Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://dejahag.r.tsp1-brevo.net/tr/cl/KmGd9A1qqSlrOj2z__X25j5HoX7GCHGh0hX68Ejr3MLOr6zBgWSV3EWc4RbCw4ZZiVYjLC-PzxJdl0d2AFII_wRC4M3nzB9ceIDoUxWLGU4ptWLKsXN_B1kGiCF4WvrX94vTVpdbOblvTJTQlDmB3Q-QymvZdRYMQX9kefXxoLT_yIgedcG3oCW18dq3lTB1Raf_otB-yM1td6JPh8uR6e4fHKowec0Y4DKkm-UGJA8Xy3SelJ-z0r2e_0RzSj-TLkScH

Overview

General Information

Sample URL:https://dejahag.r.tsp1-brevo.net/tr/cl/KmGd9A1qqSlrOj2z__X25j5HoX7GCHGh0hX68Ejr3MLOr6zBgWSV3EWc4RbCw4ZZiVYjLC-PzxJdl0d2AFII_wRC4M3nzB9ceIDoUxWLGU4ptWLKsXN_B1kGiCF4WvrX94vTVpdbOblvTJTQlDmB3Q-QymvZdRYMQ
Analysis ID:1568443

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Form action URLs do not match main URL
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1976,i,7423494510358593388,11982675446710707632,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dejahag.r.tsp1-brevo.net/tr/cl/KmGd9A1qqSlrOj2z__X25j5HoX7GCHGh0hX68Ejr3MLOr6zBgWSV3EWc4RbCw4ZZiVYjLC-PzxJdl0d2AFII_wRC4M3nzB9ceIDoUxWLGU4ptWLKsXN_B1kGiCF4WvrX94vTVpdbOblvTJTQlDmB3Q-QymvZdRYMQX9kefXxoLT_yIgedcG3oCW18dq3lTB1Raf_otB-yM1td6JPh8uR6e4fHKowec0Y4DKkm-UGJA8Xy3SelJ-z0r2e_0RzSj-TLkScHGtnP2gFC9kxWgEQ0LKu" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://dejahag.r.tsp1-brevo.net/tr/cl/KmGd9A1qqSlrOj2z__X25j5HoX7GCHGh0hX68Ejr3MLOr6zBgWSV3EWc4RbCw4ZZiVYjLC-PzxJdl0d2AFII_wRC4M3nzB9ceIDoUxWLGU4ptWLKsXN_B1kGiCF4WvrX94vTVpdbOblvTJTQlDmB3Q-QymvZdRYMQX9kefXxoLT_yIgedcG3oCW18dq3lTB1Raf_otB-yM1td6JPh8uR6e4fHKowec0Y4DKkm-UGJA8Xy3SelJ-z0r2e_0RzSj-TLkScHGtnP2gFC9kxWgEQ0LKuAvira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: https://dejahag.r.tsp1-brevo.net/tr/cl/KmGd9A1qqSlrOj2z__X25j5HoX7GCHGh0hX68Ejr3MLOr6zBgWSV3EWc4RbCw4ZZiVYjLC-PzxJdl0d2AFII_wRC4M3nzB9ceIDoUxWLGU4ptWLKsXN_B1kGiCF4WvrX94vTVpdbOblvTJTQlDmB3Q-QymvZdRYMQX9kefXxoLT_yIgedcG3oCW18dq3lTB1Raf_otB-yM1td6JPh8uR6e4fHKowec0Y4DKkm-UGJA8Xy3SelJ-z0r2e_0RzSj-TLkScHGtnP2gFC9kxWgEQ0LKuJoe Sandbox AI: Score: 7 Reasons: The brand 'Brevo' is associated with the domain 'brevo.com'., The URL 'dejahag.r.tsp1-brevo.net' contains 'brevo.net', which is a subdomain and not the primary domain 'brevo.com'., The presence of multiple subdomains and hyphens in 'dejahag.r.tsp1-brevo.net' is suspicious and often indicative of phishing., The domain extension '.net' is less common for the brand 'Brevo', which is primarily associated with '.com'., The URL structure suggests it might be a tracking or redirect link, which can be used in phishing attempts. DOM: 0.3.pages.csv
Source: https://dejahag.r.tsp1-brevo.net/tr/cl/KmGd9A1qqSlrOj2z__X25j5HoX7GCHGh0hX68Ejr3MLOr6zBgWSV3EWc4RbCw4ZZiVYjLC-PzxJdl0d2AFII_wRC4M3nzB9ceIDoUxWLGU4ptWLKsXN_B1kGiCF4WvrX94vTVpdbOblvTJTQlDmB3Q-QymvZdRYMQX9kefXxoLT_yIgedcG3oCW18dq3lTB1Raf_otB-yM1td6JPh8uR6e4fHKowec0Y4DKkm-UGJA8Xy3SelJ-z0r2e_0RzSj-TLkScHGtnP2gFC9kxWgEQ0LKuHTTP Parser: Form action: https://docs.google.com/forms/d/e/1FAIpQLSeRYIPr_Xs8SxtWD9VaAhgsz9aibS_bijyTwdbidiIQ4ngVlQ/formResponse?embedded=true tsp1-brevo google
Source: https://dejahag.r.tsp1-brevo.net/tr/cl/KmGd9A1qqSlrOj2z__X25j5HoX7GCHGh0hX68Ejr3MLOr6zBgWSV3EWc4RbCw4ZZiVYjLC-PzxJdl0d2AFII_wRC4M3nzB9ceIDoUxWLGU4ptWLKsXN_B1kGiCF4WvrX94vTVpdbOblvTJTQlDmB3Q-QymvZdRYMQX9kefXxoLT_yIgedcG3oCW18dq3lTB1Raf_otB-yM1td6JPh8uR6e4fHKowec0Y4DKkm-UGJA8Xy3SelJ-z0r2e_0RzSj-TLkScHGtnP2gFC9kxWgEQ0LKuHTTP Parser: Form action: https://docs.google.com/forms/d/e/1FAIpQLSeRYIPr_Xs8SxtWD9VaAhgsz9aibS_bijyTwdbidiIQ4ngVlQ/formResponse?embedded=true tsp1-brevo google
Source: https://dejahag.r.tsp1-brevo.net/tr/cl/KmGd9A1qqSlrOj2z__X25j5HoX7GCHGh0hX68Ejr3MLOr6zBgWSV3EWc4RbCw4ZZiVYjLC-PzxJdl0d2AFII_wRC4M3nzB9ceIDoUxWLGU4ptWLKsXN_B1kGiCF4WvrX94vTVpdbOblvTJTQlDmB3Q-QymvZdRYMQX9kefXxoLT_yIgedcG3oCW18dq3lTB1Raf_otB-yM1td6JPh8uR6e4fHKowec0Y4DKkm-UGJA8Xy3SelJ-z0r2e_0RzSj-TLkScHGtnP2gFC9kxWgEQ0LKuHTTP Parser: Title: SendinBlue email error does not match URL
Source: https://dejahag.r.tsp1-brevo.net/tr/cl/KmGd9A1qqSlrOj2z__X25j5HoX7GCHGh0hX68Ejr3MLOr6zBgWSV3EWc4RbCw4ZZiVYjLC-PzxJdl0d2AFII_wRC4M3nzB9ceIDoUxWLGU4ptWLKsXN_B1kGiCF4WvrX94vTVpdbOblvTJTQlDmB3Q-QymvZdRYMQX9kefXxoLT_yIgedcG3oCW18dq3lTB1Raf_otB-yM1td6JPh8uR6e4fHKowec0Y4DKkm-UGJA8Xy3SelJ-z0r2e_0RzSj-TLkScHGtnP2gFC9kxWgEQ0LKuHTTP Parser: No favicon
Source: https://dejahag.r.tsp1-brevo.net/tr/cl/KmGd9A1qqSlrOj2z__X25j5HoX7GCHGh0hX68Ejr3MLOr6zBgWSV3EWc4RbCw4ZZiVYjLC-PzxJdl0d2AFII_wRC4M3nzB9ceIDoUxWLGU4ptWLKsXN_B1kGiCF4WvrX94vTVpdbOblvTJTQlDmB3Q-QymvZdRYMQX9kefXxoLT_yIgedcG3oCW18dq3lTB1Raf_otB-yM1td6JPh8uR6e4fHKowec0Y4DKkm-UGJA8Xy3SelJ-z0r2e_0RzSj-TLkScHGtnP2gFC9kxWgEQ0LKuHTTP Parser: No favicon
Source: https://dejahag.r.tsp1-brevo.net/tr/cl/KmGd9A1qqSlrOj2z__X25j5HoX7GCHGh0hX68Ejr3MLOr6zBgWSV3EWc4RbCw4ZZiVYjLC-PzxJdl0d2AFII_wRC4M3nzB9ceIDoUxWLGU4ptWLKsXN_B1kGiCF4WvrX94vTVpdbOblvTJTQlDmB3Q-QymvZdRYMQX9kefXxoLT_yIgedcG3oCW18dq3lTB1Raf_otB-yM1td6JPh8uR6e4fHKowec0Y4DKkm-UGJA8Xy3SelJ-z0r2e_0RzSj-TLkScHGtnP2gFC9kxWgEQ0LKuHTTP Parser: No <meta name="author".. found
Source: https://dejahag.r.tsp1-brevo.net/tr/cl/KmGd9A1qqSlrOj2z__X25j5HoX7GCHGh0hX68Ejr3MLOr6zBgWSV3EWc4RbCw4ZZiVYjLC-PzxJdl0d2AFII_wRC4M3nzB9ceIDoUxWLGU4ptWLKsXN_B1kGiCF4WvrX94vTVpdbOblvTJTQlDmB3Q-QymvZdRYMQX9kefXxoLT_yIgedcG3oCW18dq3lTB1Raf_otB-yM1td6JPh8uR6e4fHKowec0Y4DKkm-UGJA8Xy3SelJ-z0r2e_0RzSj-TLkScHGtnP2gFC9kxWgEQ0LKuHTTP Parser: No <meta name="author".. found
Source: https://dejahag.r.tsp1-brevo.net/tr/cl/KmGd9A1qqSlrOj2z__X25j5HoX7GCHGh0hX68Ejr3MLOr6zBgWSV3EWc4RbCw4ZZiVYjLC-PzxJdl0d2AFII_wRC4M3nzB9ceIDoUxWLGU4ptWLKsXN_B1kGiCF4WvrX94vTVpdbOblvTJTQlDmB3Q-QymvZdRYMQX9kefXxoLT_yIgedcG3oCW18dq3lTB1Raf_otB-yM1td6JPh8uR6e4fHKowec0Y4DKkm-UGJA8Xy3SelJ-z0r2e_0RzSj-TLkScHGtnP2gFC9kxWgEQ0LKuHTTP Parser: No <meta name="copyright".. found
Source: https://dejahag.r.tsp1-brevo.net/tr/cl/KmGd9A1qqSlrOj2z__X25j5HoX7GCHGh0hX68Ejr3MLOr6zBgWSV3EWc4RbCw4ZZiVYjLC-PzxJdl0d2AFII_wRC4M3nzB9ceIDoUxWLGU4ptWLKsXN_B1kGiCF4WvrX94vTVpdbOblvTJTQlDmB3Q-QymvZdRYMQX9kefXxoLT_yIgedcG3oCW18dq3lTB1Raf_otB-yM1td6JPh8uR6e4fHKowec0Y4DKkm-UGJA8Xy3SelJ-z0r2e_0RzSj-TLkScHGtnP2gFC9kxWgEQ0LKuHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49901 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficDNS traffic detected: DNS query: dejahag.r.tsp1-brevo.net
Source: global trafficDNS traffic detected: DNS query: r.mailin.fr
Source: global trafficDNS traffic detected: DNS query: docs.google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: www.brevo.com
Source: global trafficDNS traffic detected: DNS query: designsystem.brevo.com
Source: global trafficDNS traffic detected: DNS query: corp-backend.brevo.com
Source: global trafficDNS traffic detected: DNS query: metrics.brevo.com
Source: global trafficDNS traffic detected: DNS query: assets.brevo.com
Source: global trafficDNS traffic detected: DNS query: player.vimeo.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49901 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.win@19/119@40/238
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1976,i,7423494510358593388,11982675446710707632,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dejahag.r.tsp1-brevo.net/tr/cl/KmGd9A1qqSlrOj2z__X25j5HoX7GCHGh0hX68Ejr3MLOr6zBgWSV3EWc4RbCw4ZZiVYjLC-PzxJdl0d2AFII_wRC4M3nzB9ceIDoUxWLGU4ptWLKsXN_B1kGiCF4WvrX94vTVpdbOblvTJTQlDmB3Q-QymvZdRYMQX9kefXxoLT_yIgedcG3oCW18dq3lTB1Raf_otB-yM1td6JPh8uR6e4fHKowec0Y4DKkm-UGJA8Xy3SelJ-z0r2e_0RzSj-TLkScHGtnP2gFC9kxWgEQ0LKu"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1976,i,7423494510358593388,11982675446710707632,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://dejahag.r.tsp1-brevo.net/tr/cl/KmGd9A1qqSlrOj2z__X25j5HoX7GCHGh0hX68Ejr3MLOr6zBgWSV3EWc4RbCw4ZZiVYjLC-PzxJdl0d2AFII_wRC4M3nzB9ceIDoUxWLGU4ptWLKsXN_B1kGiCF4WvrX94vTVpdbOblvTJTQlDmB3Q-QymvZdRYMQX9kefXxoLT_yIgedcG3oCW18dq3lTB1Raf_otB-yM1td6JPh8uR6e4fHKowec0Y4DKkm-UGJA8Xy3SelJ-z0r2e_0RzSj-TLkScHGtnP2gFC9kxWgEQ0LKu100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
docs.google.com
142.250.181.14
truefalse
    high
    r1.mailin.fr
    1.179.112.196
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        www.brevo.com
        104.18.37.40
        truefalse
          high
          play.google.com
          172.217.19.238
          truefalse
            high
            assets.brevo.com
            172.64.150.216
            truefalse
              high
              www.google.com
              172.217.19.228
              truefalse
                high
                designsystem.brevo.com
                104.18.37.40
                truefalse
                  high
                  corp-backend.brevo.com
                  172.64.150.216
                  truefalse
                    high
                    ghs.googlehosted.com
                    172.217.17.51
                    truefalse
                      high
                      r.mailin.fr
                      unknown
                      unknownfalse
                        high
                        player.vimeo.com
                        unknown
                        unknownfalse
                          high
                          dejahag.r.tsp1-brevo.net
                          unknown
                          unknowntrue
                            unknown
                            metrics.brevo.com
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://dejahag.r.tsp1-brevo.net/tr/cl/KmGd9A1qqSlrOj2z__X25j5HoX7GCHGh0hX68Ejr3MLOr6zBgWSV3EWc4RbCw4ZZiVYjLC-PzxJdl0d2AFII_wRC4M3nzB9ceIDoUxWLGU4ptWLKsXN_B1kGiCF4WvrX94vTVpdbOblvTJTQlDmB3Q-QymvZdRYMQX9kefXxoLT_yIgedcG3oCW18dq3lTB1Raf_otB-yM1td6JPh8uR6e4fHKowec0Y4DKkm-UGJA8Xy3SelJ-z0r2e_0RzSj-TLkScHGtnP2gFC9kxWgEQ0LKutrue
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                172.217.19.228
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                172.217.19.206
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.217.19.238
                                play.google.comUnited States
                                15169GOOGLEUSfalse
                                1.1.1.1
                                unknownAustralia
                                13335CLOUDFLARENETUSfalse
                                172.217.17.67
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.181.131
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.217.19.234
                                unknownUnited States
                                15169GOOGLEUSfalse
                                104.18.37.40
                                www.brevo.comUnited States
                                13335CLOUDFLARENETUSfalse
                                64.233.164.84
                                unknownUnited States
                                15169GOOGLEUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                142.250.181.14
                                docs.google.comUnited States
                                15169GOOGLEUSfalse
                                162.159.128.61
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                142.250.181.35
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.217.17.51
                                ghs.googlehosted.comUnited States
                                15169GOOGLEUSfalse
                                142.250.181.67
                                unknownUnited States
                                15169GOOGLEUSfalse
                                35.190.80.1
                                a.nel.cloudflare.comUnited States
                                15169GOOGLEUSfalse
                                142.250.181.78
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.181.99
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.217.19.10
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.217.17.42
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.64.150.216
                                assets.brevo.comUnited States
                                13335CLOUDFLARENETUSfalse
                                1.179.112.197
                                unknownAustralia
                                9723ISEEK-AS-APiseekCommunicationsPtyLtdAUfalse
                                1.179.112.196
                                r1.mailin.frAustralia
                                9723ISEEK-AS-APiseekCommunicationsPtyLtdAUfalse
                                IP
                                192.168.2.16
                                Joe Sandbox version:41.0.0 Charoite
                                Analysis ID:1568443
                                Start date and time:2024-12-04 16:05:52 +01:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                Sample URL:https://dejahag.r.tsp1-brevo.net/tr/cl/KmGd9A1qqSlrOj2z__X25j5HoX7GCHGh0hX68Ejr3MLOr6zBgWSV3EWc4RbCw4ZZiVYjLC-PzxJdl0d2AFII_wRC4M3nzB9ceIDoUxWLGU4ptWLKsXN_B1kGiCF4WvrX94vTVpdbOblvTJTQlDmB3Q-QymvZdRYMQX9kefXxoLT_yIgedcG3oCW18dq3lTB1Raf_otB-yM1td6JPh8uR6e4fHKowec0Y4DKkm-UGJA8Xy3SelJ-z0r2e_0RzSj-TLkScHGtnP2gFC9kxWgEQ0LKu
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:13
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                Analysis Mode:stream
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal56.phis.win@19/119@40/238
                                • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 142.250.181.131, 172.217.19.206, 64.233.164.84, 172.217.17.78, 2.20.68.210, 172.217.19.234, 172.217.17.67, 142.250.181.67
                                • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com
                                • Not all processes where analyzed, report is missing behavior information
                                • VT rate limit hit for: https://dejahag.r.tsp1-brevo.net/tr/cl/KmGd9A1qqSlrOj2z__X25j5HoX7GCHGh0hX68Ejr3MLOr6zBgWSV3EWc4RbCw4ZZiVYjLC-PzxJdl0d2AFII_wRC4M3nzB9ceIDoUxWLGU4ptWLKsXN_B1kGiCF4WvrX94vTVpdbOblvTJTQlDmB3Q-QymvZdRYMQX9kefXxoLT_yIgedcG3oCW18dq3lTB1Raf_otB-yM1td6JPh8uR6e4fHKowec0Y4DKkm-UGJA8Xy3SelJ-z0r2e_0RzSj-TLkScHGtnP2gFC9kxWgEQ0LKu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 4 14:06:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2673
                                Entropy (8bit):3.98580524680936
                                Encrypted:false
                                SSDEEP:
                                MD5:5CC99215B3B577A2B473922F81422302
                                SHA1:17CF5A8DD97314913E9126A73B84A71BDB51CE3E
                                SHA-256:AA34B37521669C069C42A9EA328251ABA7E2B3D80F1B72B90CA0B279F64927A3
                                SHA-512:0134A2B4FE47C9EDAC02FB0E97ED9375B54A5BA051FEBEE98A076F97F5496215A3DD7CDACF54D89105DF498E34F803180B984A6BEAD5187DAF3C60AB7CDADE8F
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....t..^F..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 4 14:06:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2675
                                Entropy (8bit):4.004271825662364
                                Encrypted:false
                                SSDEEP:
                                MD5:207BD9FF8493C71FF8FDB29F058CBE01
                                SHA1:C0132F95EAF252809B8EA81E9E2BC73DF616510E
                                SHA-256:B5834C700420EA09721B620B2CD11207A9963DB1ED3E7D519A048ABDD33D6EE2
                                SHA-512:2269B30768E9F79D657661D73B3B8E23BB3618BE8417726C999808C8B9F78E113E70BD9ACA149A3A1E13FACD620733BEC4FC8E100EB286A085FAD351FCF0D2E7
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....?..^F..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2689
                                Entropy (8bit):4.010954678031583
                                Encrypted:false
                                SSDEEP:
                                MD5:7C9211B15EBA4AE301407385AA11BE4F
                                SHA1:0CDA712FDB96E5395BC27B3CE6328DC39877AF50
                                SHA-256:53FF574F2227719C0B0949F7E473F16A749C3D399B51CBD9B6EC3A786CA20424
                                SHA-512:379565B3386D63388BC4F824365B6F8E3EB94951817278754B39234F938B85FD132D6F89456658129A0B9A35E676F17505DAA67FCDD5C588EC9099D7BFEE4ECC
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 4 14:06:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):4.0004378770266555
                                Encrypted:false
                                SSDEEP:
                                MD5:56235E97E66D5A5A9FCD7B60A08D11F6
                                SHA1:833D0A03D71715FA852AE31EEFA4CE835575187B
                                SHA-256:D61EA3A26FE6C2EB7473C26FEFF5A8DEA62BCA8D7A2F883DC5DB23E3D2A2383A
                                SHA-512:FE20F164756E3F4FAF9061331012C0F4322568113ED9A1282B2AFBE0650FC75FCA24855B36B90F382CF8F0D7DB41F054FC5412B092B84C60FC6C4DC994DBFB5C
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....)...^F..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 4 14:06:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.9922850092136755
                                Encrypted:false
                                SSDEEP:
                                MD5:5E204FEBE3DE36563FC8DA260FB38D6D
                                SHA1:93F10D3F0B8BAAB58504D97A9FB45DCFA4F27138
                                SHA-256:1F389DF74E760F13FC833CEE4EBB7D81113B6B2ADB2D1FA47F96509D5FBAB3D0
                                SHA-512:1B030FA2ED169F890B925558520234A1405E063A54E1D3BACF02A22079669ED06B1319E44295264593CDD5AD26B44EF3659B0145D31CB1FB1216ECCB5684ED72
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,........^F..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 4 14:06:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):4.000532228851867
                                Encrypted:false
                                SSDEEP:
                                MD5:19D780F3B4D51899DE78849BB9B7251C
                                SHA1:C71A6F6F5E30629FC44CE1818D3DC53B21C52A6D
                                SHA-256:C610372FD1F0382D7BB4C545F20B59990300617C6B136AF681321D6B33A456E1
                                SHA-512:6527E9D0F8F0D8E63FDE5EB2D7BB98FEFC6665A300527ECAF8330369B626D328CBB653F8A1DB297160A8FD533E391A2187FDD5CA45E84F23A57110655AE3056F
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....}...^F..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):199537
                                Entropy (8bit):4.705288692920627
                                Encrypted:false
                                SSDEEP:
                                MD5:53BB04865802E54AC8AF8A4B671BFA1A
                                SHA1:C330354F2BD383D4A86E0CEB9E93539457E09215
                                SHA-256:42E25531F7AAC9B4400C3C6E9ED2FF0B60F2972C79553CD09293EFC17B2335AA
                                SHA-512:BB951E8EEE524C84B2E939F93B96E7E4808FE3F0781F769134A2687B0D0F5C9177C26CB0DF1CB65063630A69A87A73862613B11AD61A73DB468DB56431F182B9
                                Malicious:false
                                Reputation:unknown
                                URL:https://ssl.gstatic.com/docs/forms/qp_sprite214.svg
                                Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="26px" height="10682px" viewBox="0 0 26 10682" preserveAspectRatio="none"><g transform="translate(0,6738)"><path fill="#5F6368" d="M11 17h2v-4h4v-2h-4V7h-2v4H7v2h4Zm1 5q-2.075 0-3.9-.788-1.825-.787-3.175-2.137-1.35-1.35-2.137-3.175Q2 14.075 2 12t.788-3.9q.787-1.825 2.137-3.175 1.35-1.35 3.175-2.138Q9.925 2 12 2t3.9.787q1.825.788 3.175 2.138 1.35 1.35 2.137 3.175Q22 9.925 22 12t-.788 3.9q-.787 1.825-2.137 3.175-1.35 1.35-3.175 2.137Q14.075 22 12 22Zm0-2q3.35 0 5.675-2.325Q20 15.35 20 12q0-3.35-2.325-5.675Q15.35 4 12 4 8.65 4 6.325 6.325 4 8.65 4 12q0 3.35 2.325 5.675Q8.65 20 12 20Zm0-8Z"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):1141
                                Entropy (8bit):4.2399363331211
                                Encrypted:false
                                SSDEEP:
                                MD5:26D70D7F49ECD3EED7F3EC33821C88C7
                                SHA1:B718264CA02D5CB23238A0A72F2CF32B64961DE4
                                SHA-256:D28AFF75C945F7E86E6E7D0B2A0247C9FBBFF20058CF70C635E481BA333E9041
                                SHA-512:C735452E93E6DF31898E8FED9DB5D5ACD7A16ABF138D1794690F5876D836A016B5EB5E1014A3CA5DC63F69717417F6FB7B13FFC231D27CB11B2D6B467051FECE
                                Malicious:false
                                Reputation:unknown
                                URL:https://corp-backend.brevo.com/wp-content/uploads/2024/07/Push-Notification-64.svg
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12.2803 3.21852H3.2069C1.98806 3.21852 1 4.21043 1 5.43401V14.323C1 15.2477 1.74942 15.9958 2.67048 15.9906L5.66601 16H14.3197C15.5385 16 16.5266 15.0081 16.5266 13.7845V6.11956M1.02707 5.90097H12.2558M17 4.5681C17 5.98642 15.8547 7.1362 14.4419 7.1362C13.029 7.1362 11.8837 5.98642 11.8837 4.5681C11.8837 3.14978 13.029 2 14.4419 2C15.8547 2 17 3.14978 17 4.5681ZM3.22676 4.63508C3.22676 4.89827 3.01423 5.11162 2.75206 5.11162C2.4899 5.11162 2.27737 4.89827 2.27737 4.63508C2.27737 4.37189 2.4899 4.15853 2.75206 4.15853C3.01423 4.15853 3.22676 4.37189 3.22676 4.63508ZM4.79862 4.63506C4.79862 4.89825 4.58609 5.11161 4.32392 5.11161C4.06175 5.11161 3.84922 4.89825 3.84922 4.63506C3.84922 4.37187 4.06175 4.15852 4.32392 4.15852C4.58609 4.15852 4.79862 4.37187 4.79862 4.63506ZM6.37056 4.63506C6.37056 4.89825 6.15804 5.11161 5.89587 5.11161C5.6337 5.11161 5.42117 4.89825 5.42117 4.63506C5.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (55851)
                                Category:downloaded
                                Size (bytes):297443
                                Entropy (8bit):5.38689902091709
                                Encrypted:false
                                SSDEEP:
                                MD5:562EB794A6DF0873DC6554B5BBADD380
                                SHA1:032686924C963FA9554DF4DA585C4C2140D67DBA
                                SHA-256:7FFDC2A79808E97BF2C367F8B530041897AE2B1F6D48576DFDB2F5618E10C955
                                SHA-512:F589F2CA2523A6C0E3E03DC1D9D6D2458A6C98C94F02CBF3BD2E23FADBD6BCDAAD74E6AAC583C1045AC9C0822FB69DC9D1A90289997489B606AC18E35C0F5D1B
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.brevo.com/
                                Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><link crossorigin="true" href="https://designsystem.brevo.com" rel="preconnect"/><link crossorigin="anonymous" href="https://corp-backend.brevo.com" rel="preconnect"/><link crossorigin="anonymous" href="https://metrics.brevo.com" rel="preconnect"/><link crossorigin="anonymous" href="https://assets.brevo.com" rel="preconnect"/><link crossorigin="true" href="https://player.vimeo.com" rel="preconnect"/><meta name="viewport" content="width=device-width, initial-scale=1.0"/><link rel="preload" as="image" href="https://corp-backend.brevo.com/wp-content/uploads/2024/07/Mail-64.svg"/><link rel="preload" as="image" href="https://corp-backend.brevo.com/wp-content/uploads/2024/07/Message-64-1.svg"/><link rel="preload" as="image" href="https://corp-backend.brevo.com/wp-content/uploads/2024/10/Wallet-product-64-green.svg"/><link rel="preload" as="image" href="https://corp-backend.brevo.com/wp-content/uploads/2024/07/Push-Notification-64.sv
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):36847
                                Entropy (8bit):5.975236322312883
                                Encrypted:false
                                SSDEEP:
                                MD5:CA959F51FDBA85D761DDA8C592AF53E9
                                SHA1:C6303854CEE0702254094C6E469428403474E0F0
                                SHA-256:1300E652FBE6D0B617F6C2ED1FC5B00AF33E6D50600371BB55655340442B2210
                                SHA-512:AE49335420F9C016BB7D04D1A377F46E2E651A3EB05098E2DE102315747F5B88DE4D00A99AF4C970D36FB5415DAC35A33B6A1DD323556D6D098539C449E44F05
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="76" height="56" viewBox="0 0 76 56" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect x="1" y="6" width="74" height="44" fill="url(#pattern0_17801_1532)"/>.<defs>.<pattern id="pattern0_17801_1532" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_17801_1532" transform="matrix(0.0010352 0 0 0.00174101 0 -0.00141163)"/>.</pattern>.<image id="image0_17801_1532" width="966" height="576" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAA8YAAAJACAYAAABPD3+wAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAylpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDkuMS1jMDAxIDc5LjE0NjI4OTk3NzcsIDIwMjMvMDYvMjUtMjM6NTc6MTQgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (33966), with no line terminators
