{},id:o,loaded:!1};return e[o].call(i.exports,i,i.exports,t),i.loaded=!0,i.exports}var n={};return t.m=e,t.c=n,t.p="dist/",t(0)}([function(e,t,n){"use strict";function o(e){return e&&e.__esModule?e:{default:e}}var i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e},r=n(1),a=(o(r),n(6)),u=o(a),c=n(7),f=o(c),s=n(8),d=o(s),l=n(9),p=o(l),m=n(10),b=o(m),v=n(11),y=o(v),g=n(14),h=o(g),w=[],k=!1,x=document.all&&!window.atob,j={offset:120,delay:0,easing:"ease",duration:400,disable:!1,once:!1,startEvent:"DOMContentLoaded",throttleDelay:99,debounceDelay:50,disableMutationObserver:!1},O=function(){var e=argum
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1572)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):36307
                                                                                                                    Entropy (8bit):5.448834976026665
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:9603D47F38D03E4388CCF8FB4DB21C36
                                                                                                                    SHA1:1AAED4403BD2A8B00E9895F3AE9392062B057576
                                                                                                                    SHA-256:7DAB1427479C3226E9E0B4110044A382A94138D90A3BF93F995E8E3EB1FCBD26
                                                                                                                    SHA-512:644AB6FC3D26FB6D0D069029F4911CF3FF8A58CFDB5FAE47AB1287633E511838A8A0ABB5E567FC652063C55682189F6F2D32ACB3433C71DBF47FEF2E0C66E3A3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:"https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700;900&family=Roboto:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,400&family=Inter:wght@400;700;900&family=Lato:wght@400"
                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 29588, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):29588
                                                                                                                    Entropy (8bit):7.99256857196062
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:CD87C62C9C9C1728E4CE6069E20B1104
                                                                                                                    SHA1:0480DB0094DEC698ACF12620A246BD9134766119
                                                                                                                    SHA-256:BF23A7A4EEBEDBB87D4084A69496B29815914A18E339A00F5DC73A03C9C9328F
                                                                                                                    SHA-512:E178B41B16C3D5F417530F28A9A6BA23D7BEE8DCF9325FFA06A03FE0EDD68654F1F801181C296BC7D81046FA4E8FE2B4F83E8D9C4A3990DE397FC390E1C326D1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/ptserif/v18/EJRSQgYoZZY2vCFuvAnt66qSVys.woff2
                                                                                                                    Preview:wOF2......s........8..s0..........................*..l.`..L.*........$..'..T...@.6.$..$. ..6..}..z.<.'.6..i..R...7.D....-`f.L.. ..T..m......d..4@.J..."P....``.u.=..&..>.@W...r..p...2.-3.>..^A...o..}.`..d..r...|../*.h..s..........+...O.33'.?..*.`.|..G7gL.I.N.DK.$4`B`.V.r.cE......z.<... .G..I|..........".B.B..#[..o....n.%.qy.WU`|.....v....k..f..1.u...mV..J.( u..THY.......sa.6s..t..t...>......$}}...G0..^..g..>....St.EwT....).p}].)...N..s....f..#...3.OT..2q...m.(.:ZH....dr.;.Y.W.....>+............./..i.0I&..h..Bv?...f....!..*$.P.....7h.......7.....L)..fJ.wB$..jZ6a.gFZI.Y.|..B.....>;...w..EE..u...-.,....8.4.0.<.].N.L.K.;n*m9....k.....L...........$....u.zv........X........@....AvC1..M'D........_g..l.8l.g..-A.i..i..'K.=.3.'........&1..X.=G...n....N..).P.OPa.._....e.0.....a.)P..3......... .:|P.#]A9.T....nie......l...f...]J.3g.D..g....Z..}P./R.A.8.D......&K...G..+|..FR.2]j.....>.{.@pzH...lL4g..6l..t.0Z.......{..4"".0..H.z...M......qg..bD.........
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 600 x 106, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4036
                                                                                                                    Entropy (8bit):7.806157835029585
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:13CFAC93F102CCA813515B432E292220
                                                                                                                    SHA1:2515DA7707D11C89185C9021F0000CFFBE0578F9
                                                                                                                    SHA-256:A335FC1DA4A5FFC1FCACFA3EAB57506FAA41F026954496BECB59CF5FBCD99D0E
                                                                                                                    SHA-512:7C6B0361959E8667CF28E63149A31CC141AF2F9B3FE7DC758BCC19146ABBD2573D333D52F7DF9D7CE10CD2F7F2DF9BECB300BFE839CA76590508D3360ABE7849
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...X...j.....W..a....PLTE...O._P._P.`S.\T.\T.]T.^T.`U.ZU.]U.`V.]V.^X._X.`S.\S.^T.^T.]U.]U.^P.`P.`P.XP.`X.`P.`X.`U.ZU.`U.ZU.`T.\T.`T.\T.`T.^S.\S.`S.\V.^U.]U.`V.^U.]U.^W.^T.]V.]T.]V.^T.^V.^S.^T._V.]V._S.\S.^U.]U._U.]U._T.\T.^V.]V._T.]U.^V.]V._U.^T.]U.]T.]U.]U.^T.^U.^U.^U.^U.^U.^U.^U.^U.^...W...VtRNS........................ !!0011@@AAOPPQ_```aooppq.....................................Nv....IDATx..o{....m.tk.-f&&RK..kzU....q..Ns....`...(.l.D..;.!...21).......... ..Bv...}.......`y.<X.,/8.<Xby.....`y.<X._...X.....r .~.`...%..~.`.J......+..K,...,].=Xb....+K..X...,]..`..{.t.{..r...`iJ-....z......K,.4..K{Q...-.=Xxa.,|..V88.Mg.E%...d.ar...B6JB.....-nD.....=..wR).FA...........M.......v.{...PMY...]@..o..,.....Y..=H.]....|....d..g}q.....v~Ahg....Iq..K....)...N{t..^J..d+.I.'=...7..]0..L.n.,.O.r......j2...v6.f..Gg.c.".o...+e...'....r...+.X.6[.+.0U..p..i.....V.V 1.+|..h...Q.....Z....f.`.B..p2gZ...c....>X...*'....-.`M..;.k..4..!X*K.'oCM.^.8..7a....s.V8/;....W.
                                                                                                                    File type:SMTP mail, ASCII text, with very long lines (459), with CRLF line terminators
                                                                                                                    Entropy (8bit):6.037299074695922
                                                                                                                    TrID:
                                                                                                                    • E-Mail message (Var. 1) (20512/2) 100.00%
                                                                                                                    File name:original.eml
                                                                                                                    File size:124'646 bytes
                                                                                                                    MD5:305143bb885257b4e86ee875fda26f3a
                                                                                                                    SHA1:05fd220a2dd46d5245bc6a09a2aa1dd8b96d03ae
                                                                                                                    SHA256:d9397ee82298ba18b01e2aed190220ee31ecd0f6b089b6d7f0ba6ca04cca9cd1
                                                                                                                    SHA512:7b8fceeeae3f9c3cb1c64bdf2981e3fc9439e317d7122707e165fd47c1483e4c25a69187d0909fb1e2764507b065c5d001e245135bef4bd96c70920e0ce5673f
                                                                                                                    SSDEEP:3072:bIv+Fv5bgJPuB1AFyRAGnbE21z5DllpNYQUEF:bI2Fv2ZuB1AwRAaX1tDJNYQUEF