                                Category:downloaded
                                Size (bytes):33966
                                Entropy (8bit):4.903514991859988
                                Encrypted:false
                                SSDEEP:
                                MD5:84BBBD6A314655882D8C43B59F401C59
                                SHA1:BBFD68DD4EF6A48B9FE2CDEF1089358BD99A7D84
                                SHA-256:BB8F2C75FBFD4FAB28B4899A576E6DFB072BEE820BB0A146E032C5B331B4DF26
                                SHA-512:AF8346ADD80B756A4CF5A7EE49F0BCA192090357423756C0CBD931779A6B888F994FCA58904380A963823313203401D905A31B65B74DA65D940CE7801C460F88
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.brevo.com/_next/static/css/b948e85bb7ae7d13.css
                                Preview:#cc-main{background:transparent;color:var(--cc-primary-color);font-family:var(--cc-font-family);font-size:16px;font-weight:400;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;line-height:1.15;position:relative;text-rendering:optimizeLegibility;-webkit-text-size-adjust:100%;position:fixed;z-index:var(--cc-z-index)}#cc-main :after,#cc-main :before,#cc-main a,#cc-main button,#cc-main div,#cc-main h2,#cc-main input,#cc-main p,#cc-main span{all:unset;box-sizing:border-box}#cc-main .pm__badge,#cc-main button{animation:none 0s ease 0s 1 normal none running;backface-visibility:visible;background:transparent none repeat 0 0/auto auto padding-box border-box scroll;border:none;border-collapse:separate;-o-border-image:none;border-image:none;border-radius:0;border-spacing:0;bottom:auto;box-shadow:none;box-sizing:content-box;caption-side:top;clear:none;clip:auto;color:#000;-moz-columns:auto;-moz-column-count:auto;-moz-column-fill:balance;column-fill:balance;-moz-column-gap:norma
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:dropped
                                Size (bytes):41826
                                Entropy (8bit):7.99382729608595
                                Encrypted:true
                                SSDEEP:
                                MD5:18C2C8FEB3DC7F229C3F395ADB410563
                                SHA1:197C4D395CDEE0DB636256493E68B4E667BE0BB2
                                SHA-256:E6A6AE80BBFABDC705A3BAFC589BB2DD4084FCE0BBABC36ECD4A0877C20B6662
                                SHA-512:67FDE76156E463101056FB6FB171EA0AECCCCA228125000C3CD84E8CC915976C6C8EDB3A3328217C297D25E9BFC377983C8F4A38A68CA8B7F3B4FDEBDC2790A7
                                Malicious:false
                                Reputation:unknown
                                Preview:RIFFZ...WEBPVP8X...........b..ALPH.!.....m#9...k.o..g.F.......,d.sB.YW..y...B.....G.|.A.m,..v.S...$....u..F...8..l1.$A...F.....l.....]..8b#Ij.....i...x[.....V..(.e..?.D...^..`.,......%Xh@.....?.r.J..]...<... Ir..{.7s....h.6m..V.X.W.....m.l#.l?O....m.m...k.1ZM..Z....."B.#Ib.$.<.O=s.$-.A.s................. i. b...)...;...p(.'.0 .U...pP.;!..a..F.mH..V.p..?8..;f(^.ik.w5S..=...C..@p.....0........Xv...T..22._.-x........]+q|....z..:......8.X..P.~.I...._|q.2Sf.@......C..OO.B..!!L.?....'j..I.o.....~. .7.>.y.+:...A17.D...z.|{F.........*.?$.8.6...o.F_...X..6-Cj./..tV9|@..!Yyz.6z.....4.h..;.U^=..ZX.......tW.3...m........>.q..e......i.6m..@..i"}..-n..c..}v..uX..I.i.v.y:..q-.8....k.l.......T.&xm..g.&..a....h.q.....N.,h.4w..7Z.9..:NAq.o.'X.B.L.^.....b...YvN.....6.P.I$.qB.*z.&.u...6]6....Bu..Gl..$d....m.{|A.&..}.=`.q..2...R.).i...W..L`J`...M]6(Wj.^4f..xtOj...r..ej..ji]6..MC.-{...D...C.DW..P..(.ftY._".i...if%.ha...^....f-.<.S..4..i...;M.M..j..]..z...Y}.W...C.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):946
                                Entropy (8bit):4.769298061065921
                                Encrypted:false
                                SSDEEP:
                                MD5:1C76168D49A3F334B67E8C0FDF325707
                                SHA1:BEB7CDC5683D20B3A132410991452E163253152B
                                SHA-256:7CDF989F9713B093E84E385F4B7DC46B44A0ED71E55F1F46B71EFD33B85D3985
                                SHA-512:4AD61105549AFBA510556A92519E6E988BB4A0DCD9F9305F9C9A24C537B0EC7C773B85337D70BB1898981B6F56E6A0BB122C982117CA4A44A2E16CA9D3FF1EC7
                                Malicious:false
                                Reputation:unknown
                                URL:https://assets.brevo.com/js/fingerprint.js
                                Preview:function setCookie(cname, cvalue, exdays, domain) {. const d = new Date();. d.setTime(d.getTime() + (exdays*24*60*60*1000));. const expires = 'expires='+ d.toUTCString();. document.cookie = cname + '=' + cvalue + ';' + expires + ';' + 'domain=' + domain + ';path=/';.}..function getCookie(cname) {. const name = cname + '=';. const ca = document.cookie.split(';');. for(let i = 0; i < ca.length; i++) {. let c = ca[i];. while (c.charAt(0) == ' ') {. c = c.substring(1);. }. if (c.indexOf(name) == 0) {. return c.substring(name.length, c.length);. }. }. return '';. }..if(!getCookie('visitorId')) {. . const fpPromise = import('https://assets.brevo.com/js/fingerprint-source.js'). .then(FingerprintJS => FingerprintJS.load()). . fpPromise. .then(fp => fp.get()). .then(result => {. setCookie('visitorId', result.visitorId, 365, '.brevo.com'). }).}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):544
                                Entropy (8bit):4.6413746175260195
                                Encrypted:false
                                SSDEEP:
                                MD5:B11C3E40A07A8BBB5E4F8A09B2C1F753
                                SHA1:824B92F020FCBA809A3263FBCCE75506F7F7661C
                                SHA-256:9DC26D0A50E2422EDCDC27F2B78E629B3CCC581949D2143FDACC5E78B0D0ACB1
                                SHA-512:8599B62988B5662440D2BD2B440E69A930F186324F7ACABBF387224D98FCCFFF161AB042C8083E7610826CCA6F5092C989355DFB7E5303110650F5BDDFDAF351
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12.4424 3.93686V3.28457C12.4424 2.56406 11.8607 1.97998 11.1431 1.97998H6.85561C6.13806 1.97998 5.55637 2.56406 5.55637 3.28457V3.93686M0.359375 7.85062H17.6394M2.95787 16.2H15.0409C16.476 16.2 17.6394 15.0318 17.6394 13.5908V6.54604C17.6394 5.10503 16.476 3.93686 15.0409 3.93686H2.95787C1.52276 3.93686 0.359375 5.10503 0.359375 6.54603V13.5908C0.359375 15.0318 1.52276 16.2 2.95787 16.2Z" stroke="#006A43" stroke-width="0.56"/>.</svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):3666
                                Entropy (8bit):5.180715470082324
                                Encrypted:false
                                SSDEEP:
                                MD5:57E24BBF154EE3A6C6BF6A150A36BC0E
                                SHA1:27F754742ADA7E0E1CCE9E122D685D10FA21914F
                                SHA-256:91281266EC4450E0E87AFE13C1603EF3CA6FADA92122032AB9A11993A2E6E242
                                SHA-512:CA2D90D4B4F3575F01579808C94266633154F0FBF9CF106D19788A2E356843384A83207A4EFDA89FFB6393488804CCE2106F58806CAECC2E0A5285EC078DBE73
                                Malicious:false
                                Reputation:unknown
                                URL:https://designsystem.brevo.com/designsystem/component/face/5309a9e03cf153ec184a.css
                                Preview:@font-face {. font-display: swap;. font-family: "Linear";. src: url(https://designsystem.brevo.com/designsystem/a6e1ba6a6f3afd8320fd.woff) format("woff");.}..@font-face {. font-display: swap;. font-family: "Roboto-Regular";. src: url(https://designsystem.brevo.com/designsystem/4df07f345ca93db95ad4.woff2) format("woff2"),. url(https://designsystem.brevo.com/designsystem/b21f999eb3da2c189cb6.woff) format("woff");.}..@font-face {. font-display: swap;. font-family: "Roboto-Medium";. src: url(https://designsystem.brevo.com/designsystem/50b0ab5e591fc75a34c7.woff2) format("woff2"),. url(https://designsystem.brevo.com/designsystem/39806803b69e0c4dc1df.woff) format("woff");.}..@font-face {. font-display: swap;. font-family: "Roboto-Bold";. src: url(https://designsystem.brevo.com/designsystem/620aa4a89efb0516fd59.woff2) format("woff2"),. url(https://designsystem.brevo.com/designsystem/f6f9ba7dd71c70a7f20f.woff) format("woff");.}..@font-face {. font-display: swap;. font-fam
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 126660, version 1.0
                                Category:downloaded
                                Size (bytes):126660
                                Entropy (8bit):7.997861876113917
                                Encrypted:true
                                SSDEEP:
                                MD5:E171410D243718D27D3C6BD5306ACA68
                                SHA1:6BCDBCD43497AE839A84A26FB83D68BB07A4D5EE
                                SHA-256:62205E2E2B22EFD49A3A0D1C10C5F59AFA8F4C59B087825FB904263E73489DDC
                                SHA-512:B2167AE822A4CF64460FC88430B1CEB7B905EE35F88F16EF817BAE2FE924053875AB73E6BB170B3808C16D74D6B62E86261FFF0931C75AB0FEF5CE4217094908
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RUBg.woff2
                                Preview:wOF2...................]..........................>...<..P.`?STATH...B.....P........6.$.... ..h...J..[}...*...xw...pE.......!.n.y.A..._......8|k...7.Au...HD...&W...O1...............o9.6y3....!... .p.?...j[+.0WQb..B.b?.A.....Q.n.....X(.L.0..n..=bf?........|...'....i'eT)U.\.2J.(.J..-U.Wv5.^..{n...........:,.E.a..Ix...o.t.....h..L...:........Z...+....D1...Q.1..Q..c*..x..)..&z....b....cQ./S...6......?.9.d..0......@j...0.....L?.;.g.zQ.R....">..U.U..d).*,.ZG9.1...b.U....Mn.=....q.......].+tqt.4..g5...$....(<.I&.4.kD.XV.\X>'me&&.W....".....BR...Tvws.z4y.m..{.&.6..=d.`/st.`..<..)I,x...X.G.F.....\.......==.].[.x..e.x...w..<~.X...i()MG._.)a..$$!.H......z.R.....z0.$$..f..w.....e...*HB....?..gY..(.....W..gy[@f..O5....*...0;......E.>.. .3!x4l...A...%.._/.h.c.w.e.(;d.H|1S/YL....}..M...0j.Y.~.......#..k..oBD5."...%..fXZB...............^....)..D....n..f.f.m.U.*.c...~..E|...d<H..%.....6."%i..b..5....?s(o.kM..~......_.....<d......i..~M.\....~w.....L..Q5..5]3
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):736
                                Entropy (8bit):4.86974077422273
                                Encrypted:false
                                SSDEEP:
                                MD5:F7F7E730D62D53B847241F708078C46A
                                SHA1:90006549AF4D31C4B9CD4B162F16F043E0C54137
                                SHA-256:8048CF0535AC612B4064681103E1E8891ABC4715C2609F47BE841377E40A8A3B
                                SHA-512:996D3DEB46D083A374DE09FF879F67F9F106B6B81AE40102DD03710BA3D5CB9BDA2BCE6C632038C14C5ED89B83A9E507B44FECB306976B3D08F5AEBF174E7AC4
                                Malicious:false
                                Reputation:unknown
                                URL:https://corp-backend.brevo.com/wp-content/uploads/2024/07/Whatsapp-40px.svg
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_27065_158072)">.<path d="M6.83187 0.859335C4.93564 0.384737 3.00413 1.57544 2.51773 3.51884C2.28688 4.72396 2.48829 7.86138 4.92749 11.3059C7.72007 15.1813 11.155 16.5163 12.5103 16.6811C14.5799 16.8237 16.3431 15.4113 16.4486 13.5264L14.3151 12.109C12.9451 11.2214 11.1531 11.5031 10.3126 12.7382C10.3126 12.7382 8.43734 11.1588 7.52337 9.94066C6.66115 8.79149 5.7512 6.73204 5.7512 6.73204C7.22757 6.33473 8.04947 4.77483 7.58699 3.2479L6.83187 0.859335Z" stroke="#006A43" stroke-width="0.65"/>.</g>.<defs>.<clipPath id="clip0_27065_158072">.<rect width="18" height="18" fill="white"/>.</clipPath>.</defs>.</svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1572)
                                Category:downloaded
                                Size (bytes):29649
                                Entropy (8bit):5.545452104367033
                                Encrypted:false
                                SSDEEP:
                                MD5:2241684F5D8066C120792F3514BE8163
                                SHA1:5FE694D0737BEB7C2661848FFEA58170952CDECF
                                SHA-256:4B13C0BDCD4FEECF3B5CB1084A565C6800A7BCB38AAF6B2C8CAA9125E0635E89
                                SHA-512:59F9430FDB880DD1748D8DDBAC515833C1C1E71AD3A3CD11092D85A72E1926700EF5867C9413E36CE8EC85046F707D781FD0BC4AA44EBD6FB3D96E9DE78A4BE1
                                Malicious:false
                                Reputation:unknown
                                URL:"https://fonts.googleapis.com/css?family=Google+Sans_old:400,500|Roboto_old:300,400,400i,500,700&subset=latin,vietnamese,latin-ext,cyrillic,greek,cyrillic-ext,greek-ext"
                                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (20533), with no line terminators
                                Category:downloaded
                                Size (bytes):20533
                                Entropy (8bit):5.047430938012824
                                Encrypted:false
                                SSDEEP:
                                MD5:94B8425B8D86DDCBD69CA7E317667804
                                SHA1:8CBE46395D13E39E5F11A0DE8CC6E80F21418737
                                SHA-256:1C9C6EB9A40499EDBCB7642D9629D73DC8778903DD0441FB8F83F7C41E8E48CE
                                SHA-512:842127B6C8A6B9AFF029C0613A02FA8160D0DE3AC04131AEF57EA8D2A5AA05A34FEBB24E0B63677FF12CF7E55AC3DE31DAD0CF0E2C6F7C4F2A46D564F5A0605D
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.brevo.com/_next/static/css/8835075a384c7bfb.css
                                Preview:.desktop-tabs_sib-pricing-desktop__ZUfS7{display:none}.desktop-tabs_sib-pricing-tabs-desktop__SQ8Ru .desktop-tabs_nav-item__pTG_W{background:var(--marketing-cream-200)}.desktop-tabs_sib-pricing-tabs-desktop__SQ8Ru .desktop-tabs_nav-item__pTG_W:first-child{border-radius:var(--brand-spacing_6,1.5rem) 0 0 0}.desktop-tabs_sib-pricing-tabs-desktop__SQ8Ru .desktop-tabs_nav-item__pTG_W:last-child{border-radius:0 var(--brand-rounded-x6,1.5rem) 0 0}.desktop-tabs_sib-pricing-tabs-desktop__SQ8Ru .desktop-tabs_nav-item__pTG_W:not(:last-child){border-right:1px solid var(--marketing-charcoal-grey-500,#858585)}.desktop-tabs_sib-pricing-tabs-desktop__SQ8Ru .desktop-tabs_nav-item--variant__dWBMT{background:var(--marketing-white,#fff)}.desktop-tabs_sib-pricing-tabs-desktop__SQ8Ru .desktop-tabs_nav-item--variant__dWBMT:first-child,.desktop-tabs_sib-pricing-tabs-desktop__SQ8Ru .desktop-tabs_nav-item--variant__dWBMT:last-child,.desktop-tabs_sib-pricing-tabs-desktop__SQ8Ru .desktop-tabs_nav-item--variant__d
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):6808
                                Entropy (8bit):4.13206681365883
                                Encrypted:false
                                SSDEEP:
                                MD5:142E858832FA8642ABC25D6DB2EEE627
                                SHA1:ECDB7FB6188E58F0B5F4FCF0FE43DBAF8538C81E
                                SHA-256:C2BB385E87E5E5F61CD3A62581728FBD779AC977E4867B7075165C92B9C9E3BD
                                SHA-512:7ADC8E0355BA1141E8D98ED3642DB10D8BC6204652DC69FE8236FCC94C6A54A446832136908433D4C9AB7756879FC24A895F0B13625662B0A659CA5FD3026CAB
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="path-1-inside-1_27065_158020" fill="white">.<path fill-rule="evenodd" clip-rule="evenodd" d="M5.39073 1.77539H2.72869C2.06197 1.77539 1.52148 2.31588 1.52148 2.9826V16.0987C1.52148 16.7654 2.06197 17.3059 2.72869 17.3059H14.0508C14.7175 17.3059 15.258 16.7654 15.258 16.0987V12.3628H14.608V16.0987C14.608 16.4064 14.3586 16.6559 14.0508 16.6559H2.72869C2.42095 16.6559 2.17148 16.4064 2.17148 16.0987V2.9826C2.17148 2.67486 2.42095 2.42539 2.72869 2.42539H5.39073V1.77539ZM11.6614 2.42539H14.0508C14.3586 2.42539 14.608 2.67486 14.608 2.9826V6.97503H15.258V2.9826C15.258 2.31588 14.7175 1.77539 14.0508 1.77539H11.6614V2.42539Z"/>.</mask>.<path fill-rule="evenodd" clip-rule="evenodd" d="M5.39073 1.77539H2.72869C2.06197 1.77539 1.52148 2.31588 1.52148 2.9826V16.0987C1.52148 16.7654 2.06197 17.3059 2.72869 17.3059H14.0508C14.7175 17.3059 15.258 16.7654 15.258 16.0987V12.3628H14.608V16.0987C1
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):169713
                                Entropy (8bit):5.144409686793544
                                Encrypted:false
                                SSDEEP:
                                MD5:5F9C122A5A1093E9443FCFCAA6981041
                                SHA1:F3129882C465C9357545F9C220F2D4458C6CC0D6
                                SHA-256:7C8E7C36753584DB0B17E2E07F6AF0CA212E1E04282E7298AB2D8A3CC1D56EA8
                                SHA-512:908970857E7DB7A3C6F7B9C2E677A403976DD15A6B1E18821D1242E88DD93906E83B2072524A580480DB99EC27298C45B596BE6BCCA5555003DE61A59937BEF4
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.brevo.com/_next/static/css/2e8bc09c6525f270.css
                                Preview:.dist_marketing-container__H_Hue{margin:0 auto;padding:0 var(--brand-spacing_8,2rem);width:100%}.dist_marketing-container__H_Hue.dist_paddingTop__tfW4m{padding-top:var(--brand-spacing_8,2rem)}.dist_marketing-container__H_Hue.dist_paddingBtm__WQaL9{padding-bottom:var(--brand-spacing_8,2rem)}@media (min-width:768px){.dist_marketing-container__H_Hue{padding:0 var(--brand-spacing_16,4rem)}}@media (min-width:1024px){.dist_marketing-container__H_Hue{padding:0 var(--brand-spacing_20,5rem)}.dist_marketing-container__H_Hue.dist_paddingTop__tfW4m{padding-top:var(--brand-spacing_12,3rem)}.dist_marketing-container__H_Hue.dist_paddingBtm__WQaL9{padding-bottom:var(--brand-spacing_12,3rem)}}@media (min-width:1280px){.dist_marketing-container__H_Hue{padding:0 7.5rem}}@media (min-width:1536px){.dist_marketing-container__H_Hue{max-width:1536px;padding:0 var(--brand-spacing_40,10rem)}}.dist_marketing-input-box__XlG9m{position:relative}.dist_marketing-input-box__XlG9m .dist_required__252vi{color:var(--mar
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 1416, version 1.0
                                Category:downloaded
                                Size (bytes):1416
                                Entropy (8bit):7.811377924682188
                                Encrypted:false
                                SSDEEP:
                                MD5:E2D07BCC7B3C68F09F3517CD26B496A9
                                SHA1:1BC266CB846B248865B43E53CCD7C8117A70B7BA
                                SHA-256:CC93B0C6CCF01063B9788530CA2389636059624B18599DE8EDEF8D4054255474
                                SHA-512:35DA3761609813625AD4A9FDF9253617CE61EE350F08B2915ED38C66A50DDC2AD35B5D0D0E4B8993103E4E40A116621FE2AF2D0A9C4D71D18F9B1098B82215D0
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QuW4.woff2
                                Preview:wOF2...................1.........................4.`?STATH.d....x.=....6.$... ....6.....Q.0N.....1.C\*...d..T...'K.......s..fC..h.....F..fiM.m%j . .B.(.40fBM..9...S/M})...K..6.j...?.ok....n?Dv}..?_W..V....Ewo....Y..x............<._7"Pa.Hd....r.E..n6:.::/}H.dP<...w\..... z.....H)'...,....Y.....e...b)...k...2..<l..8...~gY.U.M"R!.zM2.\zM\.|...c......@..0....h...s.#...]r`.!}....4..d.&......gf..n.d.....v>|s.P__G..GKBa1w!...#!.A.....mNq...Bw.P"p...J..5.....D..Q'...B..L....CK.. [T$,.`.G...IP,Y....A.J.l$6..A.}...`..8..;..]u....&.[....m.@..]z..C......'Z+.l.4*..Xc.. ...%.d....x.s_e..P..J,...81#...>........+.8.K!...E-C...%.,......'.....2{Uy.4.....xH.....B.......Mfn......`.q.X7u0r0...q....q..d...O.b$'...r.:PW.C....P..S....XS...2.....K..P...u.S.bd.@k..'.o.:.z.=...?/.y..m~>#\..._.Fi..w[[.<.t.i.cG...8..`.d..R.9.L....D......4.`.@@$Xjp}.1l.G....]$.;..L...9.E..o..\..e..#...f..p.=.~.qp..)J......".L....:..].....oS.u&....F.6.....5....H5.eai..~..x.[F...E..y.7l.m...s...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):5628
                                Entropy (8bit):3.8869303174794814
                                Encrypted:false
                                SSDEEP:
                                MD5:144A4D0EDD9552802054A8821D97B46B
                                SHA1:95147C3FDC7B4B475D3DFF68EB77815E315B967F
                                SHA-256:91E615758F524C7178C8E3E5D716B2475E8D9C5CBF81B91D97082EAED7633588
                                SHA-512:7BFE55B1D7943B85EE9901E5076823B1650EFB5A037AF1B5298C3827054E4CDEAB048C3FA3233568E3410B21563500538A055974F7BD07D3015C614BC2282B87
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M30.882 32.1672L31.5017 32.249L31.5031 32.2382L31.5041 32.2274L30.882 32.1672ZM30.9009 31.9718L31.523 32.0319L31.5562 31.6886L31.2835 31.4775L30.9009 31.9718ZM26.4642 28.5382L26.8467 28.044L26.8426 28.0408L26.4642 28.5382ZM21.4783 27.1978L21.56 27.8174L21.5607 27.8173L21.4783 27.1978ZM17.6496 29.2387L17.2045 29.6775L17.6797 30.1594L18.1223 29.6475L17.6496 29.2387ZM12.5334 23.1688L13.0639 22.8384L13.0634 22.8375L12.5334 23.1688ZM9.47599 16.3925L9.30128 15.7924L8.6687 15.9766L8.88595 16.5986L9.47599 16.3925ZM13.8054 8.67026L14.4161 8.53705L14.4149 8.53182L13.8054 8.67026ZM12.5575 3.17631L13.167 3.03787L13.0908 2.70254L12.7668 2.58739L12.5575 3.17631ZM12.3716 3.11025L12.5809 2.52133L12.57 2.51746L12.559 2.51399L12.3716 3.11025ZM2.36855 8.7079L1.77341 8.51703L1.76846 8.53247L1.76431 8.54814L2.36855 8.7079ZM6.22373 26.2218L5.68519 26.539L5.68845 26.5444L6.22373 26.2218ZM20.4402 38.6341L2
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):4901
                                Entropy (8bit):4.020354563473317
                                Encrypted:false
                                SSDEEP:
                                MD5:337BA1079134023EC5FC850F3081B147
                                SHA1:05C37082DB0FFCE088B88EA998E6C4453CBF6CB4
                                SHA-256:948EC3F5D561AFC27237D248EE25CD022552AF1676140355AF03BC437B1E2F73
                                SHA-512:12DFAAFE1B904303673D1E29A13CAC47F5544C140C5C7D6082A832CDA11D7ACCED6EBE024D2BCC970C8201D332EC8D6255C17BDFDBBD5D60813AA97EB69ECBA8
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_21016_32169)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M4.1913 20.6659C4.02602 20.5847 3.87111 20.4755 3.73371 20.3381L3.14313 19.7475C2.47036 19.0747 2.47254 17.9818 3.1453 17.309C3.70375 16.7506 3.79761 15.895 3.49438 15.1658C3.19118 14.4367 2.51469 13.8812 1.72504 13.8812C0.773898 13.8812 0 13.1102 0 12.159V11.3227C0 10.3715 0.773901 9.60039 1.72508 9.60039C2.51477 9.60039 3.19127 9.04493 3.4945 8.31578C3.7978 7.58648 3.70406 6.7309 3.14555 6.1724C2.47291 5.49975 2.47086 4.40715 3.14351 3.73451L3.73439 3.14363C4.40717 2.47084 5.50021 2.47308 6.173 3.14586C6.73134 3.7042 7.58677 3.79815 8.31589 3.49505C9.04505 3.19193 9.60055 2.51528 9.60055 1.72562C9.60055 0.774282 10.3718 0 11.3231 0H12.1583C13.1099 0 13.8814 0.774923 13.8814 1.72653C13.8814 2.51579 14.4365 3.19249 15.1652 3.49558C15.8942 3.79874 16.7497 3.70464 17.3079 3.1464C17.9809 2.47346 19.0745 2.4
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):1461
                                Entropy (8bit):4.285392186037247
                                Encrypted:false
                                SSDEEP:
                                MD5:11D412B62F031B9A1365C783903BC606
                                SHA1:09409AB6542356D567DD6ECCD8BDB10DA38FB9AF
                                SHA-256:DBC8C1037D2943D99AFC01DEA77E93EA7030406E9B24FB8043C309C969266483
                                SHA-512:131F4D3A3FE0CC1ED67ADA508979F63A343FDA099EA627F9C2068D571EE4965BF5ABDFD42288681C796420D2B910CB31ACBF125CD06307EA8833448C46F169C3
                                Malicious:false
                                Reputation:unknown
                                URL:https://corp-backend.brevo.com/wp-content/uploads/2024/03/SalesCRM-64-1.svg
                                Preview:<svg width="64" height="64" viewBox="0 0 64 64" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M31.7002 38.8261C30.067 38.8261 28.8033 40.0957 28.8033 41.5888V42.0306C28.8033 42.9553 29.5648 43.7245 30.5284 43.7245H32.8721C34.9185 43.7245 36.5971 45.3675 36.5971 47.4184V47.8601C36.5971 50.1824 34.9047 52.0762 32.7002 52.523V54.4898H30.7002V52.523C28.4958 52.0762 26.8033 50.1824 26.8033 47.8601H28.8033C28.8033 49.3533 30.067 50.6229 31.7002 50.6229C33.3335 50.6229 34.5971 49.3533 34.5971 47.8601V47.4184C34.5971 46.4937 33.8357 45.7245 32.8721 45.7245H30.5284C28.482 45.7245 26.8033 44.0815 26.8033 42.0306V41.5888C26.8033 39.2665 28.4958 37.3727 30.7002 36.926V34.9592H32.7002V36.926C34.9047 37.3727 36.5971 39.2665 36.5971 41.5888H34.5971C34.5971 40.0957 33.3335 38.8261 31.7002 38.8261ZM17.1207 31.3711L46.9407 31.2297L35.0558 58.6057C34.9567 58.8339 34.7188 59 34.4357 59H29.5643C29.2813 59 29.0433 58.8339 28.9442 58.6057L17.1207 31.3711ZM47