                                                                                                                    TLSH:51C36D4BA3813669CAA959502017733E7B7809CF0EB208392B9E7D7DD74CCB7A1E524D
                                                                                                                    File Content Preview:Return-Path: <marie-claude.bessette@metalus.qc.ca>..Received: from YT6PR01CU002.outbound.protection.outlook.com (mail-canadacentralazon11022112.outbound.protection.outlook.com [40.107.193.112]).. by inbound-smtp.us-east-1.amazonaws.com with SMTP id qflclo
                                                                                                                    Subject: [Phish Alert] Subventions salariales pour les tudiants travailleurs
                                                                                                                    From:Marie-Claude Bessette <marie-claude.bessette@metalus.qc.ca>
                                                                                                                    To:"c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com" <c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com>
                                                                                                                    Cc:
                                                                                                                    BCC:
                                                                                                                    Date:Wed, 20 Nov 2024 15:37:29 +0000
                                                                                                                    Communications:
                                                                                                                    • Vous nobtenez pas souvent de-mail partir de pattersonam@ictc-ctic.ca. Pourquoi cest important<https://aka.ms/LearnAboutSenderIdentification> Avertissement: Ce courriel provient d'un expditeur externe. Ne cliquez sur aucun lien et n'ouvrez pas de pice jointe, sauf si vous connaissez l'expditeur et si le contenu est fiable Bonjour Marie-Claude, Jespre que ce courriel vous trouvera en grande forme! Je vous cris au nom du Conseil des technologies de linformation et des communications (CTIC)<https://ictc-ctic.ca/fr> pour vous informer qu'il nous reste encore quelques subventions salariales pour les stages tudiants de lautomne 2024 et de lhiver 2025. Et nous avons pens que votre organisation pourrait tre intresse. Notre programme d'apprentissage intgr au travail rembourse aux entreprises ligibles jusqu' 7 000 dollars par tudiant, et vous pouvez demander couvrir les salaires de plusieurs dentre eux. Apprenez-en plus au sujet du programme ici : https://goictc.link/subvention. Vous pouvez aussi postuler directement en remplissant notre formulaire d'ligibilit ici : https://goictc.link/application. Et si ce n'est pas le bon moment pour embaucher un tudiant au sein de votre organisation, nous comprenons tout fait! Si vous souhaitez tre inform des futures subventions salariales et autres programmes destins aux petites et moyennes entreprises au Canada, nous vous invitons vous inscrire notre liste de diffusion ici : https://goictc.link/infolettre. Au cas o vous ne connatriez pas le CTIC<https://ictc-ctic.ca/fr>, nous sommes un centre national d'expertise but non lucratif dont l'objectif est de renforcer l'avantage numrique du Canada dans l'conomie mondiale. Nous avons des programmes et des services pour les entreprises canadiennes qui veulent tre comptitives dans l'conomie numrique<https://etalentcanada.ca/fr/pour-employeuses-et-employeurs/programmes>, des programmes pour les professionnels qui souhaitent dvelopper leur