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 2708, version 1.0
                                Category:downloaded
                                Size (bytes):2708
                                Entropy (8bit):7.889250991886075
                                Encrypted:false
                                SSDEEP:
                                MD5:B12C8BACB108B452B1DBB90C3D1FF1D0
                                SHA1:ECF97F8E8FDA216564CFF508D3B9E126D8666372
                                SHA-256:588A0396D786BB25120D5B559B9D546C3F276BC5E17E9D6ED1AD609DC0871CDE
                                SHA-512:A0C8212C5291E5160B2125B76CAF92F8DCB9219DE39CAAB082861C6B5FC4EDFEB1B1D13A07B458CF61E4E6EA551F63DA24A24E39285A00226B108721B9E35D11
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDRbtM.woff2
                                Preview:wOF2...................4.........................(..:..(.`?STATH.......4.*.4..6.$.`. ..x........QT....#!s.S..%j1"[.8\Z..(..........T.&.@w*..uuU.<.."...x.h..j@|...p...R'FR.G...w.lMhD."..D.*D.....&.0}.p....f...}..m]`Q .4"/...Su'..B#7.h..V.l.t..v.lB./b....0.D...G.G.$.!.+.)...DRL.7...........`..@6..J...@.D...C.. #(........D.Ic;....5.#{e..U._.F_.K...`.%.g:_......!.V.?..{k_....@...=.$[.+$. 4... .0..4 .J.1.)..=....\.iW....=.".F{....y.D)......~.L2.8H.'G...>.G.........^.f.........$D...PrH...s..9.y...n...X:Ig..N.. ..v"......-..!.....kuy..=t.T..b...r.6...Vr.us...[.=....}.e...NB..LB(..;2.pD.T$.W.#..G.....u.9..(2?..T..B@wq..0.W"'..5..0...$.....|.-........../...@..!yD..:[.....cb..=...Ub.#.}.TD.....g.M2=........O4."....I.j569'j.....a..l.}...Z_.&k.#.iBH&.......5.9.|2.....+....=(/.3...........);...(...x..>^rx.K.....dB...y..\&....[.+..Mm......32........A.f#.^f....V..[f.P....Z....I{...\X0<PS../.F..$.IW.<..=....c.>!..w.7N..Gf..^.w..@_..#Pp... .].......z.h..q...t...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 3616, version 1.0
                                Category:downloaded
                                Size (bytes):3616
                                Entropy (8bit):7.930386543715654
                                Encrypted:false
                                SSDEEP:
                                MD5:710CA7880CB166E61C4E6F32EB58CECB
                                SHA1:ADB82ABBC275F90C47EE2082275343FCDCFBD6F3
                                SHA-256:3E34CAEB1570F09F03ED4AEFE201F53139321BDF043516388A8DAFCFEBED66BF
                                SHA-512:F1E24F80418BB83E8D6B9280F6472D48C6654283F4D172FA776B369A250CF80EA48A94F596816028809FC7219E54107DACA6D5324AA2620AA4D654C2DE4BCDCC
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/spectral/v14/rnCr-xNNww_2s0amA9M_kng.woff2
                                Preview:wOF2....... ............................................`.....d.......x.\....6.$.0. ..4.=..o......l...6R.W......AD.....a)....`..;.....eS..p>...If.'......P..RO.z..|.....+F.\..m.....`..%k9.43!..m*.1.{........m........=..>0X......;lQ......\.=../9.A...Zj....@.#..h+t.......$......MX...!....[a[_.j}*..mC.YsQ...{3y....76...G...........T.4. ......O.O.!..... x }..........y.(Q....\6...0.3d..oA.+......S.`....A..v.4@.....9...`.3..y......t..Ad\....ps....H....&.N.6....S..x69.."......A..G6.j....+..p.3.a. ...t...C......v.....1..l...h.o~....ns.k]...../..aM@=..zW...g.j..6.*...n2..(1`.j.C...8.d..'.O._t:..+.+}..&l....YE^.zs...v..K./...E...9..H...<..O.....D.&.y%}....**./......q.. .s....*..^}.C..|..Z.....+[..Z1H....n.q\:.......#%.c....Y^.?&0j..iq.......3..K"..!....4..I',....P..9]N......~J'.._...|a...u]..jRS.tT.....d5.i.......i..e#,.ZtP.......7. ..D...........%...$.f....L....F.H.. .t..EB..j.yoP..N.3EUU:QL....u..#........#)j.#.....ZR.&8......D..(.....mR..,..>R.uVP..J;..p...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1747)
                                Category:downloaded
                                Size (bytes):224098
                                Entropy (8bit):5.578997815404258
                                Encrypted:false
                                SSDEEP:
                                MD5:69A55F996093FEE1A7224C83E5E9D491
                                SHA1:2B53A5A697F312D49EF26A0BE9D78721AA7D9980
                                SHA-256:49F2CA39CA7F4F20A7DD9F8C34001282ECB567144039E720487D9DC200689CCA
                                SHA-512:A562B2C7CE3BF22451DFF71B1F2C49069CFF4B44640740197DB9A7D0A19276534690570470E4854D6E7E9F403ECA90A6117644F15E0815945DAB6E776FE2672F
                                Malicious:false
                                Reputation:unknown
                                URL:"https://www.gstatic.com/_/freebird/_/js/k=freebird.v.en.X6VpvjR2_bQ.O/am=HAw/d=0/rs=AMjVe6jkYLIjG913PEGFLjLR_oGPUSBbMg/m=sy1h,vGOnYd,syi,syj,syh,IZT63,vfuNJf,MpJwZc,n73qwf,sya,ws9Tlc,sy5,sym,syl,syo,syc,syn,sy18,sy19,sy16,sy17,siKnQd,T8YtQb,sy1q,sy3t,sy3w,V3dDOb,sy4o,sy4r,sy94,sy93,sy4p,sy91,OShpD,sy7k,sy96,sy98,sy9a,sy97,sy99,sy92,sy95,sy9b,J8mJTc,gkf10d,j2YlP,syw,syr,syu,syv,syz,sy14,sye,sy13,cEt90b,KUM7Z,yxTchf,syb,syd,xQtZb,qddgKe,syt,syx,wR5FRb,pXdRYb,iFQyKf,syp,syk,syq,YNjGDd,sys,syy,PrPYRd,sy10,hc6Ubd,sy1c,SpsfSb,dIoSBb,sy4,sy1d,sy1f,sy1g,sy1e,sy1i,zbML3c,zr1jrb,EmZ2Bf,sy15,Uas9Hd,sy7e,sybj,WO9ee,sy1b,sy1p,sy3p,sy3q,sy1a,sy3r,sy3u,sy3v,A4UTCb,syc3,owcnme,UUJqVe,CP1oW,sy42,gZjhIf,sy1m,sy45,sy46,sy43,sy44,sy47,pxq3x,sy3n,sy3o,O6y8ed,sy1,sy7u,sy9n,sy5u,sy9j,sy9m,sy9g,sy9h,sy9t,sy9u,sy9q,syad,Sk9apb,sy9f,sydd,sydf,syax,sydh,sydi,sydj,sydk,Xhpexc,Q91hve,sy69,sy5y,sy67,sy68,syas,sy6q,sy9d,syan,syaq,syat,syau,syav,syaw,syap,mRfQQ,syd3,syd2,CFa0o,szrus,sy1r,sy41,VXdfxd,sy11,sy1k,sy1o,syf,sy1l,sy1n,s39S4,sy49,ENNBBf,L1AAkb,QvB8bb,bCfhJc,sy6f,u9ZRK,pItcJd,yZuGp,aW3pY,mvo1oc,sy7,sy6e,sy2w,sy6d,sy2x,sy6v,sy8z"
                                Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{._.Cr(_.Xx);.}catch(e){_._DumpException(e)}.try{._.q("vGOnYd");.var BRb=function(){this.type=1;this.view=null},MY=function(a){_.N.call(this,a.Ca)};_.B(MY,_.N);MY.ya=_.N.ya;MY.prototype.j=function(){return _.ns()};MY.prototype.start=function(){return new BRb};MY.prototype.cancel=function(){};MY.prototype.render=function(){return _.os()};_.fu(_.tAa,MY);._.u();.}catch(e){_._DumpException(e)}.try{._.yIa=function(a){if(a==null)return a;if(typeof a==="string"){if(!a)return;a=+a}if(typeof a==="number")return Number.isFinite(a)?a>>>0:void 0};_.fA=function(a){for(var b=[],c=0;c<arguments.length;c++){var d=arguments[c];if(Array.isArray(d))for(var e=0;e<d.length;e+=8192)for(var f=_.fA.apply(null,_.iaa(d,e,e+8192)),g=0;g<f.length;g++)b.push(f[g]);else b.push(d)}return b};_.zIa=function(a,b){var c={},d;for(d in a)b.call(void 0,a[d],d,a)&&(c[d]=a[d]);return c};._.gA=function(a,b){b=_.rd(b);b!==void 0&&(a.href=b)};_.hA=f
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 2484, version 1.0
                                Category:downloaded
                                Size (bytes):2484
                                Entropy (8bit):7.903859306518773
                                Encrypted:false
                                SSDEEP:
                                MD5:9160B78EE0B90045C930EC35D1C3A91E
                                SHA1:3DA7830A860E809B29AF6A65017D56A1FA121892
                                SHA-256:BF2174B338F1EEBF563FDD9BD3909F5269B63AE05A9EA26A738870CC6B504B08
                                SHA-512:A9B5CF35FC94666CA48BC4002AA72C8DD9DD79D5ED62E69B8ED823F8456A2978EB4577969187DA8733D3B927C9F052439830ECE8E2793104B099DA43B262471B
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/robotoserif/v15/R71RjywflP6FLr3gZx7K8UyuXDs9zVwDmXCb8lxYgmuii32UGoVldX6UgfjL4-3sMM_kB_qXSEXTJQCFLH5-_bcEliotl6Z8AA.woff2
                                Preview:wOF2...................X...............................X.`?STAT...t....l...(..6.$.L. ....k..............6.5z.3r..C.*IEM.\^x(..Yp..=3......>..n6. W"V..]-)`..=].$.,+<.......j....Y. .K......xx:../.8......7n....).KZm..7<../.!i..L..C.B......s{........X....(..k..X..`."^..R...gsw......xR......(f.*..Z)....p6...8.....W}@.....V.....a......w....,....i.#....b...H8or......e|..b).?.....S.L....g.._.#...Y..h..e..zVD.[E.y...L.m.a.2..*.D......3cU'.FV?..R...4.....f..2"\........E...HU;...i..[...[^wZn.....5a.x}.i8f ..Y}...JuEi!.Pv...s'..V..&.6..M..!....L.l:F..........X...{[>l6.s....[.O.....&(..{....z.....).!>rfF....2$..s.d...XS.4.L......u.....J.*.0..W`.a..]..$..x.=...4.1......._>M....[m.).b...8.p.!...`.....q.&B\..........9.t.....E.G..-M..T..`.7M5@............1.C...N..I...H2}....a.$....{z..L.f.$y...g`.0-6Hm....u.z.q..H."....I.cc..{..J<8A....l.._A.5.i0.`..t.D.U....4.||;N.G.Vo^dk....FMFt...........'~.U|.;C. i...&pr..7.t2.c(.p.N\8.h..g..0 $y...5....u]..{../.S..!.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):616
                                Entropy (8bit):5.009629159026319
                                Encrypted:false
                                SSDEEP:
                                MD5:1868068BDC2622CF2C4C607102970B6A
                                SHA1:B254679B639C5D7F26BA8662A70E5D7587333ECD
                                SHA-256:354AA87B02FCDDFAFEE3DB7BA65775E92D271256B7CE8DF3C0BB43467EBA7B3F
                                SHA-512:A6C2CB698F7CA900EB1132C876CA70A5933EA4F201F4C6621C8F357A3DD916C8F9A834631C38436BAF83137903704D349917D9EA25B179AEE90262769F44A85F
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.googleapis.com/icon?family=Material+Icons+Extended
                                Preview:/* fallback */.@font-face {. font-family: 'Material Icons Extended';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialiconsextended/v151/kJEjBvgX7BgnkSrUwT8UnLVc38YydejYY-oE_LvJ.woff2) format('woff2');.}...material-icons-extended {. font-family: 'Material Icons Extended';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 4344, version 1.0
                                Category:downloaded
                                Size (bytes):4344
                                Entropy (8bit):7.937797980739236
                                Encrypted:false
                                SSDEEP:
                                MD5:E5A3502E3717398EE835D98F84874738
                                SHA1:75C4C2D0F1A2EDA7E16A16293BA840E19991EF1A
                                SHA-256:E5ACBE17FD4E63CCA2CE1B72E482FC2411D27D9D534476AD7F0108B9DF087FCE
                                SHA-512:609920E215906893F52928F75E2A7B4704F5FCD4D5D8F2258A9D410EFD06270DEBA734F41F6BBAB7C5FEF693C40A2CF3A84B57250F360484D2789C928ED202EF
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/lobster/v30/neILzCirqoswsqX9zoSmMw.woff2
                                Preview:wOF2..............".................................p.`.l..F..m....8.L.(..6.$.L. ..<.}..<.. E.b.8...5..F.Am.......z=...$q..".........].)..~....3'z...0.v..r.....2....L.!..O..?w........X.Dd..X.e.....U>}?:.....c.}..m-..........@......]A.K#=,..M.+....k.gE..... .e..}s.4Y+j..........]!yHI."..6....../[....l..X.....M...zD.tQ=@.'.....4..E..jk& .".. ..{...lA.<.-.@.>.nB...J;9$U.}U..m...p.?.^.$.9...d.........;W@ajktUe....P......B1..o.....M D..Hb...i.:B..2..).U.:....U....yx.z[*.....:...M.......r.....3Q.....835..Z.`.*........J..........v.......v..a($X..B..OCdd..hLxQd"I4.MS......1.4....u..@..Q.(...ia....x..'...y%~=..@....l(h.P...H0.....t..H.5a.hXtH.~...;?Y.>.;....q...F<.7.{.i..>.sH....[y.Y.p..W...X.6.%...(F$.M..N.Gw..:..b..0."..`......*...R./.....LS..kA.h.A..%. .R...2.^_0.cW Z..C..,4..`..=.X....j.j2J...g..PtT....<y..,.\._...s...{.*R...:..".. .@...)....+.3.)...,..g9Bj.Q...O.A....y&.:....eo......Z.2......8\..>?U.O+p..|./...ra.qHG&...FA}....($.k.:.z.(.....tT@.g
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (21439), with no line terminators
                                Category:downloaded
                                Size (bytes):21439
                                Entropy (8bit):5.01435858635631
                                Encrypted:false
                                SSDEEP:
                                MD5:8B0CE7478B623478822E878D8BD4C9D8
                                SHA1:5CA6CB51372ABAE381935DDAFE87E0D2AF46B08D
                                SHA-256:BC047DD7E88C68FF3CCE99C7B61D3FE2CCD8EB71A7B13F30BCE693A9200856AE
                                SHA-512:B85287F654CE62224CEFE478CA2551A3AB129159D4E0366E64E938FD9D0178E3E7F48ADC600B4E43905CEDFDE11D23CD88BFB0E63186C6AB656681F186C2EE95
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.brevo.com/_next/static/css/6d955e8caa5a87a5.css
                                Preview:.pricing-card_sib-pricing-most-popular__RUoyz{align-items:flex-start;background:var(--marketing-forest-green-800,#006a43);border-radius:var(--brand-rounded-x6,1.5rem) var(--brand-rounded-x6,1.5rem) 0 0;color:var(--marketing-white,#fff);display:flex;flex:none;flex-direction:row;flex-grow:0;gap:.625rem;height:var(--brand-spacing_14,3.5rem);justify-content:center;margin-top:calc(-1 * var(--brand-spacing_14, 3.5rem));order:0;padding:var(--brand-spacing_4,1rem) var(--brand-spacing_8,2rem);position:absolute;width:100%}.pricing-card_sib-pricing-most-popular--platform_chat__XrS9U,.pricing-card_sib-pricing-most-popular--platform_crm__mKUXG,.pricing-card_sib-pricing-most-popular--platform_marketing__x3BbI,.pricing-card_sib-pricing-most-popular--platform_transactional__Qhk0K{align-items:center;border-radius:var(--brand-spacing_4,1rem) var(--brand-spacing_4,1rem) 0 0;height:auto;margin-top:0;padding:var(--brand-spacing_4,1rem);position:static}.pricing-card_sib-pricing-most-popular--platform_market
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):766
                                Entropy (8bit):4.983866173179789
                                Encrypted:false
                                SSDEEP:
                                MD5:4E4F5BD3A5483D4CA78D96DFAE31AA06
                                SHA1:B5179883C7AC8744477613C885FAC578D3118847
                                SHA-256:80D9625EA2FEB010891EF0BD2BA5D029ABA982E555332DD1BBB18D84849EC56A
                                SHA-512:A641F1066A80C3B7BBF9C896FA480A8322186C0690DBFFA6630B350F75F10A86EE8444FA16995FDBA9FAA48489F1B0047E5891CDEDA6C6DC2DFEE968017575C8
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_27065_157987)">.<path d="M14.4068 3.375L3.5932 3.375C2.23005 3.375 1.125 4.48005 1.125 5.8432L1.125 11.4068C1.125 12.7699 2.23005 13.875 3.5932 13.875L14.4068 13.875C15.7699 13.875 16.875 12.7699 16.875 11.4068V5.8432C16.875 4.48005 15.7699 3.375 14.4068 3.375Z" stroke="#006A43" stroke-width="0.65"/>.<path d="M16.0689 4.07471L10.0377 9.11417L10.0913 9.06629C9.50313 9.56103 9.09764 10.2694 8.99049 11.0747C8.88455 10.2706 8.47906 9.56103 7.8897 9.06629L7.94328 9.11417L1.91211 4.07471" stroke="#006A43" stroke-width="0.65"/>.</g>.<defs>.<clipPath id="clip0_27065_157987">.<rect width="18" height="18" fill="white"/>.</clipPath>.</defs>.</svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):128076
                                Entropy (8bit):5.181069325090636
                                Encrypted:false
                                SSDEEP:
                                MD5:AE40C9F42E117DE318B8D511D7300DE6
                                SHA1:0B57774F34DF1610865C706F89A1C0BCD5CB1FD6
                                SHA-256:6BA53CC80542091AE49B8C126A93EE140E2B6DC9B8CD1B478969F8FC5D15237A
                                SHA-512:C55281BCAE443C226C24ECD9A85E88312FDBCBEE8CACB002638FEBC4182C0C4091453D91C7AEFB545A85D50A8FF99430AC3827556F9BC163BCFBECD072540133
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.brevo.com/_next/static/css/70b7f404b8eeda69.css
                                Preview:.Layout_layout__ADVXS nav{overflow:hidden}.Layout_layout--home__z_CPM{background-color:var(--marketing-mint-green-300,#d7fec8)}.Layout_layout--sales-crm__fjS_O{background-color:var(--marketing-coral-orange-200,#ffe7e0)}.Layout_layout--marketing__JaMUZ{background-color:var(--marketing-iris-purple-200,#dbd9f7)}.Layout_layout--transactional__Dkybq{background-color:var(--marketing-aqua-teal-200,#dbf4f4)}.Layout_layout--conversations__hoAvR{background-color:var(--marketing-peony-pink-200,#fce2eb)}.Layout_layout--brevo-plus__zq_rY{background-color:var(--marketing-black,#000)}.Layout_layout--phone__kQtVl{background-color:var(--marketing-metallic-gold-200,#f2efe5)}.Layout_layout--partners__Cg7RK{background-color:var(--marketing-forest-green-900,#004228)}.Layout_layout--blog__QzIvC{background-color:var(--marketing-white,#fff)}.Layout_layout--default-hero__BaeOW{background-color:var(--marketing-cream-300,#faf5e3)}.Layout_layout--testimonial-hero__Rz_r_{background-color:var(--marketing-mint-green
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4468), with no line terminators
                                Category:downloaded
                                Size (bytes):4468
                                Entropy (8bit):5.171712013912746
                                Encrypted:false
                                SSDEEP:
                                MD5:54DBE2835DCBE082EA8820A1AB008000
                                SHA1:F1F86FBDB681ECF417DA245273DE204C41C46C38
                                SHA-256:6D6A285D156B364F7025BE5AF16958509ABD16BE0ECF03EA3CF583A986150C3A
                                SHA-512:C217AF42937B80219693553C61FFA86FF145AAFD88B25C5AAD3E0001A8B243FB41112F14BFE55F3C67217A1170241ED3AEAB7727A757950129800270F1960F10
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.brevo.com/_next/static/css/b040b91e1f34a502.css
                                Preview:.dist_marketing-breadcrumb__list__pn1NS{align-items:center;display:flex;flex-wrap:wrap;gap:var(--brand-spacing_2,.5rem);list-style:none;margin:0;padding:0}.dist_marketing-breadcrumb__item__h11of{align-items:center;display:flex}.dist_marketing-breadcrumb__link__VPmFP{color:var(--marketing-charcoal-grey-500,#858585);text-decoration:none}.dist_marketing-breadcrumb__active__ssUxS,.dist_marketing-breadcrumb__link__VPmFP{display:block;max-width:150px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.dist_marketing-breadcrumb__active__ssUxS{color:var(--marketing-forest-green-800,#006a43)}@media screen and (min-width:640px){.dist_marketing-breadcrumb__link__VPmFP{max-width:200px}.dist_marketing-breadcrumb__active__ssUxS{max-width:none}}@media screen and (min-width:1024px){.dist_marketing-breadcrumb__list__pn1NS{gap:var(--brand-spacing_4,1rem)}.dist_marketing-breadcrumb__link__VPmFP{max-width:300px}}@media screen and (min-width:1280px){.dist_marketing-breadcrumb__link__VPmFP{max-width:
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):1706
                                Entropy (8bit):4.386585880298194
                                Encrypted:false
                                SSDEEP:
                                MD5:7D426981FE2EC35A6FF63456399F177C
                                SHA1:4DA661F83F69FC24A7029BEB42489E04F6D6ECE6
                                SHA-256:2401D6785A89477E9EE61EEC18BFB391FCDEAE4F5B4EAA04F09C7C3E55A90090
                                SHA-512:1513FEB5ED924084D6B51B8DBE0605FFDE864A80EF2AE5FD68399CE2E31A9B20A1083FCEC3FD4B947CED2CC980B05224C9FA6CDEB848C12D3FE322549FA8552A
                                Malicious:false
                                Reputation:unknown
                                URL:https://corp-backend.brevo.com/wp-content/uploads/2024/07/Community.svg
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_26812_16772)">.<path d="M4.40966 8.73134C4.40966 7.88747 5.07959 7.20338 5.90599 7.20338H6.13989C6.93033 7.20338 7.57111 6.54905 7.57111 5.74189V5.69561M9.63461 5.69561L9.63518 5.74189C9.63518 6.54905 10.276 7.20338 11.0664 7.20338H11.3379C12.1435 7.20338 12.7966 7.87029 12.7966 8.69297M0.179688 17.64C0.179688 16.7962 0.849616 16.1121 1.67602 16.1121H1.90991C2.70035 16.1121 3.34114 15.4577 3.34114 14.6506V14.6043M5.40463 14.6043L5.4052 14.6506C5.4052 15.4577 6.04598 16.1121 6.83643 16.1121H7.1079C7.91355 16.1121 8.56665 16.779 8.56665 17.6017M9.43273 17.64C9.43273 16.7962 10.1027 16.1121 10.9291 16.1121H11.163C11.9534 16.1121 12.5942 15.4577 12.5942 14.6506V14.6043M14.6577 14.6043L14.6582 14.6506C14.6582 15.4577 15.299 16.1121 16.0895 16.1121H16.3609C17.1666 16.1121 17.8197 16.779 17.8197 17.6017M8.60335 0.540039C10.0464 0.540039 11.2162 1.73459 11.2162 3.20815C11.21
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):787
                                Entropy (8bit):4.348107490523857
                                Encrypted:false
                                SSDEEP:
                                MD5:FFF5183B78B01E2D97E1D9EE5EDE7D1D
                                SHA1:376BF730392F39531D8573170B02C22D3EA1FA9E
                                SHA-256:8A434C862EC8B269F0E7B5D9A45A5E4BB8A6314848D7F618A0DA8913DF07034B
                                SHA-512:FA0050A0C1975CDF99DD012F4AA940A62309E19AE4355E998B08E1B3F2F353C711319155FE57655CAD12BFCA6478C93F999326FEBF5CFFFF8CE3B803F5B397BE
                                Malicious:false
                                Reputation:unknown
                                URL:https://corp-backend.brevo.com/wp-content/uploads/2024/07/product-updates-green.svg
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8.34992 14.6968C8.34992 11.5275 5.741 8.96388 2.51561 8.96387C5.741 8.96388 8.34992 6.40034 8.34992 3.231M8.519 3.23068C8.519 6.40002 11.1279 8.9636 14.3533 8.9636C11.1279 8.9636 8.519 11.5272 8.519 14.6965M3.6671 6.09331C3.6671 4.88563 2.67097 3.90877 1.43945 3.90877C2.67097 3.90877 3.6671 2.93193 3.6671 1.72424M3.73166 1.72412C3.73166 2.9318 4.72779 3.90866 5.95931 3.90866C4.72779 3.90866 3.73166 4.88552 3.73166 6.0932M11.0358 13.9924C12.4918 13.9924 13.6695 15.1473 13.6695 16.5751C13.6695 15.1473 14.9235 13.9922 16.3794 13.9922C14.9235 13.9922 13.6695 12.8375 13.6695 11.4097C13.6695 12.8375 12.4918 13.9924 11.0358 13.9924Z" stroke="#006A43" stroke-width="0.65"/>.</svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):56
                                Entropy (8bit):4.201011226018294
                                Encrypted:false
                                SSDEEP:
                                MD5:B7BC0E9BA1D70D42F5F36B65B5B46BEE
                                SHA1:EB5E501C51FAB4FB9C8A261E701E32CA3875DC26
                                SHA-256:F859E87E9486415260ADA5E2E011FB677E1EEB56EAF5020038960E7C3E727B57
                                SHA-512:636F28C07B64F22BEB54B4A9E5D09C387D4057CDD54A2E32BEFB5DB1AC693F39DD945F4B84A1E55A0ED343F8C31A3CF0C154D52C32EFACF23A1366ECB2C5730D
                                Malicious:false
                                Reputation:unknown
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQnkXhAY92zswxIFDVALr7ASBQ0G7bv_EgUNBu27_xIFDQbtu_8=?alt=proto
                                Preview:CigKCw1QC6+wGgQICRgBCgcNBu27/xoACgcNBu27/xoACgcNBu27/xoA
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):108
                                Entropy (8bit):4.120235387328727
                                Encrypted:false
                                SSDEEP:
                                MD5:CCFB1CD82F9B443B9E5D676ACFDC3629
                                SHA1:B26C2040432C13EED5378B9CAFBC4643F021C61E
                                SHA-256:73749D53D439C64AF7AAC16E4E6355436772023D9915D8A9310B7A5DEB1C848B
                                SHA-512:2BEDF5D17902B20D304A09918ACD6EE05A49113F7A89268CE854CF20264C0C4616D26159767CAF9AB85A71F8BBF6158863BB2C1D18052E9F4A644A568FC0DAD3
                                Malicious:false
                                Reputation:unknown
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQnH_qaq7--GNxIFDVALr7ASBQ0G7bv_EgUNBu27_xIFDQbtu_8SJQnkXhAY92zswxIFDVALr7ASBQ0G7bv_EgUNBu27_xIFDQbtu_8=?alt=proto
                                Preview:CiQKBw1QC6+wGgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKKAoLDVALr7AaBAgJGAEKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):1302
                                Entropy (8bit):4.19151316844175
                                Encrypted:false
                                SSDEEP:
                                MD5:0E0CCA6ACD1DCB211058F3D6710F2994
                                SHA1:7F7680CED8E6B9826C3E0FA81513B5A5FF770E6E