carrire dans le domaine du numrique<https://etalentcanada.ca/fr/pour-les-chercheuses-et-chercheurs-demploi/programmes>, des programmes pour les ducateurs qui souhaitent amliorer les comptences numriques de leurs lves<https://etalentcanada.ca/fr/pour-les-pedagogues/programmes>, et un portefeuille de recherches sur l'conomie numrique du Canada<https://ictc-ctic.ca/fr/recherche-et-politiques>. Merci beaucoup pour votre attention, qui est trs apprcie. Nous serions ravis de rester en contact! Retrouvez-nous sur LinkedIn<https://www.linkedin.com/company/ictc-ctic/>, Instagram<https://www.instagram.com/ictc_ctic/>, X<https://x.com/ICTC_CTIC> et Facebook<https://www.facebook.com/ICTCCTIC>. Cordialement, Anne -- [A logo with a leaf and a person in the middle Description automatically generated] Anne M. Patterson (she/her) Chief Research and Communications Officer (CRCO) | Directrice de la recherche et des communications WWW EN<https://www.ictc-ctic.ca/> FR<https://www.ictc-ctic.ca/accueil/> | @ICTC-CTIC<https://twitter.com/ICTC_CTIC> | LinkedIn<https://www.linkedin.com/company/ictc-ctic/> | ICTC Facebook<https://www.facebook.com/ICTCCTIC> Sign up<https://5n6zi17j.sibpages.com/> for our newsletter today! | Inscrivez-vous<https://5n6zi17j.sibpages.com/> ds maintenant ! Shaping Canadas digital future | Faonnons lavenir numrique du Canada Marie-Claude Bessette Coordonnatrice de productions et RH 819-475-3114 #229 Drummondville, QC [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logocarteMetalusBleuWhiteSmall.png] [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logofacebooksmall.png]<https://www.facebook.com/MetalusInc/> [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logolinkedsmall.png] <https://ca.linkedin.com/company/m-talus> [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logoinstasmall.png] <https://www.instagram.com/metalusinc/> [https://raw.githubusercontent.com/Metalus-Inc/signature/main/FR-SCEAU%20300%20PME%20-%202024.png]
                                                                                                                    Attachments:
                                                                                                                    • phish_alert_sp2_2.0.0.0.eml
                                                                                                                    Key Value
                                                                                                                    Return-Path<marie-claude.bessette@metalus.qc.ca>
                                                                                                                    Receivedfrom YT3PR01MB8818.CANPRD01.PROD.OUTLOOK.COM ([fe80::a606:24da:8cbe:8b5f]) by YT3PR01MB8818.CANPRD01.PROD.OUTLOOK.COM ([fe80::a606:24da:8cbe:8b5f%7]) with mapi id 15.20.8158.021; Wed, 20 Nov 2024 15:37:29 +0000
                                                                                                                    Received-SPFpass (spfCheck: domain of metalus.qc.ca designates 40.107.193.112 as permitted sender) client-ip=40.107.193.112; envelope-from=marie-claude.bessette@metalus.qc.ca; helo=YT6PR01CU002.outbound.protection.outlook.com;
                                                                                                                    Authentication-Resultsamazonses.com; spf=pass (spfCheck: domain of metalus.qc.ca designates 40.107.193.112 as permitted sender) client-ip=40.107.193.112; envelope-from=marie-claude.bessette@metalus.qc.ca; helo=YT6PR01CU002.outbound.protection.outlook.com; dkim=pass header.i=@metalusinc.onmicrosoft.com; dmarc=pass header.from=metalus.qc.ca;