                                SHA-256:93BDBA6A29FED4B11FECCA966101C11720E91DA64712A6D24F0DB9771B9D0DBE
                                SHA-512:014A5AC4A289637341566F748322D44FC328813B082EC5FDCF8AD349EE648B41567282349F6C50B3306E53C25C7F4F4B6DF2BE4823F68AD42694FD9906D9A0FB
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7.67984 7.06679L6.44121 4.50285M8.9345 6.65352V2.71094M10.3018 7.06679L11.5404 4.50285M0.658203 15.2891L0.658203 13.1847L2.25923 12.8902C2.83667 12.7839 3.34854 12.4623 3.68555 11.9941L4.87914 10.3357C4.99457 10.1753 5.13159 10.0307 5.28653 9.90574L7.40912 8.19378C7.63556 8.01115 7.97304 8.04989 8.14954 8.27878C8.31017 8.48708 8.27981 8.78038 8.07971 8.95337L6.51014 10.3103C6.1773 10.5981 5.93965 10.9753 5.82722 11.3944L5.47041 12.7244L7.43224 11.354C7.70562 11.1631 8.08786 11.2351 8.26814 11.5115C8.42608 11.7537 8.37416 12.0724 8.14696 12.2552L5.0017 14.7863C4.59788 15.1113 4.09017 15.2891 3.56604 15.2891H0.658203ZM17.3379 15.2891V13.1847L15.7369 12.8902C15.1594 12.7839 14.6476 12.4623 14.3105 11.9941L13.117 10.3357C13.0015 10.1753 12.8645 10.0307 12.7096 9.90574L10.587 8.19378C10.3605 8.01115 10.0231 8.04989 9.84656 8.27878C9.68592 8.48708 9.71628 8.78038 9.91638 8.95337L11.486 1
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):6699
                                Entropy (8bit):3.8977366941923215
                                Encrypted:false
                                SSDEEP:
                                MD5:178B269A9E8031F57E01AB14C9290B61
                                SHA1:96A82CEDFEDB2A6679023B09164283ACEB816B03
                                SHA-256:BC40BEA3DEE2EFF72178FCCFDB0E23AF494D6474E8F5824E6A04576858F704A4
                                SHA-512:DD7CFD7476730F375FC0126F6A2C14276A0D145D203EEA23C50FC3B1351840C00B579C4879C9952C00DBCEC244272D42F83067B41C9BE17854E5AC669786D8FE
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2.92968 34.5351L3.58593 34.5365C3.58631 34.3617 3.51694 34.194 3.3932 34.0705C3.26947 33.9471 3.10159 33.8781 2.9268 33.8788L2.92968 34.5351ZM2.87518 34.5353L2.8723 33.8791H2.87226L2.87518 34.5353ZM36.6142 15.3975L36.6171 14.7413C36.4423 14.7405 36.2745 14.8095 36.1507 14.933C36.027 15.0564 35.9576 15.2242 35.958 15.399L36.6142 15.3975ZM36.6816 15.3978L36.6845 14.7416H36.6845L36.6816 15.3978ZM36.6235 19.6625L37.2798 19.6611L36.6235 19.6625ZM29.4094 12.4296L28.7531 12.4299H30.0656L29.4094 12.4296ZM28.5501 10.3818L29.0116 9.91522L28.5501 10.3818ZM32.2943 30.2685H16.5509V31.581H32.2943V30.2685ZM16.5509 30.2685H16.3463V31.581H16.5509V30.2685ZM3.30916 24.5398V24.5194H1.99666V24.5398H3.30916ZM3.30916 24.5194V13.0375H1.99666V24.5194H3.30916ZM6.9817 9.46261H19.7697V8.15011H6.9817V9.46261ZM35.9668 15.7561V19.4645H37.2793V15.7561H35.9668ZM35.9668 19.4645V19.6174H37.2793V19.4645H35.9668ZM35.9
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):667
                                Entropy (8bit):4.496007350550896
                                Encrypted:false
                                SSDEEP:
                                MD5:7467A653721176C8702C95BC5CDBCDF2
                                SHA1:99BC2C4BB2FE78A935A4BBF34C6BF066212B7B6F
                                SHA-256:456865A674BAE6405F731C880C9C4C739BCC06B819527F7F750453986F8D6417
                                SHA-512:C8A9AF0C78EA99BDFA138471A0414967A758144023D5DF945E3933F9715119D638D8DD95CBF25EB24293BA707AEE8CDFB50AC4DFACE699E61D48FFABE1D926E9
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3.12949 8.24998V14.3509C3.12949 14.5745 3.25332 14.7758 3.44266 14.86C6.95467 16.4217 10.8853 16.4217 14.3973 14.86C14.5866 14.7758 14.7104 14.5745 14.7104 14.3509V8.45432M17.4844 6.61258V10.4475C17.4844 11.4762 16.7221 12.3102 15.7817 12.3102M8.66746 2.02965L0.457683 6.379C0.29248 6.46652 0.289533 6.7228 0.452671 6.81484L8.65493 11.4424C8.81506 11.5327 9.00525 11.5327 9.16538 11.4424L17.3676 6.81484C17.5308 6.7228 17.5278 6.46652 17.3626 6.379L9.15285 2.02965C8.99957 1.94845 8.82074 1.94845 8.66746 2.02965Z" stroke="#006A43" stroke-width="0.65"/>.</svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 105804, version 1.0
                                Category:downloaded
                                Size (bytes):105804
                                Entropy (8bit):7.9975388815479675
                                Encrypted:true
                                SSDEEP:
                                MD5:007AD31A53F4AB3F58EE74F2308482CE
                                SHA1:DFA9F8F3D79BF8A0001FE72EEADAD0490CBA59CC
                                SHA-256:152261291C938AA5AAD6A56D52B47FFCB893D1C0387E76D7F270A7382FF786D5
                                SHA-512:48AEF263ACA876BA4DB5A596FBB8332524D6B440A8A516E1BAA7899F2F1DA0E1C44452D0380869EC455D27A6E0B931210B1FB669B36E36914CA27235F34E8558
                                Malicious:false
                                Reputation:unknown
                                URL:https://designsystem.brevo.com/designsystem/b5f0f109bc88052d4000.woff2
                                Preview:wOF2.......L.......@..................................@...J.`.......l.....T..6.$..N. ..$...-[73..O.....q....8Vg.A....._#..z.6..........!2.........2{..T..~..........................#...L...n....@.G..............m..(..!.N5..3..N....%..Y.$..i.(..V.n.G:L..K.eE|..!.hF..4..h.6F..D.h K.vRO1cT=..v...Z.l.9.{GsV..%.p.@...K*.IK\.Vb.=.g.#nm...f.1Y.m!.....M..'.P.vM".LBK.U....UI.6.F...d.y.Ej<.....l.R..N..;....!w....Q..%..;3...1...#.u4....W.tb.{.+d.....=c.F...#.|.?.......n.aV.l..p....A/..X.F...[........f.O...:..5.F..o'..{a..2......n..w.Q.d...B.O.\k.d...........=7...>.....@.B>zY~.e+>A.0".............n..7..4.%..........o.~.....=N.V..C.Z.......?.)Y...c.....[.|.OM..0["l.z...W[...I.......N..c!W/=.oX..e..f.5&G..g....#.."..b..&0.+...........H....#.P!..)Kgd...t.GLL..|0.x..Q.....56.6.Y.}...v2Y.....W.\.1\<6....?..~.1.#q....~.|F\....E..;.>..y...}.f....['.....sa?.6...{?......G.W............<......gZ.!Jr..Y=b..........G.....`.3{.".I.:...9..'...9.iLm..X.....?$..".p..g
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):1148779
                                Entropy (8bit):5.595672136797549
                                Encrypted:false
                                SSDEEP:
                                MD5:A249E1C0FEADCC539689DFFA17379B19
                                SHA1:3690B4F82FCABA3A9613C1CD5572907642B94F86
                                SHA-256:634FDE6039A1D4FB2591BE8AA4452E4C154AD71CEF0102E44E29BA2528980E34
                                SHA-512:BC36AC5FC8A086DDD8BAA30F129A8C4150CE308F68541965675335D1AD8935E720E2E557716422F246BBBF63002C1E8524F3B8FB276CC15EEDE54DC4F809C295
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.gstatic.com/_/freebird/_/ss/k=freebird.v.RxxlHFI2glI.L.W.O/am=HAw/d=1/rs=AMjVe6hY20y0o6OoZpJ4L0vSg2JmhkpCdQ
                                Preview:.tk3N6e-cXJiPb{-webkit-border-radius:2px;border-radius:2px;-webkit-box-shadow:0px 2px 4px rgba(0,0,0,.2);box-shadow:0px 2px 4px rgba(0,0,0,.2);-webkit-transition:all 0s linear 1s,opacity 1s;transition:all 0s linear 1s,opacity 1s;border-style:solid;border-width:0;font-size:11px;height:0;opacity:0;visibility:hidden;overflow:hidden;padding:0;text-align:center}.tk3N6e-cXJiPb-Tswv1b{background-color:#f9edbe;border-color:#f0c36d;color:#333}.tk3N6e-cXJiPb-u0pjoe{background-color:#484848;border-color:#202020;color:#fff}.tk3N6e-cXJiPb-EfADOe{background-color:#d6e9f8;border-color:#4d90f0;color:#333}.tk3N6e-cXJiPb-GMvhG{background-color:#dd4b39;border-color:#602019;color:#fff}.tk3N6e-cXJiPb-TSZdd{-webkit-transition:opacity 0.218s;transition:opacity 0.218s;border-width:1px;min-height:14px;height:auto;opacity:1;visibility:visible;padding:6px 16px}.tk3N6e-cXJiPb-yolsp.tk3N6e-cXJiPb-TSZdd{padding:2px 16px}.HB1eCd-X3SwIb-haAclf{font-weight:500;height:0;position:absolute;text-align:center;top:32px;widt
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):1521
                                Entropy (8bit):4.154703134127574
                                Encrypted:false
                                SSDEEP:
                                MD5:F991C186821774471A4E52D56CBF4285
                                SHA1:7CCEFF298CE6B4AB392DEC6908658C5807D13C59
                                SHA-256:11F01DCFCBB21D6504D1433DFF0F26EAFBBFC628134138EFB826B84EEEAD350D
                                SHA-512:038CC11B09E137D9C8950F16E338C9E3679D7A757B9C90A5C54CF49DC5C82C3E0DABD9341BC67700FDDA85316A13A1E33551C3FBFBBFE558586CB36599C4F58D
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13.2336 12.2588C13.9482 12.2588 14.5275 12.8381 14.5275 13.5527V14.7064C14.5275 15.421 13.9482 16.0003 13.2336 16.0003H4.40502C3.69039 16.0003 3.11108 15.421 3.11108 14.7064V13.5527C3.11108 12.8381 3.69039 12.2588 4.40502 12.2588M13.2336 12.2588L4.40502 12.2588M13.2336 12.2588C13.9492 12.2588 14.5275 11.6805 14.5275 10.9648V9.81403C14.5275 9.59074 14.4702 9.37891 14.37 9.19569M4.40502 12.2588C3.68934 12.2588 3.11108 11.6805 3.11108 10.9648V9.81404C3.11108 9.09836 3.68934 8.5201 4.40501 8.5201M14.37 9.19569C14.2756 9.20142 14.1811 9.20714 14.0838 9.20714C13.3509 9.20714 12.6782 8.9495 12.1543 8.5201M14.37 9.19569C15.9216 9.0497 17.1354 7.74431 17.1354 6.15838C17.1354 4.47225 15.7699 3.10675 14.0838 3.10675C12.8958 3.10675 11.8652 3.78526 11.3614 4.77861M12.1543 8.5201L4.40501 8.5201M12.1543 8.5201C11.4701 7.96187 11.0321 7.11171 11.0321 6.15843C11.0321 5.66318 11.1495 5.1937 11.3614
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):8812
                                Entropy (8bit):3.9889271154519186
                                Encrypted:false
                                SSDEEP:
                                MD5:09741B6EAA675F10A3B7B072BF7E212A
                                SHA1:28BAA85B22709655C1F39154C292187172A3EEED
                                SHA-256:02B2485D241F720E7E9FD5D3A93260CF231C03F3DC2199FC1341C8E71B16A045
                                SHA-512:E621738EC22ECC34D8F75BDB745B4429473983EAA6C581CDC1354B5182D755AD73FB2E9A0D9BB2E2C04ABD715B2963F49C3F5F05D6565E241473D83A289E9E28
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="76" height="56" fill="none"><g fill="#858585" clip-path="url(#a)"><path d="m.413 31.11 2.155-12.027h2.501L7.192 31.11H5.251l-.34-2.603H2.71l-.387 2.603H.413Zm2.604-4.475H4.62l-.828-5.592-.774 5.592ZM8.208 31.11V19.083h2.62l1.342 6.347c.053.247.101.597.146 1.052.044.456.088 1 .13 1.631.01-.6.036-1.135.075-1.607.04-.47.088-.84.146-1.108l1.357-6.315h2.59V31.11H14.79l.016-7.769c0-.096.012-.357.035-.783.024-.426.06-1.025.107-1.796-.047.279-.106.605-.174.98-.068.375-.166.887-.292 1.535l-1.57 7.833h-1.018l-1.57-7.833c-.127-.648-.224-1.16-.293-1.535a79.707 79.707 0 0 1-.174-.98c.048.771.084 1.37.107 1.796.024.426.036.687.036.783l.015 7.77H8.208ZM17.971 31.11V19.083h1.808l2.296 6.42c.095.267.187.586.277.956.089.37.176.773.26 1.212h.063a24.347 24.347 0 0 1-.193-1.373 10.058 10.058 0 0 1-.067-1.06v-6.155h1.728V31.11h-1.65l-2.454-6.925a11.61 11.61 0 0 1-.323-1.06c-.09-.354-.16-.708-.213-1.061h-.064c.09.434.155.874.198 1.321.042.448.063.912.063 1.394v6
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 1360, version 1.0
                                Category:downloaded
                                Size (bytes):1360
                                Entropy (8bit):7.749168790064011
                                Encrypted:false
                                SSDEEP:
                                MD5:248816E2428823AA2BA6B223B82EC73B
                                SHA1:EC8DD868A619356C0E30606ECA110A239CA0D83D
                                SHA-256:4524691B7547D0D9F1A34FF172D940BEDAFD7725A14A5BD1121807B7D993BFFA
                                SHA-512:DC940B38C218C34AC32B45144B07CADEE60E1AAE7C90F0E657CABD24C09DEC0E43E9B450F9DE107E5A78C2321F115752F8A741362E37FE7099DBA2830BB2E002
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUBiZQ.woff2
                                Preview:wOF2.......P.....................................0..j.(.`?STAT..t......z....6.$... ..D.S.....(.....(.F5Fe.....bS.!.}.^.|...w...........d....(.Tj~^.z..........]4..NR%....>....9Ym...QF..q`\&E...#.9......v....5..X.."...d...H..h...6.GR...h@....F......$"...d...+.....H....@.@`.a.B..u.x.J....j...........uD.`$hL.JXp.......0. .lt. ._.;../L.;.6..*4.X....1h,j:1fr...f...r.,P.8...Vd......+nY...4.17....j.`..P.. .. .. .....M.(.....h9.......... T...P......7$..$...k...F...*..Hs....|..@..%H*@, ....^)...q..`.8m./.........98f...M.c:.7S...c...`.w...B....>.&.c.V..{.!...c...x...82`.t.Z......3....y., .".s...Wj{...[.n....<d...cc(ob.I.YB........E.{t{........8X.....1....m=.c.z.`!.+.f....e..>5..Ha.9..<.I.........-.`.{..#c..ur.......r..[.z...TM.}......&'..'...o.{.....=.JY..l.u.lO..BcG[K..}.......c.....w..S.G..pG....j.Vr....$...".M..0..U|.hVX.+S.{..oV.g...m.m......Q.kKF_.......he[O.l..g...".......$....=_..@...}.S.....-..!...o.....j...OK...`?..'..p.._.H....B.B.<7..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                Category:downloaded
                                Size (bytes):34184
                                Entropy (8bit):7.99444009565784
                                Encrypted:true
                                SSDEEP:
                                MD5:1ACA735014A6BB648F468EE476680D5B
                                SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 25940, version 1.0
                                Category:downloaded
                                Size (bytes):25940
                                Entropy (8bit):7.990402611464527
                                Encrypted:true
                                SSDEEP:
                                MD5:472997FA70DA7203D0AAF11F7B166C93
                                SHA1:17B746D4980DF5C0EFFCB129B63FFF1FCBDB8999
                                SHA-256:5110D967DAD4A4E2D1578B5A1E27E210F03DAD636892CEA6D7F8B1BB617BCF2B
                                SHA-512:6BE9C1998D004BDB1299D23B2BCF3ADEE693893018842E9A5DE2E58B19023CADB16FE9A95F6FEF7DA70AFB203871C6C30E530221FE8E0FEA7AC08E911B34AF23
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/lexend/v23/wlptgwvFAVdoq2_F94zlCfv0bz1WCzsW_LU.woff2
                                Preview:wOF2......eT..........d....................................`?STAT............].....6.$.... .....x.........t*J.U.....@.lW3......G"L:#.......&.9l3O.u`.........CSX5m...i.%W..!...8i...V.I".&V...%J.w..u...6....OU....rLy....c_..t...L(k..z..2.|S...Lu..TK..../u.Y..5.P.>T........BJ,......&.#....T..K..e.5......D..~....'.v_.......g..D;U+.!..i..D.......I.........O&fm...0..*.\...!.2.h..&K....$T-..P.."......R^.xt.<....&y....\...h{b.H.../.2h...."."0n...K..]..=o>.U....RjD..G.[.wI.!..Bh.....@.,..W@.A........Qy..X*.bD....Ry).B@.. t..s.w9....U....(2....e...cc,..l0`..RO...30..........(.....8......Z.=......bo.E..HFa7%M...8U.G.g.Nv...8x.d..`......a...i3..1..Rb.....H..N..l..x`.[..S.B..t....`.g.C..TB!..I.5t*Cix.3.b....e.c..E.Yi.T...7...`......L....!..l.9.O.~...X.XH.;s..^{.o).R .."^..|...R....n:P...:H.v"..+..T.......i...9(...z.`{.. .D..|..^.Z.?..i.T..FO.~../....f.."...IWUd..`....kr].;};...g.b.Q.&+*'....J..f`....Y...6..x.W.~.."..t.K..dd.....m4.!.NH....q.m........^...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (7163)
                                Category:downloaded
                                Size (bytes):13628
                                Entropy (8bit):5.039249721864111
                                Encrypted:false
                                SSDEEP:
                                MD5:CAE2DA04C7FAB2B22EE8535C8D040E97
                                SHA1:D1FB2E8CA4768F0200D3065F2F75E30597B64E79
                                SHA-256:3160EB46516B6F40D060E86852D2BA93A2CD649EBFD398411A6E916D5145CBD5
                                SHA-512:5BAA5AC1213A4345CBB8D3F730A782FF08E5B59C02436FC1086BA083286C4C4548F97D0DE60D4691818E43014F92B8C8978CED8079A1AA2A4E2591F6CC1A86C5
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.brevo.com/_next/static/css/c219d3b5d797cd5f.css
                                Preview:.enterprise svg{display:inline-block}.enterprise body{font-family:var(--brand-typo_font-family--secondary_regular);font-size:var(--brand-typo_text-4-font-size);font-weight:var(--brand-typo_font-weight--regular);line-height:var(--brand-typo_text-3-line-height)}.enterprise img{max-width:100%}.enterprise .main_container{padding-top:90px}@media(max-width:992px){.enterprise img{max-width:460px;margin:auto}}.enterprise h1,.enterprise h2,.enterprise h3,.enterprise h4,.enterprise h5{font-family:var(--brand-typo_font-family--primary_semibold);font-weight:700}.enterprise h1{font-size:56px}.enterprise h1.stats{font-size:80px}.enterprise h2{font-size:48px}.enterprise h4{font-size:32px}.enterprise a:hover,.enterprise a:hover.text--grey{color:var(--marketing-forest-green-600)}.enterprise .text--12{font-size:12px}.enterprise .text--14{font-size:14px}.enterprise .text--16{font-size:16px}.enterprise .text--18{font-size:18px}.enterprise .text--20{font-size:20px}.enterprise .text--regular{font-weight:300
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 1420, version 1.0
                                Category:downloaded
                                Size (bytes):1420
                                Entropy (8bit):7.723110473429003
                                Encrypted:false
                                SSDEEP:
                                MD5:F8FB2BDE26ED2B7A60BA773D42DD2150
                                SHA1:70871B9E74126289901A00F44B8271849A125DBD
                                SHA-256:9DAA921A21820750F7FE6223AC35072394F99209C374409981F6EFD1B2E3DCD5
                                SHA-512:B397932A81E81F76E31E85731A92CF468EE523E89313DA0D78A1513F7CD48C8D5BAAC83C3E02BACBEE45C9CBFDDE8D69BE0D1B6DC584C67624DAC1F027942CE1
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuxJHkq0.woff2
                                Preview:wOF2...............`...1............................F...`?STATH.d....D.m....6.$.$. ..h.H..._.(.....5.$a..3.|...7......B.7.BT.4...5..:D.k6......4.G....D...8.3.W..+..e",f!.(.RL..K4.$..B.TB{.2b!1d.I...[.9...;*..j..F8!...... .......H419...O.....0....@...].. \V..1...$..)&..0<.....x.......L*s.|.......$.1...%`@..."..i6...;.\...]...$.!.. -..Q..T.?.....h.'?.........l$.<0...{........(.4....-..R...A.$.oK...@.0.(!d4.#.@.0...B..\...~=N&.nj{.5......MjBq.......S2..@..7....e......J.....<..Rj.......J......u.5.)...mr.K6-.iQ\[8y2...{......ft....e...O.2.QZ.N..f`.....D...g..+K.]"..S..l?..^$...]J".sw./<l6a.t......s.....:.y.Z..;.x....R.1...d`......y..:..oi...Iv.|[..../.G..4.i..J'..v..?.-.M^..\i...n.".d.I.L..9xt....R.%K........>}}^..";.C.'|.n.j..L......[...b..m..j}U.'...w..XI..,...G....{X...!3o...j.R..q.w.bO99...Zm..c.J.'Q9.....i......mJ..aG.....'Jd.:.J..S.mXaN)jV..7gk..q..s....T.....5.B....{c...9q...............Q.5.. /..!.........h...$..'..>.......X..0.cbm..f.'......8..R
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):5572
                                Entropy (8bit):4.356937439380219
                                Encrypted:false
                                SSDEEP:
                                MD5:3D585E189A689269D19C6BF8BDDAECDB
                                SHA1:995ADD1C12E6D7BE84A6E0EABD475F22A8A27B90
                                SHA-256:9008401EBF2697018CA8F5E81987F68A226F85474E11C754D08713B9478A1A8A
                                SHA-512:458842E51258A7C619E27E1252961B329DACBE56298A590D293394B90163835DAE13E882E641CFA1C8E433C6FE03B0B266C69349F0B517E2340BE21EEAB27684
                                Malicious:false
                                Reputation:unknown
                                URL:https://corp-backend.brevo.com/wp-content/uploads/2024/07/Automation-64.svg
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M6.98831 14.6156C6.83362 14.4609 6.83412 14.2096 6.98881 14.055C7.11721 13.9266 7.13879 13.7298 7.06907 13.5622C6.99936 13.3945 6.84381 13.2668 6.66225 13.2668C6.44356 13.2668 6.26562 13.0895 6.26562 12.8708V12.6785C6.26562 12.4598 6.44356 12.2826 6.66226 12.2826C6.84383 12.2826 6.99938 12.1548 7.0691 11.9872C7.13883 11.8195 7.11728 11.6228 6.98886 11.4944C6.83421 11.3397 6.83374 11.0885 6.98839 10.9338L7.12425 10.798C7.27894 10.6433 7.53026 10.6438 7.68495 10.7985C7.81332 10.9269 8.01001 10.9485 8.17765 10.8788C8.3453 10.8091 8.47303 10.6535 8.47303 10.472C8.47303 10.2532 8.65035 10.0752 8.86908 10.0752H9.06112C9.27992 10.0752 9.45729 10.2534 9.45729 10.4722C9.45729 10.6536 9.58492 10.8092 9.75248 10.8789C9.92008 10.9486 10.1168 10.927 10.2451 10.7986C10.3999 10.6439 10.6513 10.6433 10.806 10.7981L10.9417 10.9337C11.0964 11.0884 11.0958 11.33
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (24756), with no line terminators
                                Category:downloaded
                                Size (bytes):24756
                                Entropy (8bit):5.03830580103805
                                Encrypted:false
                                SSDEEP:
                                MD5:0FD63C3317ECA2FCE293F7375AB92B81
                                SHA1:0C3EA5011659A6151123958A4AFA1495BD5F4FDF
                                SHA-256:53D061F8DF22D9040EBB3DEE202A4A0AA6F353CE9533443505B127D075E13B95
                                SHA-512:53414CE9DE36D99C0AE500B40287A06D9DB66F7971DDB0B7130376B6971A3AAD95E33AB516CDA04D9948B594D2F8BB238DF0A892B17FBB97229902B92B091C04
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.brevo.com/_next/static/css/b6dbd69921adf21e.css
                                Preview:.dist_marketing-header__01z7X{background-color:var(--marketing-cream-100,#fffdf6);max-height:88px;position:sticky;z-index:var(--brand-z-index_1001,1001)}.dist_marketing-header__wrapper__SrGRE{position:sticky;top:0;z-index:var(--brand-z-index_1001,1001)}.dist_marketing-header__tag__cenjA{align-self:start;height:-moz-fit-content;height:fit-content;margin-left:var(--brand-spacing_1,.25rem);vertical-align:super}.dist_marketing-header__tag--child__zwykr{margin-left:var(--brand-spacing_2,.5rem)}.dist_marketing-header__button__dkMjC{padding:.375rem .875rem}.dist_marketing-header__button--ghost__1R75b:not([disabled]):not([readOnly]){background:transparent;text-decoration:underline;text-underline-offset:.1875rem}.dist_marketing-header__button--ghost__1R75b:not([disabled]):not([readOnly]):hover{background:transparent}.dist_marketing-header__nav__3Crhs{align-items:center;display:flex;overflow:hidden;padding:0 var(--brand-spacing_8,2rem);visibility:hidden}.dist_marketing-header__nav--hide__mRnRR{p
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):1366
                                Entropy (8bit):4.513330032639334
                                Encrypted:false
                                SSDEEP:
                                MD5:085835DE858AECBA638A0AD9D2EFD549
                                SHA1:FD544D020C5DBDE4BBF2B1B49216A6D5BA24D2E9
                                SHA-256:F131BAD6EF159461C72932E40076CBFFE915195836995D88D5C4EC6CC9D7E1C3
                                SHA-512:99C16DBCE1A9A42B8C954709A64C5460BD04386E63A88BE9EA81EB508EF9D3490D0E69A2F15884AFB36033F2798230CB77AC673D427A57E2AA071DB6D77A12D7
                                Malicious:false
                                Reputation:unknown
                                URL:https://corp-backend.brevo.com/wp-content/uploads/2024/07/events-2.svg
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_26812_16622)">.<path d="M1.61262 7.42408H16.6836M4.71754 0.5625C5.95353 1.60208 5.95353 3.28427 4.71754 4.32206M12.7805 0.5625C14.0165 1.60208 14.0165 3.28427 12.7805 4.32206M8.69007 13.4178V13.7612C8.69007 14.0478 8.45545 14.28 8.16603 14.28H7.29017C7.00075 14.28 6.76613 14.5123 6.76613 14.7988V15.1589M9.94618 13.4178V13.7612C9.94618 14.0478 10.1808 14.28 10.4702 14.28H11.3461C11.6355 14.28 11.8701 14.5123 11.8701 14.7988V15.1589M3.84726 2.44241H14.2919C15.5904 2.44241 16.6431 3.48451 16.6431 4.77V15.1099C16.6431 16.3954 15.5904 17.4375 14.2919 17.4375H3.84726C2.54875 17.4375 1.49609 16.3954 1.49609 15.1099V4.77C1.49609 3.48451 2.54875 2.44241 3.84726 2.44241ZM13.0264 12.4961C13.0264 14.5234 11.3663 16.1668 9.31852 16.1668C7.27071 16.1668 5.61063 14.5234 5.61063 12.4961C5.61063 10.4689 7.27071 8.82543 9.31852 8.82543C11.3663 8.82543 13.0264 10.4689 13.0264 12.4961ZM
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 98868, version 1.0
                                Category:downloaded
                                Size (bytes):89996
                                Entropy (8bit):7.997347116384657
                                Encrypted:true
                                SSDEEP:
                                MD5:7AF664BB86D8D726CDFEF1B8ECE418E4
                                SHA1:D8B374B398E131A8AE94CB28918450345DDE6525
                                SHA-256:DB30409CDA83E684CD8DD95FC87FBDDD994D702261F74B4E24CA21987DDF6CC3
                                SHA-512:CE991B3079A2D09D3BC81226D1EBA079FFCC2F88DBA902F4CFF784B8736E280FB921222C5E93D183B86A041D96BAFB16CF39A62CC918E9504082803DA695D494
                                Malicious:false
                                Reputation:unknown
                                URL:https://designsystem.brevo.com/designsystem/c8ba52b05a9ef10f4758.woff2
                                Preview:wOF2.......4..........................................F...J.`..........9..T..6.$..N. ..r...-[....Jl..\Z 8...B.J.....9..m..nN...g....?^.AD!.......J.u.YW.s..)..[.J.<...............o$.....}.y#/!a.....(.2.V.X.G.j$...!d1/:.P.U..(.C..1.3...,.G..Y.'..\....$s....Y...h.........C}...yE|.e.k..WK.b[U.P].b.P..J&U.......o...9..p...2...N#....)..U,..".=..q[...S..E...U..U...`......r.Vx...T.*K.."j....q....R\......1.J9w..H]<..w..A..\o..:./...U..n.G..S...>...Z3.....&4.z.......^...d..J}L.U].-?...z..M.(.u.t.v.......['...iNP..VP..3.....{D...((l...^.....=..P...=.'....ry..aa....\ba.m.#.^...d..p.|.g.l...e..o.CB..k..2:....b,.".......=a.5.l./..............@../y...<..w1.C.(imM9...jW..L`...~...a....#....8.....(.Xg.t.9...s...m.H.?.x.v...v.....z'k6.?..y~.c%....>..[%S...(..k.{....+......)s.=.....!.+...7C.../..G/.....!X:...6+-..,<...&..4.....^.S...E>|Gi0....?.?^..r.M..E...3FT.&;..9....<..Sw-:..f.z9.}=Kn......"&...8...^s.mf.B..9...oh.O...2...lj|.#.U.H'...{.`..X.....e .AZ...T...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (834)
                                Category:downloaded
                                Size (bytes):455646
                                Entropy (8bit):5.7486812065981665
                                Encrypted:false
                                SSDEEP:
                                MD5:C4854ECE73290BB4154EF7686764EAF9
                                SHA1:9C66E45A0EBA173C4A2294E5ACB38819AF551E8A
                                SHA-256:45E0BD7BBDBF8D7315DBC85BF25DDE8383A950998D54FB1BFFB3E9369CC0E18E
                                SHA-512:484A0A83697F4B4C658E408D855A6FEAE5B694F5E61737C6DF394D1A18176D8D4E4C8382F17C0BEFAD781E8625F79293B61DFA3D16099CE8D892DC3A2691DD37
                                Malicious:false
                                Reputation:unknown
                                URL:"https://www.gstatic.com/_/freebird/_/js/k=freebird.v.en.X6VpvjR2_bQ.O/am=HAw/d=0/rs=AMjVe6jkYLIjG913PEGFLjLR_oGPUSBbMg/m=I6YDgd,sy4d,sy4c,sy4e,sy4f,sy4k,sy1j,sy48,sy4a,sy4g,sy4h,sy4i,sy4j,fgj8Rb,sy4b,N5Lqpc,IvDHfc,sy4z,sy4w,sy7x,sy9i,sy9z,sy8a,sybe,sy8u,sy9,sy3l,sy3z,sy9l,sy9s,sybb,sybd,sybg,sybf,syb6,p2tbsc,nV4ih,sybi,LxALBf,sy20,sy23,sy3s,sy1y,sy2a,sy2p,i5H9N,sy5d,i5dxUd,sycb,sy2e,sy5f,sycc,sy77,sy2v,PHUIyb,qNG0Fc,sycd,syce,sycg,sy7z,NTMZac,nAFL3,sy21,syc8,syc9,ywOR5c,syci,sycm,sy3e,EcW08c,wg1P6b,sycf,sych,sycj,syck,sycl,t8tqF,SM1lmd,sycp,sycq,sybk,sybn,syco,sycr,vofJp,Vnjw0c,QwQO1b,sy87,syak,syaj,sy7s,sy9r,syam,syal,syb8,sybc,syb7,sy9p,syb5,QMSdQb,X16vkb,WdhPgc,JCrucd,sy4m,sy4l,sy4n,Ibqgte,ok0nye,DhgO0d,oZECf,sy4t,akEJMc,sy4u,sy4v,zG2TEe,sydg,fvFQfe,CNqcN,sbHRWb,sydl,TOfxwf,sy1s,sydq,sy1w,sy2o,sy6g,sy6r,syaz,syb0,syb3,sydr,sydp,sy3f,sydv,sydz,syei,syej,A2m8uc,sy51,sy4x,sy4y,sy50,sy52,jjSbr,sydm,yUS4Lc,KOZzeb,sy7m,sy7o,syba,xKXrob,sy56,sy7n,sy89,sya2,sy9x,syb2,syb9,DPwS9e,sye1,sye0,sye6,sye3,syay,sye2,syaa,riEgMd,sye7,lSvzH,sydx,oCiKKc,syde,sydn,syds,sydu,sydw,sydt,RGrRJf,OkF2xb,sy9y,xmYr4,ID6c7,sy3j,syek,rmdjlf"
                                Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{._.q("I6YDgd");.var dEb=_.P("gNyjzc"),eEb=_.P("wINJic");var fEb=function(a){var b=a.message,c=a.ng,d=a.action,e=a.Zq,f=a.nf,g=a.AO;a=a.U1;c='<div class="'+_.Y("Mh0NNb")+(c?" "+_.Y(c):"")+'"'+(f?' jslog="'+_.Y(f)+'; track:impression"':"")+'><div class="'+_.Y("M6tHv")+'">';f="J9Hpaf"+_.NE();c+='<div class="'+_.Y("aGJE1b")+'" id="'+_.Y(f)+'">'+_.V(b)+"</div>"+(d?(a?'<div class="'+_.Y("dnmu6e")+'" tabindex="0"></div>':"")+'<div class="'+_.Y("x95qze")+(e?" "+_.Y(e):"")+'" role="button" tabindex="0" aria-describedby="'+_.Y(f)+'"'+(g?' jslog="'+_.Y(g)+'; track:impression,click"':."")+">"+_.V(d)+"</div>"+(a?'<div class="'+_.Y("dnmu6e")+'" tabindex="0"></div>':""):"")+"</div></div>";return(0,_.U)(c)};var jEb,iEb;_.xT=function(a){_.N.call(this,a.Ca);this.O=a.service.Qe;this.ha=a.service.focus;this.ma=a.kb.soy;this.H=this.j=null;this.o=document.body;this.N=[];_.Ue(this.o,eEb,this.oa,this)};_.B(_.xT,_.N);_.xT.ya=funct
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):604
                                Entropy (8bit):4.811830991765499
                                Encrypted:false
                                SSDEEP:
                                MD5:F7A0EEC0F0B3B983230F1A470BF93C2C
                                SHA1:EA795A8FD873E840E855AC3155ED613562BB3C61
                                SHA-256:5DFD15FCAF32EB46E92EB1412C7DA496A31284AADA41F3BC5945E2CD71379138
                                SHA-512:0602FEFF30D72F318447D6901A65B549D55F4119ABBD931833604FABB70CBCF0076C5426C5B258EC64376E06E531001D258CD422C82E0854D8866A8CA7E56367
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M6.15232 12.1348L1.79883 17.1271" stroke="#006A43" stroke-width="0.65"/>.<path d="M6.24932 5.34302C6.24932 5.34302 6.39585 4.30271 7.71536 3.37267C8.82131 2.59314 10.1073 2.76026 10.1073 2.76026" stroke="#006A43" stroke-width="0.65"/>.<path d="M15.8729 7.21205C15.8729 10.6046 13.2191 13.3354 9.96907 13.3354C6.71899 13.3354 4.06523 10.6046 4.06523 7.21205C4.06523 3.8195 6.71899 1.08867 9.96907 1.08867C13.2191 1.08867 15.8729 3.8195 15.8729 7.21205Z" stroke="#006A43" stroke-width="0.65"/>.</svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):561
                                Entropy (8bit):4.9749158244220535
                                Encrypted:false
                                SSDEEP:
                                MD5:1220527E8EFBB1489035BDCFBEC6A3D4
                                SHA1:90567C20B49AB74B57AD3D07217A57E366F5DE22
                                SHA-256:8C3D1F23F92EAB07681EB5F67D85B5103F12CC5965956026F719E2C4F01FF14B
                                SHA-512:C3C12183746BB7DC990786BDC48AC97B1742CF309E0312BBD4A3BF754CD94825A21355269CA78C8E77E86865DF646ABE708F72637CFC99D9EEC5F90C6DBE8204
                                Malicious:false
                                Reputation:unknown
                                URL:https://corp-backend.brevo.com/wp-content/uploads/2024/07/Platform-status-green.svg
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="-0.325" y="0.325" width="4.14128" height="15.081" rx="0.6" transform="matrix(-1 0 0 1 4.48867 1.29541)" stroke="#006A43" stroke-width="0.65"/>.<rect x="-0.325" y="0.325" width="4.14128" height="10.7907" rx="0.6" transform="matrix(-1 0 0 1 10.6898 5.58545)" stroke="#006A43" stroke-width="0.65"/>.<rect x="-0.325" y="0.325" width="4.14128" height="7.93053" rx="0.6" transform="matrix(-1 0 0 1 16.6078 8.44531)" stroke="#006A43" stroke-width="0.65"/>.</svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (528)
                                Category:downloaded
                                Size (bytes):547827
                                Entropy (8bit):5.551897938861757
                                Encrypted:false
                                SSDEEP:
                                MD5:497ED5FB00D94248C1F7AAEBFB88A58E
                                SHA1:55002DCCFC7874085EC3AA829B5A9D4665CE6CE3
                                SHA-256:3C3D06F589BB5892D398E3619F198C896AFBDA5645A6B1A08A9A8D876D98718F
                                SHA-512:67ECB6EA93D2DE0ECCC464D52DC82B321358018320965BDEAD8FBB020A058DFDD2CBC851B46E6218F80C641BCF665963574CC0A97EC744E632B365B368249C51
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.gstatic.com/_/freebird/_/js/k=freebird.v.en.X6VpvjR2_bQ.O/am=HAw/d=1/rs=AMjVe6jkYLIjG913PEGFLjLR_oGPUSBbMg/m=viewer_base
                                Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0xc1c, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var ia,la,baa,caa,daa,eaa,sa,faa,jaa,maa,oaa,taa,uaa,ab,bb,db,vaa,xaa,yaa,mb,nb,Baa,ob,Caa,Daa,ub,Haa,Iaa,xb,Kaa,Maa,Naa,Oaa,Jaa,Bb,Uaa,Vaa,Waa,Xaa,Yaa,Zaa,Jb,$aa,Raa,aba,Ib,Saa,Taa,bba,cba,dba,fba,hba,iba,kba,mba,nba,pba,qba,rba,Wb,sba,wba,xba,zba,Aba,Bba,Cba,Dba,Eba,yba,Fba,Iba,Kba,Jba,Nba,bc,Pba,Oba,Rba,Sba,Vba,bca,cca,dca,eca,fca,gca,kca,nca,hca,mca,lca,jca,ica,oca,pca,rca,sca,wc,xc,uca,vca,wca,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 64068, version 1.0
                                Category:downloaded
                                Size (bytes):64068
                                Entropy (8bit):7.995942836449749
                                Encrypted:true
                                SSDEEP:
                                MD5:EFD94F0EB81E50A5F75CFAC73257EFC2
                                SHA1:E8C4E0A66E8BA85DE2BDACA59CBCC55CED60BBCA
                                SHA-256:3A6C1001C36D7F2F8AD4DF369BAF38217AF3ADAAE94A5625651C05F4C3A38BD3
                                SHA-512:215837C93B5FF3247D5912CEC24216CFF64C16DC6B07F620424E9DB101DC6FDDC792B546F42744D74FF08785D6CA2143A6D45F5C1D4B84E357DAB942456BA42D
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZyzwprpvBS1izr_vO0CA.woff2
                                Preview:wOF2.......D......(@..............................>..l....`..d..$..m.....h..&.....6.$..X. ..x.....<[..q..].)..].....'0}@..2%~.s..<mE.*..n..,U.......d2........XV...Q..Hexa.f.lE.&...c1....T..4...e..Uj....{..qL2.p........ZG..(.Y*Kz.-......M.=.5q.3.f..C_ ..Q..Y.F.p6..E..T..$...H..I3..g'/M..OE../.n..M/=.f.......G.r.h.......i)k....I.c...Y.`.{.O[WCe.]Um.F&Z.u`"..........S.W....Y..}"..i..T.....gl.......H.m..b..Jru.KH.*...$.PI.J.....+..q.$.p.m..ZY.U.g.@4..:VAV.N.ed.....\...~..s..........h.h.....d..A.....~..Q..O...v.;....l....,..KJHI.J..E.b`4.).}g.y....mz......!:GBu.).....>.`.....>W...Ad.,@.!.D............T.S.!..jf....N......WnU....X.9..t.....F..JNz0....x=..2.u.....!.....=....}.M.DY....b_R..W.*<..?.l.!.[.m.6.T.X..B;h..^.B).u./g...].....$.l7....G,.ff.J..L........%..?..6a..G.........$......X.U.e.>....v3.m&Y...nX> .V0p.I^.Jw\.b[...=3..P..<...Av.k.......Ia.....x......Ja......jSH.......P.6>Qi.*..m..b%N+F.......O..{.s.O...XqR.j......P...)/i/..&.R..i6.......iw.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):1035
                                Entropy (8bit):4.68161152170497
                                Encrypted:false
                                SSDEEP:
                                MD5:428C89AC5DBD899C940F51862D7C144A
                                SHA1:291563FD814BF7196ED93920846A52697C53B5BD
                                SHA-256:F659A61C59F3D3E83E7F873A313D8FE96516AB633F227F6A9AA184CDEF5309A2
                                SHA-512:CB0917E06E996190C34AE98A8C2266DE30E0D47863C02B22F583330E3029FBEBF4B3779248C004D895806A0CB73836AD8907D51099A34F60ABC6856E5D028B89
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_27734_49990)">.<path d="M13.4209 11.11C14.0095 11.694 14.9158 11.818 15.6411 11.4139L17.8194 10.1983L9.5 7M13.4209 11.11L9.5 7M13.4209 11.11C14.0086 11.694 14.1343 12.5947 13.7277 13.3155L12.5044 15.4802L9.5 7M11.0052 11.7772H5.11194L2.06084 11.7694C1.12242 11.7737 0.359375 11.0189 0.359375 10.0863V4.39291C0.359375 3.92246 0.552497 3.49684 0.864255 3.19006M14.0712 8.70933V4.39291C14.0712 3.45805 13.3086 2.7002 12.3678 2.7002H2.0627C1.59538 2.7002 1.17201 2.88722 0.864255 3.19006M0.864255 3.19006C0.819891 3.15371 0.796186 3.13429 0.796186 3.13429M0.864255 3.19006C1.48507 3.69875 6.1512 7.52434 6.51322 7.88598C6.90112 8.27346 7.14093 8.80751 7.14117 9.39726C7.1414 8.80751 7.38121 8.27346 7.76911 7.88598C8.157 7.49849 13.4861 3.13429 13.4861 3.13429" stroke="#006A43" stroke-width="0.65"/>.</g>.<defs>.<clipPath id="clip0_27734_49990">.<rect width="18" height="18" fill="w
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):1212
                                Entropy (8bit):4.213635326561408
                                Encrypted:false
                                SSDEEP:
                                MD5:5DA6954B831FBA831620ECAEB030EC94
                                SHA1:7BD7F64027D01AE923112D2B5EB2D6A162F84328
                                SHA-256:CE800BB86F64AB1D8E3B55432133E025F129CC82EF39D1020E4823DB326A7B2B
                                SHA-512:A0C737DCC367954C6F1DF645D9BD201C1FC2A36CFF44F33DE2BDAFF3FC43C12616A582E5DF401328D9FAB765A66863F46ABEE663D475519F65566E13A36B0135
                                Malicious:false
                                Reputation:unknown
                                URL:https://corp-backend.brevo.com/wp-content/uploads/2024/07/help-center-2.svg
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7.91429 10.2585C7.49299 10.4133 7.03709 10.4983 6.56084 10.4983C6.0276 10.4983 5.51878 10.392 5.05677 10.1988C3.66974 9.62109 2.69688 8.26738 2.69688 6.68907C2.69688 4.58567 4.42686 2.87988 6.56084 2.87988C8.69481 2.87988 10.4248 4.58567 10.4248 6.68907C10.4248 7.1221 10.3515 7.53792 10.2172 7.92542H8.91971M7.91429 10.2585L8.09543 8.6569C8.14224 8.24007 8.49739 7.92542 8.91971 7.92542M7.91429 10.2585L7.52657 13.6812C7.49808 13.9301 7.28641 14.1193 7.03404 14.1193H3.60156C3.43772 14.1193 3.30644 14.2508 3.30644 14.4127V14.8265C3.30644 14.9884 3.43772 15.1199 3.60156 15.1199H15.9047C16.3332 15.1199 16.6944 14.8002 16.7443 14.3773L17.4536 8.8461C17.5116 8.35541 17.1259 7.92542 16.6293 7.92542H8.91971M5.03438 10.2403V10.307C5.03438 11.4594 4.08697 12.3932 2.91771 12.3932H2.57171C1.34953 12.3932 0.359375 13.3706 0.359375 14.5756L3.30644 14.5624M13.1195 11.1164C13.1195 11.4009 12.8853 11
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):948
                                Entropy (8bit):4.405556426925889
                                Encrypted:false
                                SSDEEP:
                                MD5:6D7C15ABA648A1B5CD866BCFF4FF9CC6
                                SHA1:C565E36761E6A0F709ED575BA0946BEF730C63D2
                                SHA-256:CCD6AC29A0C5FB72558180A4FCA18E8BED87F76C4A97C822E0F5C0C49A180471
                                SHA-512:1AE655BFDCB356BB3886567B0B3F2907E1681128EE5BFBC6A2F29293DEC14DFF82F1E44F0D77802F835A25ECDE667E59EC15E6EF1B6BC208555E683AAC45B10B
                                Malicious:false
                                Reputation:unknown
                                URL:https://corp-backend.brevo.com/wp-content/uploads/2024/07/retail-ecommerce.svg
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M16.0204 13.466H6.41025C5.7978 13.466 5.27609 13.0226 5.16645 12.4187L3.84326 5.17202L5.08706 11.9906M4.45949 8.55075L3.48411 3.2151C3.38959 2.70676 2.95483 2.33984 2.44068 2.33984H0.539062M4.9812 11.3829L3.84704 5.17202L3.76009 4.69043H16.0469C16.9844 4.69043 17.6612 5.59627 17.4041 6.50593L16.3304 10.3051C16.1489 10.9434 15.5743 11.3829 14.9165 11.3829H4.9812ZM8.96212 14.5629C8.96212 15.1687 8.47634 15.6598 7.8771 15.6598C7.27787 15.6598 6.79209 15.1687 6.79209 14.5629C6.79209 13.9571 7.27787 13.466 7.8771 13.466C8.47634 13.466 8.96212 13.9571 8.96212 14.5629ZM14.7993 14.5629C14.7993 15.1687 14.3135 15.6598 13.7143 15.6598C13.115 15.6598 12.6293 15.1687 12.6293 14.5629C12.6293 13.9571 13.115 13.466 13.7143 13.466C14.3135 13.466 14.7993 13.9571 14.7993 14.5629Z" stroke="#006A43" stroke-width="0.65" stroke-miterlimit="10"/>.</svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):1510
                                Entropy (8bit):4.0355432662902455
                                Encrypted:false
                                SSDEEP:
                                MD5:CECA603BD198568DAB00E6DFC3120706
                                SHA1:871C637521103DCE8F6DF9AAC0D1B62900D511B8
                                SHA-256:F4AF84EFE90891185D9B29A841181CA9D26D7560864EA47B6CD709D3B964AEE3
                                SHA-512:D3F4A52AEADEA52FDAC82C8B9A7427897359B43C3FBCF3E79AACBF30571B3482C991C5346069CC5DDD474C3814CF6507065C4914369C1236FDE641A934A08706
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24zm15.76-2c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52zm28.58-8.03h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3.52 1.74 0 3.1 1.5 3.1 3.54.01 2.03-1.36 3.5-3.1 3.5zM38 6.19c-3.21 0
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):2970
                                Entropy (8bit):4.254003187827568
                                Encrypted:false
                                SSDEEP:
                                MD5:63754A769F5EF29359B782BEB3E083AF
                                SHA1:EA6B65F585D9ECC10628CFBDA5117DBDF4C0A14B
                                SHA-256:1544A9432ED37A9254959740B73C71896DB81227E7163AEF2263E738FB584F16
                                SHA-512:86A048A317AB81F32059238E8599DDADA0B73EFB9FA464A4AAB10023A6D75D0344FD15D9FAB22B795690198ABA6733DF09FE003939E9FCE4AFD774100B77E808
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_26812_16787)">.<path d="M6.02283 2.63778C6.02283 3.75976 5.11328 4.66931 3.9913 4.66931C2.86931 4.66931 1.95977 3.75976 1.95977 2.63778C1.95977 1.5158 2.86931 0.60625 3.9913 0.60625C5.11328 0.60625 6.02283 1.5158 6.02283 2.63778ZM12.183 12.8765C11.5859 11.9266 11.8718 10.6725 12.8217 10.0754C13.7716 9.47827 15.0257 9.76424 15.6228 10.7141C16.22 11.664 15.934 12.9181 14.9841 13.5152C14.0342 14.1124 12.7801 13.8264 12.183 12.8765ZM3.51829 14.0325C4.41111 13.353 5.68572 13.5259 6.36522 14.4187C7.04472 15.3116 6.87179 16.5862 5.97897 17.2657C5.08615 17.9452 3.81153 17.7722 3.13203 16.8794C2.45253 15.9866 2.62547 14.712 3.51829 14.0325Z" stroke="#006A43" stroke-width="0.65"/>.<path d="M4.00198 7.85937L4.09164 7.59834C4.13507 7.47189 4.27395 7.40367 4.4017 7.44755C4.79903 7.58402 5.20102 7.41476 5.44049 7.14444C5.68302 6.87068 5.79313 6.45446 5.61009 6.07989C5.55076 5.9584
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 64656, version 1.0
                                Category:downloaded
                                Size (bytes):64656
                                Entropy (8bit):7.996287850457842
                                Encrypted:true
                                SSDEEP:
                                MD5:28E2B282CBDDE4FBEF925AA25DF6FEA3
                                SHA1:764C6B373670D221C28CD5DA0584FCEB1C444905
                                SHA-256:B1DE6EAC3059CA778E6D2367182C7F11EDC81E09971E56F788DB308A674EA7EC
                                SHA-512:54D8A320ADDC0205D3A57D768B80A06B7AD09D47E79DD4248B068E20D0A65F00C5E96871FB6AC09B9CE2B8D8AA77656384FB11F58902A42D55A0DA804F0CE6DA
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZ3zwprpvBS1izr_vOMscG6fA.woff2
                                Preview:wOF2..............60...*..........................8.......`..d..*..m.....\..1.....6.$..X. ..`.....<[W.q.....D.nC -.u.Z..07.A._.N^.....q..nU.$`$......'.1.n..@E.J*........0............^.`...d..+.f....;[.;..'2.[3z<...|....^i.=...X[..6*Q.m.L..7zO....XH>....i..m8........x.B.B.(.?.#x'/v...>.l..J...J.a..i..'....#.$.{.tIV.[w..q.&..37{.I.#L&....\..9....H....f.3F.zq2M+F..5..............yPI'...].%..'^.....N.7q.L...!....6`DM.1.KbLF.Pj....'(b.R...Q....b`....-.=....<..{_.......@0(!..EJ"B.`+A..5(.......8.=....r\...\..Xy..b..5.....z'...^.8..l..Ny.....3.....H.0...]~.!...@F..N.B.+Y.zP|..gg..,.(.^.....x...Z5g.T"7x.:.a..BU.....2=.....S#L..mYQi.k./.77>m....F...].J..o.Q.F..!.1...3f.1c..3~C.1cF.1c..3cF..v.. .$..........KrI.._.K...JO!.z.RD......."...!B......... X..u.p.$...-.........L:L.i.-K!~...|)..2v/......!.i...".mFR...?.YJM..l....Y.6..G...........2q.t..!dh..Uk`.0t....#.j..O......!&.Ql..9J....y...[qQm..V;_.j..8.a....m;...i..L.c7.`......?...^d..i.1.!..8...#.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 105776, version 1.0
                                Category:downloaded
                                Size (bytes):105776
                                Entropy (8bit):7.997698577634301
                                Encrypted:true
                                SSDEEP:
                                MD5:DF1878BEEF6F76B3B8B9C3A479BFA5CB
                                SHA1:5724CF8D410C6BD487A002A14386231C29C933C6
                                SHA-256:C7B73DC2A43D6620B4AE7B1E05EEA2342CF309352B4DCAADEB4491C5B72468E5
                                SHA-512:C5B1B9312EF7111D95C07C863E19EF731155109AA5FDB451ECE9B509884146CEEBDA3B314F42A917230F81823FF8ABC89A70BF9719DCBA34BF327C2678A1C544
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjRV6SIc.woff2
                                Preview:wOF2.......0.......T..............................<...X..2.`?STAT*..P........Q.....6.$.... ..f.....[..r.fW.qt'..Z...E.Ds.~.........[..k.G.VR.I.......$...-<........*...9.{..........EY.J.[MhHo=jkJuS..'...#...Q..-.dQ#,.aN...`E>},.N..n.%ShTI.T..SP...6.7SI.....K.E..6..J3.Bp.I..|.c....&<.eM.......z..W/.V..%.GJ..%lOQD...Cq..e...p`C....z.~..n6%......|/N(..,_....J.F.C.#C~..._e........3...[`(..@....2-[.q..|........./...:....#Z.(..P..P.F...0jVnb..;...t...m.....`.....$F..@D...#...2..H.....%HJ..6"_.D.0Ds.m.5.5..Z]....F.....,"..H..#.1.....!.qO?3{d.....*..Jw%P.>..........s.o3.f.*x.t...4.+fyLB...p.|.]..++..gv ..t`...&s.C@=ID.Vcm..^..... .,Aw`.4.N....]..*.p...#.1.ak.R[H....{e...|?'.........!.D....Be?...zEEA1...$:......?..ni.\.6..6qFg..Y..}>a0.~.F.PK...j....%.W.>.R...W.?.e.VrE#..[ ...H.U.l9.l).....Q........['....r.......w.n#.,sR.*!Tbi......_..l.J...7....Hc..........@;..t.T.Zu.Z...b..^.?T.T.....4...#@&....L.n.A....=x.........}..]....3.0I.L...=..)......*Z..j,...."...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):3553
                                Entropy (8bit):4.02383708610703
                                Encrypted:false
                                SSDEEP:
                                MD5:A35218314B3B50C3DA608DC82A4BAD56
                                SHA1:36F07439BEB422FE1BC6794761C76107FB337F16
                                SHA-256:807CFD6C88C4CB08FF44575F00A5BBBF4685338799B6ABAA955E03C34DA2CB3B
                                SHA-512:1BFB4A638EDC894AD8F441C8CEB450E90037A21841A52E720AABD37F7DFDD7BD50A6E4C2A3D3DFD50735DC7580C1C66BD5C6EDC449ED54ED26E13CDA982E8F5A
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.711693 5.75112H17.5493M3.01153 2.07129H15.2639C16.5529 2.07129 17.5977 3.12845 17.5977 4.43253V13.57C17.5977 14.8741 16.5529 15.9313 15.2639 15.9313H6.54228L2.7773 15.9197C1.61961 15.9261 0.677734 14.9783 0.677734 13.807V4.43253C0.677734 3.12845 1.72261 2.07129 3.01153 2.07129ZM3.14735 4.15072C3.14735 4.48345 2.88075 4.75319 2.55189 4.75319C2.22302 4.75319 1.95642 4.48345 1.95642 4.15072C1.95642 3.81798 2.22302 3.54825 2.55189 3.54825C2.88075 3.54825 3.14735 3.81798 3.14735 4.15072ZM5.11911 4.1507C5.11911 4.48343 4.85251 4.75317 4.52365 4.75317C4.19478 4.75317 3.92818 4.48343 3.92818 4.1507C3.92818 3.81796 4.19478 3.54823 4.52365 3.54823C4.85251 3.54823 5.11911 3.81796 5.11911 4.1507ZM7.09099 4.1507C7.09099 4.48343 6.82439 4.75317 6.49552 4.75317C6.16665 4.75317 5.90005 4.48343 5.90005 4.1507C5.90005 3.81796 6.16665 3.54823 6.49552 3.54823C6.82439 3.54823 7.09099 3.81796 7.09099
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):1101
                                Entropy (8bit):4.245862535270449
                                Encrypted:false
                                SSDEEP:
                                MD5:9020EFCCAEE0498423F1E2903BAEAAAB
                                SHA1:F266BE09A276834593F054863AAF4100763D485A
                                SHA-256:F74BAD7C1CF259CEA714F0A7F2ABD6CE518BEE0F2109B8E4659A44E533BDF907
                                SHA-512:6FEDBABF60B9C478ED9B8C6FEBEDD9B8B6EC1D6770DFD5BE041E1DBAC7C7AACA53D9CB280BE85F08FCC907914DF020960C6374BFA569396642FC2475E9DDC31C
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14.4907 3.06787H15.7908C16.3069 3.06787 16.7203 3.50162 16.6714 4.01543C16.3974 6.89041 15.5266 9.1213 12.6007 10.1779M3.51073 3.06787H2.2107C1.69455 3.06787 1.28085 3.50172 1.33482 4.01504C1.63714 6.89021 2.65471 9.12126 5.58073 10.1779M8.01073 12.3299C8.19073 12.6599 8.55073 13.8599 8.19073 14.8499M10.2348 12.3299C10.0548 12.6599 9.69476 13.8599 10.0548 14.8499M11.3407 6.39787C10.0974 6.39787 9.09073 7.4039 9.09073 8.64787C9.09073 7.4039 8.085 6.39787 6.84073 6.39787C8.08411 6.39787 9.09073 5.39185 9.09073 4.14787C9.09073 5.39185 10.0965 6.39787 11.3407 6.39787ZM3.60073 4.13994V2.33994C3.60073 1.84289 4.00368 1.43994 4.50073 1.43994H13.5007C13.9978 1.43994 14.4007 1.84289 14.4007 2.33994V4.30978C14.4007 8.37787 11.8807 12.5179 9.00073 12.5179C6.12073 12.5179 3.60073 7.65787 3.60073 4.13994ZM6.03073 16.5679V16.2079C6.03073 15.4126 6.67544 14.7679 7.47073 14.7679H10.7107C11.506 14.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):3254
                                Entropy (8bit):4.021565550168942
                                Encrypted:false
                                SSDEEP:
                                MD5:7F14E6835158525EAE9CDF42B85A36E5
                                SHA1:29D42BF82CAA3E09C1DB6B06498DBAD209447039
                                SHA-256:AAAA34212407FD7D0CEBC08CE743C96C27B3EDBDA06289BDB6B4C0EB84E77B6A
                                SHA-512:6A55D3ACC5138F2AB6486614F1C85A13E229CB95C25828464648200C154923C5CE3A6E16C7D26E907B0BA9C6F26B8E72DFE384F6C085ABB99112D53933B617C4
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13.7501 5.18125H15.4293C15.8192 5.18125 16.1353 5.49736 16.1353 5.8873L16.1353 15.5599C16.1353 15.9499 15.8192 16.266 15.4293 16.266H13.7501C13.3601 16.266 13.044 15.9499 13.044 15.5599L13.044 5.8873C13.044 5.49736 13.3601 5.18125 13.7501 5.18125ZM8.194 7.7516H9.87324C10.2632 7.7516 10.5793 8.0677 10.5793 8.45764V15.5599C10.5793 15.9499 10.2632 16.266 9.87324 16.266H8.194C7.80406 16.266 7.48796 15.9499 7.48796 15.5599V8.45764C7.48796 8.06771 7.80406 7.7516 8.194 7.7516ZM2.57089 9.46516H4.25013C4.64007 9.46516 4.95617 9.78127 4.95617 10.1712L4.95617 15.5599C4.95617 15.9499 4.64006 16.266 4.25013 16.266H2.57089C2.18095 16.266 1.86484 15.9499 1.86484 15.5599L1.86484 10.1712C1.86484 9.78127 2.18095 9.46516 2.57089 9.46516Z" stroke="#006A43" stroke-width="0.55"/>.<path d="M9.89389 5.0785C9.76138 5.15271 9.71411 5.32029 9.78832 5.45281C9.86253 5.58532 10.0301 5.63259 10.1626 5.55838L9.89
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 41232, version 1.0
                                Category:downloaded
                                Size (bytes):41232
                                Entropy (8bit):7.994458650928134
                                Encrypted:true
                                SSDEEP:
                                MD5:E51271BE3805E0EA303AF703A371174C
                                SHA1:B3F929B2611CA1C1A1860F1D78321BF9ADA4B3E0
                                SHA-256:66BD0D3F4CAAB58F0CC5D8BDDEF3BB9C13B9DCE942E8586DC85D0C57392D61C4
                                SHA-512:3CD27BA2085CFA992B06EEA6892775E166C09D3F8DDCECD33ADC82308DC87760205200F1362B35F9BC8B0E3374548D8E33E629733E97B1D783F621138AB39223
                                Malicious:false
                                Reputation:unknown
                                URL:https://designsystem.brevo.com/designsystem/25686c99905194b41e07.woff2
                                Preview:wOF2...............\............................?FFTM..B...p..j.`..f.....t.....f..6.$..H. ..C..o[...........lC..z...y....B..[.pT-...m.!p............uI#tz......3...0B.-.b.@.....5.&...k..5c.h......&.zn{..:..vv...9y..K..7.K..}Z.-e.^..aN..M.=...2..z..{_.v..j.....$..ZD.f.....?.....K.Q...IHV.M.T>d.c.B..$.d.-6...w!In.b.|@.R...........!...G. .[..^uy._...-:..+.......k..v...;......T3...O..~bbb.wrt...K..5x.;.>...X.k.2...j2.......A_...=....1.F.M|.e#8..zg...X.-...{B1|U..].r.%|.=.....Na.~.....A..P.5Y.&r..l............C...F......1:.r.Z#"....`..........-..6z#F..,.....}.*,..I.....U.{.*...|.jI..=...2...#.{.d.+.......1XHL...$...Y../....3..F8$.a...T....x~n=@..........u...=F....R..Q.`.....X...6^D5..D..9;%+.O.W...+........BD.`2g.Dx.Q...?&.h}.0.....i.L..`.VQe.D.A.^..X.$...R*].n.B..^.F@..9_.v...U.g.j...n..;s.#..Vw.0....d.....`.9.!.9.!.0".W..^U.e. .0...0..U..2.x..a.p....W...E.......UA...2..2......-gs+iY..{/W.a.o...F..h4....(..(..(..(..(..(..E....v......h4:...EQ.EQ.EQ.EQ.EQ.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 37488, version 1.0
                                Category:downloaded
                                Size (bytes):37488
                                Entropy (8bit):7.993533567842416
                                Encrypted:true
                                SSDEEP:
                                MD5:2A7652831C7699009E0C25DABF93430A
                                SHA1:6B0A143D883AFB8FF3CA2BF55B448AF8B68F2F89
                                SHA-256:C3525FCA875BF7203E92F116E0C5532DD5B5FE0F0CA5E12C6C4C8B9BD77566E2
                                SHA-512:5AB58B2A6B9A39A2F14E824E9FA0005D2A615A95AD1496025C1DB67EB6B7F9F67ECA26EC96665EFDBCA86AEE237300714E52705777503DE1D0F6EFCFD4F21D0E
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMPrE.woff2
                                Preview:wOF2.......p......................................p...r..r.`?STAT...6.....X..!..P..6.$.... ..h.....[.|.E.bl.......nRU...9...s..9-...C)(.*.Z.....".d......!..i.i...6E....A..f.-G.dL...L,%.Q....,..Qs..........'.kF^.3,#w..!p..Z.z..~.?2./..^.... U%U..#.y:.f...Bg....G......y...eT......;..~BPZ.=..4R.Ti...nb.oG.r..j...P..J..u.....4M.<.).Y.K..i.S.E...%-...>b..(AqH.kv.@"......h.|g'.F...T.....lM.c\..^.{.w..)M..$H9...&.}2a..I...v.fL...J.5...6.Y...(,.aO..`...?..M<.x....A..N..!"O.).zU.7=.S.V....{..p.t.|.n...Y.......m.....G..a.R.PI..(i.......DZ.lb..`.`ba.5.Q W._...9..A..O....}2.&t.)-r.3.).n..N...v.-.;g.a.'.l...6...(..}.#....Va4..7..`.C..(...,.U...uQn.s....5....P....,...T 8..v.<...j........B'c....Ah4Ba$F.Y.sz.eD..?..w..*.N".......).o7...j.l../E.5...[J=..O|s...r..5.C..^7.:m.Zy.`.......K./....}x.?.u..............mJI%..UhiRK..._..ME....-6.......)c.....2............?..X..D".#..}.........mh..nm;...r@r.~....i..@..?_R..x.*..Nm....p8..p.i........\._...P=.u...v..W..eCmw
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):624
                                Entropy (8bit):5.011197691540527
                                Encrypted:false
                                SSDEEP:
                                MD5:BD93BCFC6AF219684B3B057755C03B99
                                SHA1:959C8AB773DD5C090B07534F02F184C4C497234E
                                SHA-256:2F2741DD638F6CEAB51F65AF95D83AF72AEB71EBAFFD596EC994F39E334B0F6F
                                SHA-512:8D843DE950181F3095264F6EAF219AB9F766D802527A1E6A148F0D4FDF4B3D6F0663D13C5D2C00CEF5008596F8BD54C4AE812262D1F3ADD3EFBD4E8FE0CA0548
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_27734_49992)">.<path d="M-0.136719 5.96731C2.56071 5.96731 4.74258 8.11127 4.74258 10.7618M-0.136719 5.96731C2.56071 5.96731 4.74258 3.8234 4.74258 1.17285M-0.136719 5.96731L11.8343 5.96733M17.8633 12.1284C15.1659 12.1284 12.984 9.98441 12.984 7.33386M17.8633 12.1284C15.1659 12.1284 12.984 14.2723 12.984 16.9229M17.8633 12.1284L5.89225 12.1283" stroke="#006A43" stroke-width="0.65"/>.</g>.<defs>.<clipPath id="clip0_27734_49992">.<rect width="18" height="18" fill="white"/>.</clipPath>.</defs>.</svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 142920, version 1.0
                                Category:downloaded
                                Size (bytes):142920
                                Entropy (8bit):7.998331954193963
                                Encrypted:true
                                SSDEEP:
                                MD5:643086F598435216DC497F1FE1174F85
                                SHA1:FD3050CC2BFCB38D36876B66CAA15D97AD3098BE
                                SHA-256:15FCE9FC686A7ED24AE85F394838CCA6DC46CA2AA43DF5E35A9EDCD3EAF3577F
                                SHA-512:CC899A561B18A00EBD949238CCEEFB78EBB0D7F61579C20DE1EBC6AD1273D6C393E3CB7DF0A41A8DEEE3B30EC9325F3443C5A760ED9C9BEC93BBE5E185A6C68A
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-DPNUBg.woff2
                                Preview:wOF2.......H.........-...........................>......P.`?STATD...B.....$........6.$.... ..P...J..[2..^y..>_..h|..m.L..M.`...n.Yy<Oc.......<7.c.c...........!......{0R............F...m6.~...p..H.C....P....%Qaj.Y.4....rV.........K)..v].....pF5.l0lJ*.F.i`.$KED.......j..'o.s.xi-...u.Z..L..Y...%r.H.E.*....(....+..+.LT....@.(..@..Z&$../.....v.e...2.5R.;.JK$&)-.}{s.;.....?.3.6........Z..\.....O.C....,.z..|...-.#.R._ZJ..<;0..C.\.p.F..k.r.....Uj..?..k.."0?.~...`F.^(.k.[...oP$.6~.5.Ya.....(.o.N/..<..5......s=.*.r...xa.8G.Wg...Zeb.Z...w.;..D....~."5..-l...0.z.F.,p...h........P$^..s.,.=..M?x.|.[..[...0.s...Q..x._.Tl..Ej...S.......%I.,>.H....&.g<......Q?..I..W..O5.M|.7.)\. .$..*.......J...O........_..>..;.....y.\t_....Zk...t.....2.....O....[...._(q.'..|..Kt{....#g.....[.$.!e........~.....KOC..\...."........~..<I.Z.|i...D.X........f.>....3..>.O./...n.;..)T....].-...b.......0k..b:....x.+.....k.U.f..".....U.+.........J..g.3.f9EtETZ.4q../....g.!.....][.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 100756, version 1.0
                                Category:downloaded
                                Size (bytes):100756
                                Entropy (8bit):7.997403019876083
                                Encrypted:true
                                SSDEEP:
                                MD5:4498A1A925FD2D5630BA89B78739E194
                                SHA1:C757EDCF6538B1F0968F69A7618C564DCAF7150A
                                SHA-256:54EFCB5570863B2329C2C677749C85C7ED337F5C16BF38CAEA17807196150293
                                SHA-512:3510CF6C3ED3786716329466F5575F63563B6C0DFEC2F78E3CA8C881F6C17EC066AC21EDDA970ACB377E610F1A5C937D9CBBE38DC690A30F12FEF49EDD93189D
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9SIc.woff2
                                Preview:wOF2..................0..........................<...8..2.`?STAT...P.....D..).....6.$.... ..~.....[..r...GE3n...g.T....&..^Z........Q'..#.Q...u.....+...U6L..$!P.co......4w...rIQs.'.nXX9....@...N.W.....X...Z6SI.(.........I...zC.H.U.[.M."............\.....w.N....Q.w...L-zGg%..S.....Bcwq!].z.H..V..T........w...7...jE1.:.zR.U-.....f.e.'._9.y".$"#.(...M...=....[t.X..Rv..1.>..g.o.P.?..q ....4RsP..I..?........].Oq..k .q...PJ.ii..}?.W.r.BA.Y_.M..........$,.Nd.:.'..r..(.q:/i.e..C.......:...kq.....8.}.8.S53..=&6...+..Y.YY.......o.>....s..x"5X......z...'h.D8<N .E....s....v...hh+........RE..5....D^.....i.i\.f....*......~.xJs....n......Gl......%..X.L.VW.1.A*.........Us...xp.G.^4.J.... ......#b..=uF..\Z.F....[x".y{....g..>..Z1....*`....;<.?.~'.ui.q.z.0...Nz...9.l....h...Qa....|........R.RjZ7..2h...g.T..Z.U./.....nCj/._..Z...... 1. ...H...&%......es!tbf..\.....h.k.|......=...1...,.sxI....dcW./k...o....._...{k.N.....:.`.*?......`..T.K..k.._.. ...D.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (58944), with no line terminators
                                Category:downloaded
                                Size (bytes):58944
                                Entropy (8bit):5.129228090709042
                                Encrypted:false
                                SSDEEP:
                                MD5:3C782A13F9B7316E48781858AF9D13F1
                                SHA1:3E680503B3E947D23451869546EF38516A640317
                                SHA-256:AF72BC92F9DB384A340320A70BBA21E7177C9AADCB201E223888ADF8D8C49BD5
                                SHA-512:A122FC9EA3B525A50D4284036CEFB658C99E965F00718DFDD6CDE00C20D8F7AACBF13E0FA3397BF92DF7B6BF9FD55685955462B72630A03D3A01E0DDC74D4B6A
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.brevo.com/_next/static/css/c0f458b6861c7294.css
                                Preview:.dist_marketing-loader__4AlPe{z-index:var(--brand-z-index_1099,1099)}.dist_marketing-loader__4AlPe svg{animation:var(--brand-animation_indicator-spin,dist_indicator-spin__cwyid 1.3s cubic-bezier(.46,.35,.39,.85) infinite)}.dist_marketing-loader--absolute__wYan3{left:50%;position:absolute;top:50%;transform:translate(-50%,-50%)}.dist_marketing-btn__T7nAD{align-items:center;border:2px solid var(--marketing-forest-green-800,#006a43);border-radius:var(--brand-rounded-x4,1rem);box-shadow:0 2px 4px -2px rgba(27,27,27,.1),0 4px 8px -2px rgba(27,27,27,.14);box-sizing:border-box;cursor:pointer;display:flex;justify-content:center;max-width:100%;padding:.625rem var(--brand-spacing_3,.75rem);position:relative;text-align:center;text-decoration:none;transition:.5s;white-space:nowrap}.dist_marketing-btn--sm__2TIC_{border-radius:var(--brand-rounded-x3,.75rem);min-height:40px;padding:calc(var(--brand-spacing_2, .5rem) - 2px) var(--brand-spacing_3,.75rem)}.dist_marketing-btn--md__DSDPH{border-radius:var(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 1256, version 1.0
                                Category:downloaded
                                Size (bytes):1256
                                Entropy (8bit):7.767364329523114
                                Encrypted:false
                                SSDEEP:
                                MD5:6DD9A903A2068612E4F0D7572E284077
                                SHA1:A87CE7B07CC3C4F09AF54E2310B97F4678935F7F
                                SHA-256:35015DC730E404653F8B00639C287105BC4D09A58C9235659B99150AA1B220BA
                                SHA-512:19001F23C7697FC0838D828A34D56F85658E188E2AF704AD117BE0A60063DEF37A8B960548E4BED40612F855CA9C26947382111634B841A9628B8AAD9DA48BF9
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/lexend/v23/wlptgwvFAVdoq2_F94zlCfv0bz1WCzsWzLFneg.woff2
                                Preview:wOF2...............(................................F.(.`?STAT..d....t.`....6.$.*. ....[...c.H...xC$BE.4"S.....4.........t.b.L.Z.......Y.l..h../........`.!..8..I._2a.n..............)..o...om..j..t.....H^c...'<.u>..(...; .)o2>...a.(..@.BS..M..].....bs.[.7#. .....TYb.MI./sL.6u..2.`;X.0..-hS...wV..E($...gR..{q...9.F:.F:....D...@?.....?Q...."h._..."...\.....0.v...p..C..... )....@...P`8L`8...`.0......@..RB._w....d'D..........T..q.F....Q..v...u.r(.m.....%..x3B...!.r..[....{!..........S.$...m...&8.hHp0=...y....*..lyr.....({Wo?...bE...n~.X.'....&.%iAtQd..M...l....Z.....Nj.}.7....^..>.L......B........h....f...Cg.s.....oRP.G.....&.7..K..........9I...L.)S..Ub|05~..).5..Z......H..ad:..{{..g8..0D.Q....G.LP.....P..........B......-ut..V!...T....m..#..[.)oEe...]U...M.|.5LT..b.........d.D........J..-i.U,n'.o.!nm@...........F}6^....u..e..W.a...~.v(..c.x..._d....r^.).:........@.0....`j..XG...5.`4..W....K.c..5...<.7...%.<){....'(....N.A5.......bP.[m.`T.xp....+.....X.h
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):1477
                                Entropy (8bit):5.437792107168178
                                Encrypted:false
                                SSDEEP:
                                MD5:3941CD60FA643ED248F99441154F151E
                                SHA1:9300D366354B80085699A5CAF72F625EB706A19E
                                SHA-256:0A5A52ACCFFFAFFBACC3FC4F4515ED7B73049FC088786B9B74CCAC76F490DD5B
                                SHA-512:53040F13547713C2049A4CBE7248F0956A5CBF6773821A1A4ECEFAF40D1696A5FDD1EC4E6DE7638E84E99AFE8091AC376542901B3B8C29FAB6F5347C522E8F85
                                Malicious:false
                                Reputation:unknown
                                URL:"https://fonts.googleapis.com/css?family=Product+Sans&subset=latin,vietnamese,latin-ext,cyrillic,greek,cyrillic-ext,greek-ext"
                                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Product Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVE9eOcEg.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Product Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVFNeOcEg.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* latin-ext */.@font-face {. font-family: 'Product Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVGdeOcEg.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 129848, version 1.0
                                Category:downloaded
                                Size (bytes):129848
                                Entropy (8bit):7.998140890095368
                                Encrypted:true
                                SSDEEP:
                                MD5:07987CC4A39B31CF6AFFFDE675F1D849
                                SHA1:7ADA46987D0E1AAE2D3288272F8C97AABA4792E5
                                SHA-256:DAE2E505F61E23A088E4FB91523643D2E0B816F29DB2BD57AFB3F56F00D080F3
                                SHA-512:7AACFB569ADCA23716E0E3CA1D81073126DAFCAEFC33F4F43261A60F3F30BDF6FE0F1303BC8F038A2E55C574F6B59EBA85E7997F2A457B7E8D42D9ECA798FFEB
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGFmQSNjdsmc35JDF1K5GRwUjcdlttVFm-rI7dbR49_.woff2
                                Preview:wOF2.......8.........................................8....`?STAT@.........|.....P..6.$..L. ..v...n..[S...Sd{.....n.i.ID.D4..C.w..(I....1.`...\O]G.Z....z..I@.m.....1...........[X..n..&..W....4A...w.+..0..N.>...d!..;..^v|S..z}..`(..h,.p.SN.(...1.q..5..sx8....X.r.C.!V.j......m..9.*...Q5&>..j#hZ.Z.1.i.I2.{..>....S'Q...h'..f:S./)....Onx.#b.....0g.....0.`(...X....x..%'........s.F...........pp.]/.PU!4..A|/.t7a,.|b..^b ?.]......J.x}.............)o........2...,o..0q.T...>q..y0..*f.f.0.`.m..dCC.6A.{.;...bI....5..q.....-&.4.....7.8.4..q....4..is..q.1.z}...[....&....*..L...'..EP......B.^...~:.d.....vw7k....J....U.).4*.F%\..0.......{..<.7.]..|....2.Ko.<.}.g...".^..{.=...y......U?.?.(c.wX ...J..J..%...(p..3g.e'.^.!d.\aU......C..t.}...T.o.......X..0..Q.....*..li*.R..E-.....f..e....:(...?@........>v.K. 7.]'.Z..5cV.k.#.<48......nXx.....w...bS">....../[.g..p.I..?UR5..k<.wc..G.2.......^..'3...E....fDU..;.f..-....S..?/...1.....T....kM4.......>g.L3..CT[.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):1270
                                Entropy (8bit):4.343519326103368
                                Encrypted:false
                                SSDEEP:
                                MD5:5B4D39EAF9D0AD6BEDB7DC1240DD9C2A
                                SHA1:1912DCCE530B3D8A624AB666C5AAD5E5CF95F825
                                SHA-256:004C1E9C36B8DC628FCFF3C06C65D13E2069894A4C5F5B693D1F8249CC9AEA8A
                                SHA-512:7EFF3DD14BB0FCF413B5C894B9EE3A6D313CCC26F2D8D8589690D0E66571166AA4B462819F58ED4E34C16986E5CF06D1D44D50FDD57F254E36DA2CD0C5186962
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M16.3024 3.55135C17.0394 3.55135 17.4003 4.28356 17.4003 4.8452V13.585M0.798828 13.585V4.84519C0.798828 4.27142 1.0695 3.55135 1.94746 3.55135M1.94746 8.48778V6.73417C1.94746 6.2897 2.31211 5.92605 2.75779 5.92605H15.492C15.9377 5.92605 16.3024 6.2897 16.3024 6.73417M16.3024 6.73417V8.48778M16.3024 6.73417V4.92196M3.28652 5.80699V4.11385H5.9768V5.80699M3.28652 4.00248V2.37842H5.9768V4.00248M1.94746 5.08519V3.18653C1.94746 2.74207 2.31211 2.37842 2.75779 2.37842H15.492C15.9377 2.37842 16.3024 2.74207 16.3024 3.18653V4.92196M16.3024 4.92196C16.3024 4.4775 15.9377 4.11385 15.492 4.11385H2.75779C2.31211 4.11385 1.94746 4.4775 1.94746 4.92196V7.07015M11.3552 8.48778H17.3983V14.0921C17.3983 14.7971 16.825 15.3709 16.116 15.3709H2.08117C1.37213 15.3709 0.798828 14.7971 0.798828 14.0921V8.48778H6.9188C7.13354 8.48778 7.33004 8.61708 7.41512 8.81506L7.64202 9.3464C7.7271 9.54439 7.92158 9.67
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):9598
                                Entropy (8bit):3.9352056172883243
                                Encrypted:false
                                SSDEEP:
                                MD5:0149577AC8EDB1A8729FB01560FDF33A
                                SHA1:2C8D5BBA8EA6245819E76BB6E71313BC55F28E25
                                SHA-256:E122DA648063CAD2E6400466931272D72B5F3A413D0FD832A516692507FEC87F
                                SHA-512:F1817C7F5CC513938319C342F2E6439ED9657137709B562DD09A86EB73D700714C61761331C40AAF78532F4DF6D1567AC02427B7F5F16F554BE933B95B4913B9
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_28733_19609)">.<path d="M5.45393 14.0882L5.17893 14.0882V14.0882H5.45393ZM5.45393 10.31L5.72893 10.31V10.31H5.45393ZM7.3125 16.0312L7.0375 16.0313L7.3125 16.3063V16.0312ZM7.3125 1.6875V1.4125L7.0375 1.6875L7.3125 1.6875ZM13.8268 8.67301L13.8391 8.39801H13.8268V8.67301ZM5.17893 4.19299V7.68992H5.72893V4.19299H5.17893ZM5.17893 7.68992C5.17893 7.95602 5.29896 8.1918 5.45836 8.38377C5.61833 8.57641 5.8323 8.74311 6.06034 8.87896C6.51098 9.14741 7.07274 9.32791 7.50769 9.32791V8.77791C7.19671 8.77791 6.73159 8.63864 6.34183 8.40645C6.14967 8.29198 5.99006 8.16314 5.8815 8.0324C5.77237 7.90099 5.72893 7.78554 5.72893 7.68992H5.17893ZM5.72893 4.19299C5.72893 3.32393 5.00492 2.63368 4.12967 2.63368V3.18368C4.71716 3.18368 5.17893 3.64344 5.17893 4.19299H5.72893ZM5.72893 14.0882L5.72893 10.31L5.17893 10.31L5.17893 14.0882L5.72893 14.0882ZM5.72893 10.31C5.72893 10.2165 5.77059
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                Category:downloaded
                                Size (bytes):18536
                                Entropy (8bit):7.986571198050597
                                Encrypted:false
                                SSDEEP:
                                MD5:8EFF0B8045FD1959E117F85654AE7770
                                SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:dropped
                                Size (bytes):20552
                                Entropy (8bit):7.989656267260586
                                Encrypted:false
                                SSDEEP:
                                MD5:1AC25A4DFE06F376FD57B538D86EDDF5
                                SHA1:8B4F28B3D40DFEB46195FF63821E5806A0763771
                                SHA-256:FC99DEF7A4A041BD72B1E7618FEE5E27C90144AB4F11B279BD018E46C74662E4
                                SHA-512:EE4CE3FF0B0538EEAC71C4FCC704CAFA98B64563556383FED65A31B8390D2C9D17FD8326DE58A774E8A825B927E4DC4C5A373EA339B1CDDCF6129C3123420631
                                Malicious:false
                                Reputation:unknown
                                Preview:RIFF@P..WEBPVP8X..............ALPH.......m......-.nC.>.K.....4.......-..."b.....R..!.)..6.E.W.U|ea0P`.7...k..v0.../..c.v..|I.........f#....V..t.k..6....aAbT.N.-H^Q..z.................?............?............?............?............?............?............?............?............?............?............?............?..LXU.......v\b.kV..L..........J..w.jo.....}Og...9S..."gh].F..."i..T.=.....+...bgobz...:.....VP8 .N..0....* ...>.B.K%..".......gn........'.I.v..G....o.=.=?..%......zk.S){...{..C......0~..;7}.jw...?....W./..E......./._.x_.o.....}.....P/....'..>.........W.G........3.....o._...>.............?...=n}&.uJ.<.V..{_..(...x....H.]...^.q.J.......8.%.x....qZ.E..u\..u.....H&.L.k)..m..6.]..\B..I...'XgZ]!z..R..r."....c..=.*.ot....T.D.=...t.\..v.j2S.......x.M.4.<!L%9...n..E...t.D(.+........X....s.0.....m.. Y...,.K.A.X..Y..P......W...o.7...&.P6..#..9....7... ..h.`.~ne.J..tpK....7........W.....K....AO.HWJOV...j.BU..1.._W;l.t}dy...X.y...m.@.f....C..Z.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 1748, version 1.0
                                Category:downloaded
                                Size (bytes):1748
                                Entropy (8bit):7.840525971879245
                                Encrypted:false
                                SSDEEP:
                                MD5:6DBF91A51C653C0BA098FED5B34ACC55
                                SHA1:599EBB3EE593F5C381AF2429993AF2FD01610C0F
                                SHA-256:39DBC90B7B4C41925E680E6EA13E84E975E936AA8DE9B04A8C401A332FBDE393
                                SHA-512:61FF9094CF2248DB64F8E5B665F096E76DA8DAAFD8939E0B4AF0B147BD43F848D201779B079F1F486EAB8C1F9BF3192443B6BBEC1D80B76D2227C446569203E5
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5GxK.woff2
                                Preview:wOF2...................x..............................4.`.f.T..<......G......6.$. . ..t. ..I......m;...$I9I=c>...Xo./*M54k.I%2.@...%....].P...!......R.I.(>3.W:3*.8....L.|7...B..{S..........E$....N0F.S-...5...H.S.....(.......R..q.%..p./.....X'....z.......csz...i8...3b..@/..q..0x..@....}...N.*._.5$..!ympz.6.........zL....x.!.}...q...B..Q.a.2....y.....Y{=.Q.g....m%2..k.7/G.g.o..L~ ..J.?/*p.*.E^.l.J..+30..=4.=.......@..0..p.m..(..iH..a+|...7!..<3.0."A.v.......&.l]....,G.)..R.CI..KY.\B........fU.....)..b+..S..L1k.]..n.iXq]}c.2.K..t\...B.c.]G......I..9.+fT.U.....=.n9B..s..n.[Q.TXg,]..=m....L.~..Y.%l..\.HM...r..5S9.<.....%\C..._5.6e....1G..Q\.M.....4."R...J..C.".L..!z..d......08MozlZ./F^.E...*.....x.Nk....#eTn&.Q.PK.)..H..=&....@...\..(..w...{)I.y)..j....e.u...}g...tZ...q.y.X.5....{.........0.eQ.R....7.2..Q.2.....~.u2.S.JyE.}FJW.4..+K............o$&6......j.E.5....~|.%5.H.;...eS.....o.._...5..v.]_..g..;. g.&........./....#qU. ....w..o.v..[..y..2......])