                                                                                                                    X-SES-RECEIPTAEFBQUFBQUFBQUFGSUFqV1dTN3BqOFREc0E4azQyU3hwSWd0SmxhczIzWFRMQjREMTByZGVUSTlPSnpOWWtoeUhwNDBGdjhTcENtNEdrWmVmNWp2UEkyMnB2NjU4RW40RFFZZnlFT2U1NFZtczB4VHhmamNQSWxJU1BwVHBrNk1sdHlZZkJoQjI4WCt4L0U3OVY3eHhmYkhJVWNWVVNMNGR3d2NVWXhJZiswQlM5S2krNDZTdG00ZVRlVFZsSHY2ZVd0UWVvMHpjMHZML015ZDZJS0piejBPNzFZaVRvTEdIQnFVS3pmMjVUdDNOVTJ0TzhBS3dKTjRoVlRHZk9WTUtQblpTN2FlUTRaSFg5OUNzVnFiVlRobk9rUkt3Z2dCdExmd2dPTWtIN1R2clFMczRSck1GQ01NMFRiK3djbWxLL2QrbTZ6MzRxVFE9
                                                                                                                    X-SES-DKIM-SIGNATUREa=rsa-sha256; q=dns/txt; b=WnXSoYPcPmjewy4uhuEHNNnH5yPFcE3B3s2JWAJf66KLo/O8+5RkwY8J++c6N4upzjajv2Yh7kXTlOCU8IQ9Cr76ZSyoiCCgLsxqIwXddzU2z68y8nYKsBzXg3vk2L3TFWEhyAMCSf7HGrquMhuSgl/AowejJCt2YV1hUQQmk28=; c=relaxed/simple; s=ug7nbtf4gccmlpwj322ax3p6ow6yfsug; d=amazonses.com; t=1732117057; v=1; bh=ES6LM6EISqdsLux431/9+bpMRi+zjdf5CwNd5HZfmbc=; h=From:To:Cc:Bcc:Subject:Date:Message-ID:MIME-Version:Content-Type:X-SES-RECEIPT;
                                                                                                                    ARC-Seali=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=QO6QtjHU+2UgEnXEBmCicMK3spQr27ae1l44WO1GJi/JQFzpsDdXEPjlefIuxM68O3qWsFyYvzwscYDco/FVOWPtsSLuh8oERSV+YXNIX5PLEJVvqXDqUAkTpNQBmjbFNpYK3M9MTiwT7MOXF5Cp8ez1p0Xc7yK3tBfWzF2R1j1cwczjQMvblEDaxykthSDn5qnclkmA7JKM7V4eazCJMwG5LrJ6Y6DfhPKobmRxQOoJyj1UrSWq7NRkr4LHhNRGMvYQu2UFGxqpvgNHTg6Cm34JAlqWqDQhuHiEfpztC57gcEHPzcXVRr7+w6LazBCT5WIEo3E6wp8tINjtJUpOWA==
                                                                                                                    ARC-Message-Signaturei=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=EEqNinXfToUgkWFw3K+kpkrR28vkhUhPO413jLQIXlM=; b=NF3ntj7uWc9qhvNg0+Yq7M+Q51D8JwTXA6vEXmXEU44P8v11/vLB12Qmp1HOAYZZwbZHZFNnfK1Xt9W8exIdXLwl7lDdDj/a5O3fdw62/pDccs1/WmcKcB1pzvYC0iEhfnlctNceEp2ZvJ6WJWH3+LTqT+RIY7G6d3GZHiLMiVSH60AifkmZ85FIfsxN1ONc2pdO1Z6FipBOw8KYlCNnFEMbHzbj6Vu2+m6s7c+u+ED0yT7+J/cAocWEsmLlkAN3IjohGaHPpikEIqE7hs133gm6w4a3riwcRY5Oynnfu0k7+57iWDKMLFujADGMb8E2UdlBXEnguFATUA1o1Nfssw==
                                                                                                                    ARC-Authentication-Resultsi=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=metalus.qc.ca; dmarc=pass action=none header.from=metalus.qc.ca; dkim=pass header.d=metalus.qc.ca; arc=none
                                                                                                                    DKIM-Signaturev=1; a=rsa-sha256; c=relaxed/relaxed; d=metalusinc.onmicrosoft.com; s=selector1-metalusinc-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=EEqNinXfToUgkWFw3K+kpkrR28vkhUhPO413jLQIXlM=; b=1TwiwAknGNI9MYkILTg7lHq4pNZ8fy8xQLrsu2MPI8b93fDVMIVz+JAIUhZcIkKYSr3ifNX/Kn/ZdtTFDNzgRxquwdpgiipqCBnDit2iq2wgMV7CYanTTQX7SIZvdD2cejfsUwoLA9YGGlrCLJLeDG5RVi1V/FcPT5DcAEapARg=
                                                                                                                    FromMarie-Claude Bessette <marie-claude.bessette@metalus.qc.ca>
                                                                                                                    To"c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com" <c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com>
                                                                                                                    Subject [Phish Alert] Subventions salariales pour les tudiants travailleurs
                                                                                                                    Thread-Topic [Phish Alert] Subventions salariales pour les tudiants travailleurs
                                                                                                                    Thread-IndexAQHbO14apzTYOY9nx0CBZ2+22POwmLLATXuE
                                                                                                                    DateWed, 20 Nov 2024 15:37:29 +0000
                                                                                                                    Message-ID <YT3PR01MB88187A576CE65044E057FFCDF1212@YT3PR01MB8818.CANPRD01.PROD.OUTLOOK.COM>
                                                                                                                    References<Pqzc4EXEuwoPrYZnb@lemlist.microsoft.com>
                                                                                                                    In-Reply-To<Pqzc4EXEuwoPrYZnb@lemlist.microsoft.com>
                                                                                                                    Accept-Languageen-US
                                                                                                                    Content-Languageen-US
                                                                                                                    X-MS-Has-Attachyes
                                                                                                                    X-MS-TNEF-Correlator
                                                                                                                    authentication-resultsdkim=none (message not signed) header.d=none;dmarc=none action=none header.from=metalus.qc.ca;
                                                                                                                    x-ms-publictraffictypeEmail
                                                                                                                    x-ms-traffictypediagnosticYT3PR01MB8818:EE_|YQBPR01MB10513:EE_
                                                                                                                    x-ms-office365-filtering-correlation-id74d9f40c-ad3c-415e-c7a0-08dd09793e67
                                                                                                                    x-ms-exchange-atpmessagepropertiesSA
                                                                                                                    x-ms-exchange-senderadcheck1
                                                                                                                    x-ms-exchange-antispam-relay0
                                                                                                                    x-microsoft-antispam BCL:0;ARA:13230040|1800799024|376014|366016|69100299015|8096899003|38070700018;
                                                                                                                    x-microsoft-antispam-message-info 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
                                                                                                                    x-forefront-antispam-report CIP:255.255.255.255;CTRY:;LANG:fr;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:YT3PR01MB8818.CANPRD01.PROD.OUTLOOK.COM;PTR:;CAT:NONE;SFS:(13230040)(1800799024)(376014)(366016)(69100299015)(8096899003)(38070700018);DIR:OUT;SFP:1102;
                                                                                                                    x-ms-exchange-antispam-messagedata-chunkcount1