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):5011
                                Entropy (8bit):3.8645216163974525
                                Encrypted:false
                                SSDEEP:
                                MD5:4B510BE4CED9AD39C5D3F155FE247BAC
                                SHA1:891B235ECA302937DB583AFA66EE38910DBDDD28
                                SHA-256:98B9458F891D37158D9C7DEE0738B058E38C3A56E253B9D4C2158F2F1DFA80D8
                                SHA-512:A7872E4756571E8E845DA90629952DCA6651FF72A7D37B19C5A0467C7DB3A69978518BAC83613E34ECAE310D94DBFD366268FFA9B2C69E96017A60875E67390D
                                Malicious:false
                                Reputation:unknown
                                URL:https://corp-backend.brevo.com/wp-content/uploads/2024/09/Green-Scoring-Library.svg
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12.3419 9.41599C11.8705 9.898 11.1057 9.91283 10.6321 9.44777M12.3419 9.41599C11.8705 9.898 11.8716 10.6618 12.3441 11.1258M12.3419 9.41599L9.60878 12.1492M9.93537 12.7478C9.93537 12.7583 9.93537 12.7703 9.93387 12.7808M9.93537 12.7478C9.93537 12.2265 9.51139 11.8025 8.99003 11.8025M9.93537 12.7478C9.93537 12.2265 9.51289 11.8025 8.99003 11.8025M9.93387 12.7808C9.91739 13.2887 9.5024 13.6932 8.99003 13.6932C8.47765 13.6932 8.06266 13.2887 8.04618 12.7808M9.93387 12.7808L17.4727 12.7808C17.4727 8.10049 13.6793 4.30713 8.99903 4.30713C4.31875 4.30713 0.525391 8.10049 0.525391 12.7808L8.04618 12.7808M8.04618 12.7808C8.04468 12.7703 8.04468 12.7583 8.04468 12.7478M8.04468 12.7478C8.04468 12.2265 8.46867 11.8025 8.99003 11.8025M8.04468 12.7478C8.04468 12.2265 8.46717 11.8025 8.99003 11.8025M3.17717 12.7807C3.17717 9.56567 5.78399 6.95886 8.99905 6.95886C12.2141 6.95886 14.8209 9.56567 1
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 1528, version 1.0
                                Category:downloaded
                                Size (bytes):1528
                                Entropy (8bit):7.7753709629209045
                                Encrypted:false
                                SSDEEP:
                                MD5:EB7377208715318B001D920F049E318B
                                SHA1:9E428185FC78B5F18B11D1B29353433939B08B5B
                                SHA-256:10505DF86B3638BE7B5707A542C0C7C80ED856F14E037BB1C64BFAF712B0AB75
                                SHA-512:B6C0273E30938C67D2CC260D04A7E356CA750F3FE332700FC739966041AFC010AB2E04739E6F627A88042EAD1A5B14F37C580EF6E00D6869DDDD2E303DD04D35
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTI3jw.woff2
                                Preview:wOF2.............................................2..2.d.`?STATH.d....D.L. ..6.$.8. ....u.....QTr...<.m5k..)..-.....q.....?..sW..._..7......JE....FE22*.....N}..f.......t.N.!.v,......8q.'......p$.`fJ.JA:S..F.............'}..,...u..A..H...h<0.....G8...9_3.....q.....b ...0FB$,..........W.1...J. ..D..C@H.....D1.a.xp..(...c.v..|.A../O....K,O......L1z..&...H.1!aN...d..s.....:...f..S..P.A..I....%..)....6..r..].v`.....V......c...a.IuE......".H..i......B.#W.....s.R......m.?...H......$q`X....T.i)C..^w.>]. ..;..Dx.5.@.4.^.P....k..........g3..|..3.eYb.2hd.2K.L......wg-....;s......Q.'..(5..L'...*f.W...L....<.*.9k%.6.v.$......&.w.*...w4..k......6..Bj....R.B.r....d...I.5cb.8...{w'...6J..98.q-.HLa.".J?.-.>...3+......)..gtwvb.j.8u..vW."*U.:......y.......+:....D.7=l....9j.v...T8r. .........`...qp=.<Tr=...D......d....H.C.^,..%..S.:.=3.....s.9.$ .8~.Q....t>.6262..8..SP....s#.r.S>y..(M.......I(v..JUL.....$y9.EU...&z:..T....QD..Kn.....p.xI$,.,I.......n|...N.+
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):732
                                Entropy (8bit):4.995692965325169
                                Encrypted:false
                                SSDEEP:
                                MD5:BE60486B9C799F67B5964B7496C66660
                                SHA1:F1B10DE2B06373203CAF058A202D0DF8036C101D
                                SHA-256:431DE5C44A2D4B99CA795B9494D474863EDB6B962C0B34ED0AF7F77D1E77D3A3
                                SHA-512:7A54CF9AB51F259886687F7188570818EFFF63880000DDB7CF7F621349ED5891650762528465E41E703F1CA6088E0A2C29D1BAC4BF5C023E0B847E29E86926A3
                                Malicious:false
                                Reputation:unknown
                                URL:https://corp-backend.brevo.com/wp-content/uploads/2024/07/Meeting-64.svg
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_27065_158069)">.<path d="M16.7887 7.39348H0.831322M13.5012 0.26709C12.1925 1.34679 12.1925 3.0939 13.5012 4.17175M4.96397 0.26709C3.65528 1.34679 3.65528 3.0939 4.96397 4.17175M14.4227 2.21955H3.36366C1.98878 2.21955 0.874209 3.30186 0.874209 4.63696V15.3759C0.874209 16.711 1.98878 17.7933 3.36366 17.7933H14.4227C15.7975 17.7933 16.9121 16.711 16.9121 15.3759V4.63696C16.9121 3.30186 15.7975 2.21955 14.4227 2.21955Z" stroke="#006A43" stroke-width="0.65"/>.</g>.<defs>.<clipPath id="clip0_27065_158069">.<rect width="18" height="18" fill="white" transform="matrix(-1 0 0 1 18 0)"/>.</clipPath>.</defs>.</svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):1979
                                Entropy (8bit):4.1735139411340905
                                Encrypted:false
                                SSDEEP:
                                MD5:06E5A241152AF162EAC77512D32505EA
                                SHA1:B7C7A99FEF13C72D12CE7CB1B4F10D82B7EDD56E
                                SHA-256:47A5378DEB1FF078DB906630EEC0EEECAD35572142FCF2D04DDC477F98176E1D
                                SHA-512:54DE7D48596236198C296D41B55D1032AE1F9CF6796B95765E1FC4705C2CFFADC2716E75C00042EA82782982A6926919E84BE1EF4E625861BD2CD86B42E8AC6D
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="76" height="56" viewBox="0 0 76 56" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M47.4938 28.5947C44.3787 28.6965 42.432 29.2548 42.432 31.3206C42.432 32.6589 43.4994 34.0974 46.1908 34.0974C49.7969 34.0974 51.7272 32.1334 51.7272 28.9001V28.5446L47.4946 28.5955L47.4938 28.5947ZM55.1805 32.8609L55.2988 35.7387H52.0991C52.0145 35.0104 51.9809 34.283 51.9809 33.5711C50.2542 35.7042 48.1876 36.3134 45.327 36.3134C41.0945 36.3134 38.8259 34.0785 38.8259 31.4881C38.8259 27.7293 41.9074 26.409 47.2828 26.2908C48.7467 26.258 50.3889 26.258 51.7436 26.258V25.8852C51.7436 23.3793 50.1343 22.3547 47.3427 22.3547C45.277 22.3547 43.7367 23.2184 43.5839 24.6914H39.9614C40.3506 21.0007 44.2277 20.0688 47.6301 20.0688C51.7354 20.0688 55.1641 21.5246 55.1641 25.8425V32.8683L55.1805 32.8609Z" fill="#858585"/>.<path d="M17.7133 26.7671C17.5778 23.5502 15.2501 22.3481 12.7705 22.3481C10.0955 22.3481 7.94517 23.7029 7.57323 26.7671H17.7133ZM7.50509 29.0529C7.69147 32.1852 9.84181 3
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):4733
                                Entropy (8bit):4.387206878734875
                                Encrypted:false
                                SSDEEP:
                                MD5:99439A0E9AB16D7CBB6507561DDBC3A0
                                SHA1:8AE7336FA011B4F080341C49513D0252ED4CE5A7
                                SHA-256:008C473FB500705FBCB00F66491A9015FB40E4DFC6E7ED4DD3E737CE9B4A71E3
                                SHA-512:EABB553583C7610325FBB45FC95FE790F34393991AB960CC32BEA507E02431EFD82DC97744AF2BB49F6209FC104FD67329BF18673B67DD5795F30521031B8817
                                Malicious:false
                                Reputation:unknown
                                URL:https://corp-backend.brevo.com/wp-content/uploads/2023/12/Tissot.svg
                                Preview:<svg width="76" height="56" viewBox="0 0 76 56" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Tissot" clip-path="url(#clip0_21283_153)">.<g id="Vector">.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.0556641 27.8261H13.0902V31.2609H8.73096V41.7391H4.41489V31.2609H0.0556641V27.8261Z" fill="#858585"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M14.6871 27.8261H19.0032V41.7391H14.6871V27.8261Z" fill="#858585"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M20.9023 37H25.0025C25.0889 37.6522 25.2615 38.0435 25.5205 38.3913C25.9521 38.9565 26.5995 39.2174 27.4195 39.2174C28.0238 39.2174 28.4986 39.087 28.8438 38.7826C29.1891 38.4783 29.3186 38.1739 29.3186 37.7826C29.3186 37.4348 29.146 37.087 28.8438 36.8261C28.5417 36.5652 27.808 36.2609 26.6426 36.0435C24.7436 35.6087 23.4056 35.0435 22.6287 34.3478C21.8087 33.6522 21.4202 32.7391 21.4202 31.6522C21.4202 30.9565 21.636 30.2609 22.0245 29.6087C22.4561 28.9565 23.0603 28.4783 23.8804 28.087C24.7004 27.7391 25.8658 2
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 26992, version 1.0
                                Category:downloaded
                                Size (bytes):15844
                                Entropy (8bit):7.985273704838048
                                Encrypted:false
                                SSDEEP:
                                MD5:A44A89043342C5822B7AF8D3B25137F4
                                SHA1:69ADB2288DC1FD9BC269D2372C7C890F62DFB006
                                SHA-256:A73F30A2672A4852F4F6B8078597762EB972D26B369AA36C8276AC5D6091C14D
                                SHA-512:0D22087C268EF7FF029A6CB29A05929BC0DBA865749B8342446AB7E5F507A6DA28C49D717770B8F27BDE05B8F2A906622C5C9FCE17C47A0C26F8E60556005DE2
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/lexend/v23/wlptgwvFAVdoq2_F94zlCfv0bz1WC9wR_LU.woff2
                                Preview:wOF2......ip.......8..i...............................D....`?STAT*........<..A.....6.$.... ..h..x...!...s.!............gK....r..u&5{.H.IgT:....?5..qi.i.c.m.^!.L..dZ ..=.%2......m.....\Fr...=.,a%..D%..1...r.".o-s..N%.9.u8.s.1&[k..B..m6D:.t..M.z.;..F@.A.RIT.I.y.Q....N.. kG..dD^x....*.bs.JLb..2.St..f....|.Y}.M|.y>!.p.|../sT?T.c'~.......g<...D.H..Q..'}...........3.+.....fN].D...."0n....?....$..)@JR.\ ...n..WX;m....d9.R.?.....B.....R..\_...~.m..V._.ml.*9pL..Jj..(9.Mi....rL.`m.`.S.|..g....?..O>...)...hc.f%.m.6.7..Z..c.T.....%...n.Z"..i..G...|.=.A1:..9.......r....+=1...........T.5.....5....B......F.,Z....)..E7..q).!...:.0/.V.9O./......}z1)`8..T....,.......I.@..?.FT@q.M...{S.A.c....sI........ .K..5.mP....Wg.s.'....IuaD..........~.+......`.-.[.....(g#.........,..[..|r.u...3+..J~......p.=...1.)o..W.J..45.f.8..A. .Qg..H.N..O..yc....."k....w....2\.Z...q...a.7....C6.C.....fg..3;... O...........9.gp.F...o...I.O.W.Y...*..<P.R$..{.d.6UY..R4.{V.......!?.x.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):9902
                                Entropy (8bit):4.124972234194109
                                Encrypted:false
                                SSDEEP:
                                MD5:36072F3A9BFCF287FD0BA491671D7A86
                                SHA1:8635E59383DA1EF7543F73F12E9D09BE5E82F264
                                SHA-256:FD55002975DD6EAE38C3BDF3F03ABD14BB4DC106E1C7EB118B30A99DC6250D03
                                SHA-512:D0177F46198B94F619FC7F41DCF6D9D2ED9C3171D3EB1E3397C93F7316318961A95A6D2CC7ACF716B8B9847F042D9CF20FD5C64AE959E9132B7FA62AAE4C8719
                                Malicious:false
                                Reputation:unknown
                                URL:https://corp-backend.brevo.com/wp-content/uploads/2024/07/SMB.svg
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.75348 9.13002C7.31615 9.13002 6.15097 10.2798 6.15097 11.6982C6.15097 12.2792 6.34649 12.8152 6.67616 13.2455C6.75238 13.0168 6.97056 12.8517 7.22782 12.8517H7.88661C8.00133 12.8517 8.09433 12.7599 8.09433 12.6467V12.4679C7.66341 12.2369 7.37088 11.7864 7.37088 11.2684C7.37088 10.515 7.98983 9.90419 8.75334 9.90419C9.51686 9.90419 10.1358 10.515 10.1358 11.2684C10.1358 11.7865 9.84312 12.2371 9.41202 12.4681V12.6467C9.41202 12.7599 9.50502 12.8517 9.61974 12.8517H10.2785C10.536 12.8517 10.7543 13.0171 10.8304 13.246C11.1603 12.8156 11.356 12.2794 11.356 11.6982C11.356 10.2798 10.1908 9.13002 8.75348 9.13002ZM10.4863 13.6144V13.4246C10.4863 13.3114 10.3933 13.2197 10.2785 13.2197H9.61974C9.29908 13.2197 9.03913 12.9631 9.03913 12.6467V12.6034C8.94692 12.6226 8.85132 12.6326 8.75334 12.6326C8.65525 12.6326 8.55954 12.6225 8.46722 12.6034V12.6
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 116852, version 1.0
                                Category:downloaded
                                Size (bytes):112204
                                Entropy (8bit):7.997756609671642
                                Encrypted:true
                                SSDEEP:
                                MD5:942CF45B911B0D7B1F5C8FAF14E711C8
                                SHA1:C6BBB255114320395C46A9D56758984B9925BFE2
                                SHA-256:45BD9A9A4199722FE85CF056BA110914CA00117EE4C0549D3FEF7D5012BE2D2E
                                SHA-512:51D45988DC190951B5C2F277F7778CF6F43290AB6509CD77243A70B61FB279C0E1B01E792AECA9832D0B0BF73410B74E5D4631B0B0E79F9FEFFC75567353EB24
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGFmQSNjdsmc35JDF1K5GRwUjcdlttVFm-rI7e8QI9_.woff2
                                Preview:wOF2.......t..........................................h....`?STATD......... .....P..6.$..L. ..L...n..[M...1.....8DE..Z-...fH}.g..9."G..f...W9..C..'O....yfU%. M............X.<..I..s6=.J/.....Q@..C.].b."r.eU7=..L?...L....(m..-4.uq8.t...JT...h.H.s{P;.&.7.J..L3....p..-*.JM.G....[......&"".U@?`6;.y..I...f=..y.Z.S.........G.._.....m.h....c....*.A. .Ul:rv".."...+[.^.&....B..-jz**..u.C.,..e....'?..(.zu..J..!..f."..H...1m.m]....b.xX..w...D]..m ....Ob.b.2......`...!ix]DmV.$.QJb[..C|j..S....h....9:..B*s...bD..<V....rO.#3......P....I.S...F..=..<[.......lL.*.".*..`.vH.h...5...4..7..b.{~.......Y..h....kv..}.......t.H..R}Im...8{..@..J.2..{.Y,.9.....&x..4..5...../.7.-_do.9{.=..._...m..c..}E.(5)...vdM.o.4;...........|6yzo).igF.+..V)(..TV.<.M._sb.s.d>d..)..~.t..,...n.g.y.\\.....).4Ml._P.s.J..k:.5..+.A.v.....5 .9.UD.D...Kt.mG\............ppg.$.6...'RYJ......3D........E..1-...(....%$@...L.T...i)P.B.h).RJ......P....t...+R...P.....$...i......J.....v..X....,?......[..!keF
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 3640, version 1.0
                                Category:downloaded
                                Size (bytes):3640
                                Entropy (8bit):7.935496811135212
                                Encrypted:false
                                SSDEEP:
                                MD5:421B045B5EB019D56F6407AE63E57A92
                                SHA1:F0D0D18A1887D371B18C1B06B99AD2D3C0923E8D
                                SHA-256:5DCEBB5EC80A2DDAB469A77F1A37412C34205EF76D054131083B0BF663B786FB
                                SHA-512:A426E4F8C2F2397038F4A1F60ADB091BA097DABE9C4ABF8967F80B20C98F1A7569DE9CCEED89716329FBBAEF0DD0AFB4B5EFF0E6C96DB152ACC86F1CF799C2C9
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-eiZM.woff2
                                Preview:wOF2.......8..........................................T.`.|.....m....0.{. ..6.$.<. ..r.W..1...#..4...lc.K.e+c.@3.gq.:#..n....CYG..Q...W.sN...If..w.?7A....5..Rh......D......c.Iv...w........T..dMy.?...x$.H-.5.....GQ@.....G]..,..|H!T...x+mK.M-....X.u0n...O..5..mS..+J*.|..CS......E...#........,.%l\...v....?.}...=.Fu..)eo./w3...8..i.lf..!y"U...3:.8..vy...*.....(..(..c...!....4....1.....0..`.....Q..4| Z...j...B....h.h.v.K.(4.d..o..J%`(....zP...0#...y..#..B....#..L.......C..#..P.>+.....@.X....m....F.........AO..t./..X......(.....tq.i....P.....o.M..).m.......bX..n.1...n...-.;........1kR....p..w]0.x.fYz......[W.^.Z......#.K........... ..:...x..O.Q.8[.PK.(.w>'o........^..KV.H.+F.1.qh%Whx*....Z.).*3.4{..;.K..w0....N .Dn.Sj.l>..|Y.....&.U..4.^../<.@3.....VBhD...P.8...&.........7.e../.....G...}x.Ne...,.,.n.....T..4.6`....i.M..+.YC-..]@.4.6..qi$%.Y2,.L.=...6...u.10.g.2%9..;..fC.j..P.2QHv..T4......X"lz'..n..N...5...|...4.)|...($..Y..9.3...F.t....rN..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):3478
                                Entropy (8bit):3.9779324027619913
                                Encrypted:false
                                SSDEEP:
                                MD5:75A1C19C1C9938319248DA912ABC0859
                                SHA1:E5629D9E0B2061669F0DAD4F6C5CC36D42DD41AF
                                SHA-256:256D1470E87DFDFBD9D160595B2E085F9944F5F7DCC48815DCCFBEBF41A77E24
                                SHA-512:89D793DF94581F7A910DF3307FDA9F960C963434465488123D9CDEB1D94A9B79CEAEDF1CE95FC2F16201A349B4F2D0159011782D1D04DA53A4C5A45DBD9DDC2E
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7.84236 7.75402C7.77972 7.58581 7.8653 7.39868 8.03351 7.33604C8.20172 7.2734 8.38886 7.35898 8.4515 7.52719L7.84236 7.75402ZM10.5013 13.0317C10.564 13.1999 10.4784 13.3871 10.3102 13.4497C10.142 13.5124 9.95482 13.4268 9.89218 13.2586L10.5013 13.0317ZM11.5136 15.8672L11.5146 16.1922H11.5136V15.8672ZM15.2929 15.8553L15.2918 15.5303L15.2947 15.5303L15.2929 15.8553ZM8.4515 7.52719L10.5013 13.0317L9.89218 13.2586L7.84236 7.75402L8.4515 7.52719ZM14.3549 10.6937C12.6302 10.6937 11.248 9.26682 11.248 7.51964H11.898C11.898 8.92251 13.0037 10.0437 14.3549 10.0437V10.6937ZM14.3549 10.6937C13.0037 10.6937 11.898 11.8148 11.898 13.2176H11.248C11.248 11.4705 12.6302 10.0437 14.3549 10.0437V10.6937ZM3.98426 10.0436C5.70897 10.0436 7.09123 11.4704 7.09123 13.2176H6.44123C6.44123 11.8148 5.33548 10.6936 3.98426 10.6936V10.0436ZM3.98426 10.0436C5.33548 10.0436 6.44123 8.92249 6.44123 7.51963H7.091
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 36840, version 1.0
                                Category:downloaded
                                Size (bytes):36840
                                Entropy (8bit):7.993562127658027
                                Encrypted:true
                                SSDEEP:
                                MD5:3603078A7B178210AC17285E145B4A8C
                                SHA1:D57FD925F10C47D039FCDA3CC8A2A12D23E134C5
                                SHA-256:DCBAF64460B4DB78BA16EE6230D2C90215DDA58CE8C285348D624FE32DBC470E
                                SHA-512:495F1BD5DE5FDBCB73865CBB3B5E966906E527E6E9204D62492F433BEB4E8E31F2934A64FADDF805E44A8488B36E8C98C12C70339177F6F10541331CA7F407D7
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4Y_LPrE.woff2
                                Preview:wOF2..............................................p...x..(.`?STAT*..6.....0..r..R..6.$.. . ..P..#..[]}...M...*...".l..U....Nn..@.T..$E.c.8...g.....oJ.2..........%U.B...yr.... )K.\saQvb.Q.8.B{r.y.I....!.c.SJ%.rN.$.kI.WB.../<.....i5x}.*.|a.km.YvB..jFHY%...I..S.k^L3..J.V[..:...ng.j.y......L....WJ.S..;Cg....N..oQ..O..E......c....|..V.........S...O{..7....~.......}x.[.1F.......I..}DR5.7q.|..."M.F..N.....P..%....B.q...P..I.^..fs....B...TO2...[]..csj$.<......$....}J.<v*O...Z[..w.5.q..G.! .-%i.".*..&b....`.*U"H....&.e.">a.r......=.....).Fjy...p...O.u.;@s.L....U.m}.lb...-e..."V~.........G......m......qm.n....).A.3.Y..x...@x...s.j3H...p.YS.w.p'..b...w.6..o[..M......!.....%<..x..C..&.k.XK.-.Z.*.z..k|...........nr......x.X*..q.........^....7X......K.I'..y{i...H.7$|.ka.._d.l.q..".l.?.*W...`H-Ja..."{..zF...H....!.SqX>2..!....)...-.....S.?":Qz.....]....;...\..-...t..h'[...s.p!x..3]........'^.]f......L4../%X..>?1.....A...,@.+.i..?%M-..C.{.J:........./..E...l..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):11434
                                Entropy (8bit):3.858327627898261
                                Encrypted:false
                                SSDEEP:
                                MD5:84C404793162ABDA84636F0CC9502D58
                                SHA1:7A85BF40896AC687A2ED624C9775A4C09DC4F84E
                                SHA-256:01DF7C90CA0DB9BFA54D002B2D2F65A1CCDA67BC8657660CCF8B95EE98AF6D0F
                                SHA-512:C62D607072F1F480860B3439A07A0CDECB426A95468400E479594F7984113D6F9AAD03F5E396A96F95084E04D7F025A67D74A8E0C95AB7EF53178695993432BA
                                Malicious:false
                                Reputation:unknown
                                URL:https://corp-backend.brevo.com/wp-content/uploads/2024/04/Michelin.svg
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="76" height="56" fill="none"><g fill="#858585" clip-path="url(#a)"><path d="M27.148 44.045c-.151.029-1.365.249-2.639.285-2.267.059-4.247-.813-4.262-2.395-.03-2.74 2.837-4.243 4.952-4.66.948-.184 2.776-.396 4.596.036l-1.054 2.447c-.304-.666-1.085-.681-1.403-.688a4.453 4.453 0 0 0-1.88.388c-1.07.476-2.003 1.993-.486 2.579.834.322 1.91.066 3.018-.102l-.842 2.11ZM71.359 37.209l-1.82 4.784c.023-.483.121-2.381.182-3.48.023-.455-.076-.799-.296-1.026-.273-.279-.63-.279-.637-.279h-4.057l-2.654 6.968h2.95l1.88-4.93-.22 4.93h4.945l2.654-6.968H71.36ZM54.517 37.209h-3.398l-2.654 6.967h6.825l.88-2.315h-3.42l1.767-4.652ZM41.943 37.209l-2.654 6.967h7.364l.712-1.875h-4.064l.296-.777h3.799l.652-1.714h-3.8l.297-.777h3.98l.698-1.825h-7.28ZM36.65 37.209l-.963 2.513h-1.76l.956-2.514h-3.329l-2.646 6.968h3.321l.903-2.359h1.767l-.91 2.36h3.329l2.654-6.968H36.65ZM16.88 37.209l-2.661 6.967h3.496l2.654-6.968H16.88ZM12.255 44.176l2.654-6.968H9.972l-2.548 3.745s.16-1.95
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):4635
                                Entropy (8bit):3.9526189139690246
                                Encrypted:false
                                SSDEEP:
                                MD5:5FDE68F7BE321DD16EAA3082EB592696
                                SHA1:CEB673B8E3D6C5DB02EB052312179B8F1D179EB8
                                SHA-256:096B5B1B069BAEA8C7FAEB2BD6C4CE3E6F233C081851646455C12A430796082E
                                SHA-512:F096E396C47726B8504DF094940624A85D2534AEECC9E5C5945E29B8B1BFA6DEA28F5981FA280AF44F7B3847BA057546F72D27694B3DE0B87A2D5B42AB918E32
                                Malicious:false
                                Reputation:unknown
                                URL:https://corp-backend.brevo.com/wp-content/uploads/2023/12/LouisVuitton.svg