                                                                                                                    x-ms-exchange-antispam-messagedata-0 mZ1I79vFlmSZY4kRj61MiMNKg3fTeq7/hlXt4JSzu4GjhjwDeyvcs/qgUad9dH4xk8HQBYuxxiuEuptmITjHL92+QG7UDrRIHbmqE01Fx982wNEmmsGStTMmy0bGyUrPb3cFhTronR6racIZoDTDEjfspysygtwb6roYy8z313tMAn3FfpGbYBST7tEpcJWOOZa0Nn+vF33YcfV+xlbeVMSxYmi1dh4sTk87neMbfPMOqqQX75XwCrirnbzsOMTG6jD4jZMvmQ8YXtIgnt2Ex42ZUcXYwrqOtMCsP04cmmCTADoUYnomHZPmeFEtfUdGcv3FR/YQRqK9gtZlx4O2AHnVI7a8RjS4dXlPc/8P7K+GPPH/LOk3Hp2T4HpGicUy/tExRQUJMdK/wl8neXvK7mz7Y7YUa/k9CtrfF2RgtNStU+QfENks9IvGI/2JvO3LYa9604se6hwOW2vxB8ayx92bhWU+hEDVCfOHXPOn7kbacD86IM4NEk7VwQrRHTo7D4IPjlkVyGkPFA7PPxt2cHHKQKvCavx9EpiVdUGvkGO8GpH+0v9KxiSPIPXKTM9vD9LWh52yEw4ujjglw7thD746YRpLZ+5/fQtxMKiUzDQMjAnqJMAWu188IrYCXTjr8v8OgOzyFDQzYu3QOYwiip1a2R6EnTsyZ3CQj8DVsjGuhzpsVJZCFuSqjtgPaC94qoAdsyXn7n74xMvaB2gzHMYO+ddmvpmsfuts4QcaN6W8Gf3GOUKL0XONYi5QTDTt26iHDmRFCOa0zykPeZ3IwWb8CSProvHSBuBoZaaknxduTIPn6Uj6iliRd4HN0qmGZQbe+8x4HVIFRQTOg0BjEdsSSQEQN4nYWjW2kwLS+rmyJ+N0YaohV3hlIGlVViIFiY0S2VEcIziQH6iVdVls+Flev0qujbJHvB6dVIzUgGNvVQPSHEhLnkSSAaTBwC3cMJVGuvhxtZbjtVDF0OLqmBsTOJMgnIf4s65Y8nGKNFy94oUR7TwxF/dC+K9EaulITZdgpG30m2Z6XeacIZPnSUx8SDTRldeyCy+9CxXosXLt8wbaBR3vbH+FF9sTJhT9hDSQMWTRgD/c7mUdq2GjDhEPU/cnxiqET6hSXujhOmhoL7l9FawfPElRSswNDONwEv1vMfD0pz3R6m2SdqlYvDofperQ3jQQUCgGpaB27SXFj7fLDxhUwgOgbtvSExQzNqmQfjW3rVic0L7BOuH6m+RlCFPgyI3o4XT8XhOL6KUSBbXgWptX8+Mfj0H7rw9BTWVx2hbQVI33w4rP5FIBjiqXcDTtW3e6BUqor+s+ox9AB9Auhcg2ZeQ+N3dW4O5f8r0mY7qAxY+naQPoSkOPaoC18Ar5CxuA69UYxcwlCARX2AzQxOBNV3UQFRq/OrpXWkr9KWmYCHg3GLohet3Uhr+ceKqVfd4Pch6KjH8geLXUbWby8tEsv2Xzi/98wRO2wBb/BtC9Lj2h0FsADqt70Xkmjgi4kxg+wnRU/OupDdnAWJiJq6MTXUPMB93eBLF2obYKOC0UpbORsAdfwUUDAshdmO/ibJiD7gtO3VqxGXGX0w3ZGsfBUME2uyF7r3sXDThw0c8K2r3Ck/zAs/rL2g==
                                                                                                                    Content-Typemultipart/mixed; boundary="_004_YT3PR01MB88187A576CE65044E057FFCDF1212YT3PR01MB8818CANP_"
                                                                                                                    MIME-Version1.0
                                                                                                                    X-OriginatorOrgmetalus.qc.ca
                                                                                                                    X-MS-Exchange-CrossTenant-AuthAsInternal
                                                                                                                    X-MS-Exchange-CrossTenant-AuthSourceYT3PR01MB8818.CANPRD01.PROD.OUTLOOK.COM
                                                                                                                    X-MS-Exchange-CrossTenant-Network-Message-Id74d9f40c-ad3c-415e-c7a0-08dd09793e67
                                                                                                                    X-MS-Exchange-CrossTenant-originalarrivaltime20 Nov 2024 15:37:29.8751 (UTC)
                                                                                                                    X-MS-Exchange-CrossTenant-fromentityheaderHosted
                                                                                                                    X-MS-Exchange-CrossTenant-id4f85cc14-eaa8-4e0b-8291-93aab6969f78
                                                                                                                    X-MS-Exchange-CrossTenant-mailboxtypeHOSTED
                                                                                                                    X-MS-Exchange-CrossTenant-userprincipalnamemoOXCx0SUgsvdxUK7fnEVI8nfOdqOOKq/2pkQEnXY22O6n0XGfVxjUE+vvXSAuTx1UcEvCAhlT5U/CWyBup1so/9dgsrpwmHjrJ7Rg3Pi4Dq0vr3po2qY/mM9F59yJeX
                                                                                                                    X-MS-Exchange-Transport-CrossTenantHeadersStampedYQBPR01MB10513

                                                                                                                    Icon Hash:46070c0a8e0c67d6