                                Preview:<svg width="76" height="56" viewBox="0 0 76 56" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M56.2815 47.4902H56.7805V51.8425L53.7257 48.5476V51.6809H53.2115V47.2838L56.2815 50.5943V47.4902ZM41.9205 47.4902V50.1522C41.9205 50.6235 41.7919 51.0052 41.5348 51.2992C41.2645 51.6225 40.8921 51.7705 40.4214 51.7705C39.9791 51.7705 39.6086 51.6244 39.3363 51.2992C39.066 51.0052 38.9356 50.6215 38.9356 50.1522V47.4902H39.4498V49.975C39.4498 50.8435 39.7636 51.2836 40.4195 51.2836C41.0906 51.2836 41.4195 50.8416 41.4195 49.975V47.4902H41.9205ZM43.4895 47.4902H45.9299V47.9751H44.9601V51.6809H44.4743V47.9751H43.4895V47.4902ZM42.6048 47.4902H43.1189V51.6809H42.6048V47.4902ZM38.1076 47.4902H38.6653L36.894 51.9165L35.1246 47.4902H35.6823L36.8959 50.5943L38.1076 47.4902ZM52.2701 49.5933C52.2701 50.0646 52.1132 50.4618 51.7843 50.7987C51.4837 51.122 51.0981 51.2836 50.6558 51.2836C50.2134 51.2836 49.8278 51.122 49.4989 50.7987C49.17 50.4599 49.0131 5
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):1802
                                Entropy (8bit):4.104203643569428
                                Encrypted:false
                                SSDEEP:
                                MD5:E3F08A53738D678757FB4F6B0CB0A26C
                                SHA1:9D4F196DD16529830DCB544DAA7B6D43A67868B5
                                SHA-256:438ED2A360B1E662C5127C040C99B8F1E965D14BF71AF796B40723DA86816522
                                SHA-512:5D05E882CA73ABCD383739003DDB5219F69CE2216DC3DC7247449AB498E204DD882988E1EBC6EE0299D01DCAE7D40BC17F7373C337CE10C91F82F117D85C362E
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12.1601 7.23738C12.7009 7.23738 13.1394 7.67749 13.1394 8.2204V9.09686C13.1394 9.63977 12.7009 10.0799 12.1601 10.0799H5.47863C4.9378 10.0799 4.49938 9.63977 4.49938 9.09686V8.2204C4.49938 7.67749 4.9378 7.23738 5.47863 7.23738M12.1601 7.23738H5.47863M12.1601 7.23738C12.7009 7.23738 13.1394 6.74102 13.1394 6.19811V5.32165C13.1394 4.77874 12.7009 4.33863 12.1601 4.33863M5.47863 7.23738C4.9378 7.23738 4.49938 6.74102 4.49938 6.19811V5.32165C4.49938 4.77874 4.9378 4.33863 5.47863 4.33863M12.1601 4.33863H5.47863M12.1601 4.33863C12.7009 4.33863 13.1394 3.84228 13.1394 3.29937V2.42291C13.1394 1.88 12.7009 1.43988 12.1601 1.43988H5.47863C4.9378 1.43988 4.49938 1.88 4.49938 2.42291V3.29937C4.49938 3.84228 4.9378 4.33863 5.47863 4.33863M8.99938 10.0799V13.3199M1.97938 13.0499V12.4199C1.97938 12.0222 2.30173 11.6999 2.69938 11.6999H15.2994C15.697 11.6999 16.0194 12.0222 16.0194 12.4199V13.31
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 3868, version 1.0
                                Category:downloaded
                                Size (bytes):3868
                                Entropy (8bit):7.9445535347732665
                                Encrypted:false
                                SSDEEP:
                                MD5:162BFED84902AE22C4B6E7F3B359D9A9
                                SHA1:4DE2F221539118A48EFDCD673399506B75E49910
                                SHA-256:C837D1781023E674AD4077973A7DDF830E90D8CFAE99DC5061550E174A3F08E9
                                SHA-512:6EEF0E71069144E19FC027CF99C4A15B3B45D7B684F31C8FDB0825E10DF1B3FE05AA5DE6359288F1E60DA0889C636B2BBD5D34C0BF02C0D0D13A72299455A3F1
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw_aXo.woff2
                                Preview:wOF2................................................6...`?STATH.l.|.......8.~....6.$.6. ..~.W..(...Q./......5$..qp..J)Q....J.. 0<7...&/.v6B.Y....w.jS.[..%..:.....49.h....n..f2..@e.).J'K.BMBC.a..R.JW.....'.%V..c.^@....5....\.\....X.......o..<.......U.P....>....Z.6.J%<...Y.+i.[..^/..i.....<..4.. X^..).YmI.'y...]4.'..0....{.....B+X.lP.^?2......Pz...tj.......@...t^.WS.....$.j3...x.]H...j..i.T.....?..?....G..v...-B.M..O_..|.2.-1...,c....`.~iM.X..qscj..6.vn..%.........<.`.~,.............E..f.,.@..z...M...?....Ax.h=R.....e.....Ff(....-,....*....G.....Y.Co..#.eU.K....".wv...&W.BHE...?1.,.3.d.*5.........[.........;...y....]Y....]r.UW^q..g.~..../..o.~....gO.<~....{w..u...kW'..0uW._...Xsa..u...=s..l.k..>....QX.)\.,z."..tK....*.|..i..6..1..T.JV.Ah...}.#.)-..\..ju..N.U..d.j=P.:...L.+#.U..n..b.5..M.xA&@..M.`..V....1.|.C....f.f.)...m=WzM.PD5`...1..G.8C............fP..O. ...Q..7..4....1..q.m...L}I...*...b.G.....MLV ~.1.b..W..$..$...#Gi$.$...N..2.Oj.X{Y....j
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 1664, version 1.0
                                Category:downloaded
                                Size (bytes):1664
                                Entropy (8bit):7.800722707795522
                                Encrypted:false
                                SSDEEP:
                                MD5:F19AC4E354F2BCE2E6341B804767E11A
                                SHA1:A197ACF3FA097BFBAD358400BD07EAD8865F6FCC
                                SHA-256:A631F36B97689FFB94AFDAEF8032E78479D469894A2B18F007DEA806DC1172B3
                                SHA-512:F923634378A4236509C4F2C0514D4FA23B4DE4A28E24CB29EDAE81CA9204A9A8DACCC0621FA440FBE193AF51F4B72CF467229C04FC8240EFF2517D2B679D454D
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMDrUfIA.woff2
                                Preview:wOF2...................#.........................2..r.V.`?STAT..|....T.c....6.$.6. ..h.[...h.QTo&...`.XwB#4. E]=|..7.s..NH..5.+P..B.g)..P....3.Q.n.<..Q..........5M..i).N.H.../..{.....D....P.V.e.j..R].(.U7...`... ..p....FG.........Jy...O..j...,..x5.V.r....t`@9.....#..#.8.....o...ik*C9.R.LP.. ...4.hx.+.(WJ.R.b...y...+..-.T.H(b.@...;...9.AM......!.....=.b.e...C......E.HAV...B..H. .^.h...j-+o".Z9."...P'\9@....s,....o...J....,.<.....Y....R.-.G.\...x..Ya.;...P..DK;..(..........@.@&..#.9..l....'..w....x... ....-.y...Xh..y.....1.O.&.n.O..T.9.....b....V...L..jy8U...;..mj_.P.`C~.(W.........\......O=....0.!.....x.V.nA....b......A^|..i t..m#$.\h.6B'...b.9....&d....zE...|.L...P..".....+3U.....v\.aS.%."..B?.(|.PO*.`...*...T9..e....Gq.qn..3.L....3.R....L..w........D.m{...........q"..q.fKx|.)4\..6.....x$_MC..m]:o.?6...0.X..G.e.c4G....{.9.......9.Y.9.53.l.Q5....;.._,.KS....By......J}.....z...'/~d8zm..P.e..a.9.f....F...fp...fm.F=P...P..M.N..H.i..k"2..~....|.V.s$.Xd...&>[,..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):1701
                                Entropy (8bit):4.096060502745584
                                Encrypted:false
                                SSDEEP:
                                MD5:362A65EDBF20BD12DBF8C682D8A5E0AF
                                SHA1:025E6F1E42AC15DE2B21505F83393C1DE6A959C5
                                SHA-256:C8D125A2FC7355CA0DCAF8FC9247D786ADEC98947579502C7B2556640E2CE320
                                SHA-512:F18DB3A15A1A2C6F4898B50F6C75373DC88E52A2D38AE274D10C9E14A2BA9CC51DA6DC09D2B300B38239BCB2AC0859639DEB14A0DBD8139E810CDE5509517507
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.4237 7.78442H9.96434C9.46311 7.78442 8.96729 8.0095 8.62954 8.44203C8.78896 8.23865 8.90109 8.00001 8.95918 7.74646C9.01863 7.48341 8.99971 7.20952 9.00107 6.94105C9.00512 6.46378 9.00782 5.98786 9.01052 5.51194M10.4237 7.78442C10.4629 7.9973 10.4831 8.21696 10.4831 8.44203C10.4831 10.4637 8.83624 12.103 6.80432 12.103C4.77239 12.103 3.12551 10.4637 3.12551 8.44203C3.12551 6.42039 4.77239 4.78111 6.80432 4.78111C7.63249 4.78111 8.39581 5.05364 9.01052 5.51194M10.4237 7.78442L15.6264 7.78985C16.4397 7.78985 17.1004 7.12817 17.1004 6.31192V3.63809C17.1004 2.82183 16.4397 2.16016 15.6264 2.16016H10.4845C9.67117 2.16016 9.01052 2.82183 9.01052 3.63809V5.51194M12.7082 15.9686C12.7082 14.8392 11.7882 13.9239 10.6547 13.9239H10.2724C9.15913 13.9239 8.25666 13.0263 8.25666 11.9186V11.8548M5.35198 11.8548V11.9186C5.35198 13.0263 4.4495 13.9239 3.33627 13.9239H3.00662C1.8434 13.9239 0.900
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 5044, version 1.0
                                Category:downloaded
                                Size (bytes):5044
                                Entropy (8bit):7.951901332858743
                                Encrypted:false
                                SSDEEP:
                                MD5:5E37F6030CF935F9CBD3FF5A22E08D2E
                                SHA1:C77AE7DD7501F4F578884BC034004F8619FC3D17
                                SHA-256:867352B1C82C47D71A11744E3886441A848780DCA87928BAC596E5F3473BFAA3
                                SHA-512:32D2C92FE4A8EA3A5DA9F103F6E36CF035804F529DD488A593A700566FF14A1B6F2A02AB9527818F7891DB88C6DAF5451251D21A6C8CD2FAA637884D142D3C08
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6B6Mk.woff2
                                Preview:wOF2..............)`...W............................h....`.t.................6.$.X. ..r..*..K..&#........<./...1.x."..T.Vx..j.)...UUoG....@..X...d.~.W....l.3H.Y.e.......+?RX.(.Z.#.....#.i...y.~?...x.M...7..%..D"$*.....i..).25f..2.........f..%.ifB..mQc....2=4%]I.....WWrQ%..(..g.......k..o.z..]...$`....._....Y"..Y8b.......(m..O..WM:...1."...H..r...B..!..sN..,%In.P....1pH.$.i.g. .+K1.V..{%. ..A....l9.x.P...'..W.$...B......M.5W...j.3..gc%..zk4.[.E............m.q.6G@DT.Q..S...5vY3j.!....i...h...=.Ox..._9Q$WPX\..2..<..R+qYG..H..K./.F^}.....=.\/W<.6.....4.l.\t.......^.Q...Q....`.Hn.Y..Z.BI...eCP.......\....f|w......5..^..eK~\~p.....$!....S3.....-..e@w.....2..f.W....`?d.'...........)(..8^.cO.}.f\.(...[.;q[.Q..e.wR./S.@q......q.l..q.z..m|.p.H....9...W.....-...5..ZB:.......YV.jC....[.....7...n;m.d.I.F.ly...O.bW.R.d....c..M...^v9[j....'......r.z_......7./...~A....W.|Mci...Q.7...9.A..i...\....2.`.W_ ....6...()..s....7.\..j.....@o....m....w...6.....,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8375), with no line terminators
                                Category:dropped
                                Size (bytes):8375
                                Entropy (8bit):5.486126633472894
                                Encrypted:false
                                SSDEEP:
                                MD5:71A791D68916FC4D660248BD9195EA9D
                                SHA1:75EA02F7D62C00066A7DEF30B7E504BD49173AC6
                                SHA-256:0BF92F613D053B1B9967FF281CE62640CBCC529AB44C4450E00C69D628358FB2
                                SHA-512:D86FC40600B18DD2798D702C4C7DB2902A90F8634225AE452F86978B44C2E1211FC553DC3DE38A4E17F8616C26C2070CD258FE6D7CDFA3BF10572605E8AD2694
                                Malicious:false
                                Reputation:unknown
                                Preview:!function(){"use strict";var e,r,c,a,t,_,n,d,i,u,f,o,b={},p={};function __webpack_require__(e){var r=p[e];if(void 0!==r)return r.exports;var c=p[e]={id:e,loaded:!1,exports:{}},a=!0;try{b[e].call(c.exports,c,c.exports,__webpack_require__),a=!1}finally{a&&delete p[e]}return c.loaded=!0,c.exports}__webpack_require__.m=b,e=[],__webpack_require__.O=function(r,c,a,t){if(c){t=t||0;for(var _=e.length;_>0&&e[_-1][2]>t;_--)e[_]=e[_-1];e[_]=[c,a,t];return}for(var n=1/0,_=0;_<e.length;_++){for(var c=e[_][0],a=e[_][1],t=e[_][2],d=!0,i=0;i<c.length;i++)n>=t&&Object.keys(__webpack_require__.O).every(function(e){return __webpack_require__.O[e](c[i])})?c.splice(i--,1):(d=!1,t<n&&(n=t));if(d){e.splice(_--,1);var u=a()}}return u},__webpack_require__.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return __webpack_require__.d(r,{a:r}),r},c=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},__webpack_require__.t=function(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65198)
                                Category:dropped
                                Size (bytes):163908
                                Entropy (8bit):5.319508003773398
                                Encrypted:false
                                SSDEEP:
                                MD5:414660AB5293377E1E285BC7DF94641B
                                SHA1:155DAE710DE566496B6EC02A1CF9B6CDFAECADCB
                                SHA-256:2AC6656810BFBA897ACD55B988B176D7E7F2B0E4F5B1C05DC108757E190C0E4A
                                SHA-512:45CCD6B937021AB6FBFF753150DE462614CF18E1E780CB37093DCA46CAB669ECFBE059A7E69852EDCAD38373459C0957DF8238EBDD209199C87CC5324502D1A9
                                Malicious:false
                                Reputation:unknown
                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2971],{84417:function(n,l,a){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Meta Platforms, Inc. and affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var i,o=a(2265),s=a(8261),y={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function t(n){for(var l="https://reactjs.org/docs/error-decoder.html?invariant="+n,a=1;a<arguments.length;a++)l+="&args[]="+encodeURIComponent(arguments[a]);return"Minified React error #"+n+"; visit "+l+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var v=Object.assign,k=o.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,C=[],x=-1;function ia(n){return{current:n}}function D(n){0>x||(n.current=C[x],C[x]=null,x--)}function E(n,l){C[++x]=n.current,n.current=l}var z=Symbol.for("react.element"),P=S
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (649)
                                Category:downloaded
                                Size (bytes):25770
                                Entropy (8bit):5.420369992188738
                                Encrypted:false
                                SSDEEP:
                                MD5:B74846D302DFED964A07A46BBC098AD6
                                SHA1:AA34F30DB560AEC631F901F3889E0350662F6C1C
                                SHA-256:7B94A0D5A9146C25251FCED0361F2EFC9D47B20CEEDD3D1AA214A89864D32AC8
                                SHA-512:8D44F48036AABE0D2CDB494C099117237BF40B36672615DBAF3E6554C8670F1FADF577226E7346058D62E3D0CC12AD42560E702DBA33D7C70CAC31ECD0F4DC61
                                Malicious:false
                                Reputation:unknown
                                URL:"https://www.gstatic.com/_/freebird/_/js/k=freebird.v.en.X6VpvjR2_bQ.O/am=HAw/d=0/rs=AMjVe6jkYLIjG913PEGFLjLR_oGPUSBbMg/m=sydo,sWGJ4b,sy79,sy7a,sybo,sybp,sybq,sybr,EGNJFf,iSvg6e,sybs,uY3Nvd"
                                Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{._.q("sWGJ4b");.var Buc=function(a){this.Ba=_.n(a)};_.B(Buc,_.E);var Guc=function(a,b){b=b||{};if(b=b.I9)switch(_.Hh(b,2)){case 1:a.Sa("MIaCgc");if(b=b==null?void 0:_.kL(b,1))a.open("div","fFsnHe"),a.Nb(Cuc||(Cuc=["class","rRld8e"])),a.Lb(),a.Sa("lBL31d"),_.T7(a,{icon:164}),a.Ta(),a.close(),a.open("span","Pw1xR"),a.Nb(Duc||(Duc=["class","FczIpc"])),a.Lb(),a.print(b),a.close();a.Ta();break;case 2:a.Sa("EXhbA");if(b=b==null?void 0:_.kL(b,1))a.open("div","QqNTyb"),a.Nb(Euc||(Euc=["class","rRld8e"])),a.Lb(),a.Sa("m6mm9e"),_.T7(a,{icon:139}),a.Ta(),a.close(),a.open("span",."lJICRc"),a.Nb(Fuc||(Fuc=["class","RHiWt"])),a.Lb(),a.print(b),a.close();a.Ta()}};Guc.Ce=_.Ex;var Euc,Fuc,Cuc,Duc;var U7=function(a){_.R.call(this,a.Ca);this.j=a.service.Mb};_.B(U7,_.R);U7.ya=function(){return{service:{Mb:_.DC}}};U7.prototype.o=function(a){var b=a.data;a=b.type;var c=b.message;if(b.Hc)this.W().Ua("XgsRcf"),this.W().Ua("Jj6Lae
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                Category:dropped
                                Size (bytes):1555
                                Entropy (8bit):5.249530958699059
                                Encrypted:false
                                SSDEEP:
                                MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                Malicious:false
                                Reputation:unknown
                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 35060, version 1.0
                                Category:downloaded
                                Size (bytes):35060
                                Entropy (8bit):7.9934247518702914
                                Encrypted:true
                                SSDEEP:
                                MD5:0360DBC6E8C09DCE9183A1FD78F3BE2E
                                SHA1:6CD4B65A94707AE941D78B12F082C968CB05EC92
                                SHA-256:2DB6BC36808D43FA89029C652636E206FA3E889B35ECF71814AB85F8BA944AF3
                                SHA-512:93C9F1856142DA0709F807CA3E5836065E61BC8160F9281FEC9244F31ED8AE8DF500CD5C64048AC59B4DBC36EBD18BA8E7FBCEEF58134DD76441079FAE147AB9
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                Preview:wOF2..............u$..............................T....`..P.l..a.....D..;.."......6.$..@. ..,..6...[.]q..}:P..(....W.(........(;h 8..r.o...........k..........>..eZT\K.....4l..Z]...1B.1.G.....|..p..._..S/...^I.e..l.=.I1...0..L./..D..Y{.w...*.(.....Q..J....v.........z......Q/.K..f._...-..T.f...[..U.).>.K35v...n.?-thr......w.?[D.u.Q.}..i_.cp..0E.R5m.>I.......x......H."C,....2...q...E..r.?...R../.J..m..X97...E.fJ...=.Q.>..`.QXuw..e."........\^.....~....>M.....h.Q.-.......SM,;W......#..#.B.....K.o...`...z...t....".$..s....o.v...w.I.mg.$n....../...N.....8H........^.~....X.Q.,YB.U...uX.e.o.l..o.2f..^_].~.3w*........J$2)_.c8...&^.>...r.29.D&.I....T".H....O.2.$..r.\...1.}.ES~5...t.X`.x.gQk..e.L.N......{.6...4..G.....2.z...V...Vy.'..../.....'...z..i.G.......`...$@.k......1.....{PH.....qf......_...A.e..7.....C.?.^.....,......NDa<b..*F...:.....+..|.._I+.2.^......l...3..^.)qJ...0.....X.....yj....J"...lo..._j...Z...0...m..2.$.EBa.....w...|..2&!.$..!S/^'..*...r.U-.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 2560, version 1.0
                                Category:downloaded
                                Size (bytes):2560
                                Entropy (8bit):7.866416223385858
                                Encrypted:false
                                SSDEEP:
                                MD5:AAD954B1FF4E297C5D137133C4BB36C3
                                SHA1:781A7FFB51D787FA807F1D861A4D003BD33E42E8
                                SHA-256:C28A9A498502C596ED0275021BDAEF2A57225D9460C650706907FC95F7BA6D80
                                SHA-512:149F0D8CC70A8D6D3567917DA7F43D125BAB19D1B420E6921C38E278196E168E3D3FAB6C2C3608ACBDA01F0A660267B35A5672DF80CC671B3167A4CCE4DE6D9F
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RkAo9_.woff2
                                Preview:wOF2...............$................................ ...`?STATH.......L.s."..6.$.>. ..h.c.....(...v..I....y~...KxD=....XL.#...Hc..?.....{.............vgz..E..\.O.(.@..,..........FD5DHW:.....3a1.L...M.C..7Dj`(.\....\D.q..<o...............).>.......-....m.....;.......@..C5.@].9.6..J....}o.........T..F..%$.08.G....g..M..(.|..Y..(.R .R...9.{aK.`.b/h.f?C/K..9.|..M`.O...b..i.}....s......O.;.....7.!........Ep.Xx.....#tl......c...>v...1.E#]..k...j.aLK4,.n[.......>..U(c.'..K .....g1..l=.. ....&.9Z..".r..P!.K.....I.I..J..)W.p..+..:....u]A.FGG.{..:e..)w....%...Zt5n...G..;...5!......0...0.`....(....R.bQ...o..l...m].._L...fp.Lp].=..v.u.k]6y..+`...V..k...9:.e....c...c..v..oC.(_....F|.&..e.ny....(....V&....s6..I..VR...RW.*k.P5j...^R{.r....`]Z..Iij^;.C.QCO..4.a$'.w.HC...E...{....i...2.....K5y.j.....v.#%..n.3...y.o_..:.:....c]......;E\.k...v..AI...r"..1.3.~'..T..{=...N..amh.S...1.."H-.8..bl...U..Wz.<..Vr..gi._..cwB..8.k..~...{.+xx3....C.^...)..k.Kz...lr^
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 4196, version 1.0
                                Category:downloaded
                                Size (bytes):4196
                                Entropy (8bit):7.947790388565488
                                Encrypted:false
                                SSDEEP:
                                MD5:92CFF5BF3D47970DEFEF49EBF56448DB
                                SHA1:163E2B870500AC648A075A008408C9FA73922953
                                SHA-256:AFD7B4CE1230FC5D6CB58DAEBEED6BCD09EBEE1E4414367596BC3BB33F62444C
                                SHA-512:49627E12E0B3DA7B6C5F616D3DFF3AFA24F2F7C247B46A34E6A99F0476863F071797CF265AAB2C5758CA265FFEC7E5846AE80715350795EEB40615124D2335B2
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZyzwprpvBS1izr_vOEDOSf.woff2
                                Preview:wOF2.......d...........................................T.`.....$..m....X.e. ..6.$.<. ..x.W..<...3.5]O.../..!.m`_..5~.X...;c...S.#T,.5V...*...`u......t..#$........A...2.p..l.{b+H........p.....@....3@..%....k..[....(....l..]cv.-...m..(....=....1..=A....5E....|..v?D...Xa...w@..J&.%k..)z.Q..8..4W..f.2H$W.h+t....$9..=..q.-; ..P.qJ..$.Ua+L..0.....'..u71..Bg.F..U. C".....!M...)V........M._s..mW.w..X.c.A....`n.....{.@..-J....B}...q.o.0..>.Q....|.z....BBh......sIX.$av_5...J<./..;........|h.......2.#..0F...4..b...}E..d..\......1..N]........`.0B.....?A.9...F....+I.BX.....(W....1.t.C....[.t...jo{..< H....F.+@..@.v......D.L.oD....Yr.("/M._..I...m....^...`....W.OZ.O..0.p!tQ..?.......a.1-e...Z....k.zb....j;!.&........m.-......;..,....`....3...?.!wT.{.R(.y...>.i.>..o......+.db..:b.....vj..)..\...2.&.nk.q.W..F..tM...._c)......@:.Z^..;...O..6".P.V..}x.*.4..b/....[.S......~4..c.^..m.....2..p..lB.K..O....>..K......C.m....M.H.Y..a1..:.0.Ki..7..(\.f*.3
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format, TrueType, length 59324, version 0.0
                                Category:downloaded
                                Size (bytes):59324
                                Entropy (8bit):7.991990243839914
                                Encrypted:true
                                SSDEEP:
                                MD5:48AADBA5F13AF700A1FFE8CF3CABA03A
                                SHA1:F0FAF2144C554D9DD60B2525E4A1B63255EEB94E
                                SHA-256:2044A0CD2C87F963FFE541C2E5297AAA6C2D5C0E6741E83F2C18B94FED8EB187
                                SHA-512:EAF288C86CF3A251D9C03311B299C345630070FC3C745D73B1E1620E97DDF395BB0EF7C3D635D840FE16BF4DECEE7F19BE41E5B45F10DBBC7371F6962CFFD2D3
                                Malicious:false
                                Reputation:unknown
                                URL:https://designsystem.brevo.com/designsystem/48723423b8339b44d147.woff
                                Preview:wOFF.......................................FFTM............0..GDEF...X...@...B...kGPOS......'...m.e...GSUB.............,9.OS/2.......R...`\.7.cmap.......!....s.sgasp...P............glyf...(......i(..-yhead...X...6...6/...hhea.......!...$....hmtx...(...q........loca.......f...fiC..maxp........... .{.yname.......X...%k...post...$...).....7?.........p..._.<.....................q.....y............x.c`d``.....Xh...?aB..@.d.l.........x.c`d``6b(c`g..& f.B...0........x.c`aUf......j.r...a..f:......00..`xR..z..1.`P..-._..1.,.Y....ArL,L{......0c....x.V.H.W.~....|.~0DZ[.f..h....r....(..D..."".*5...D...r....\.s........?..""d.D.4'1....=...rU../<<..=.{....{. ......=#[...p...9..n...S.XEHXgp.(._.....k+...(s....6u...5:....4..|t.jT...q6q...>..8Zd....'9?.}"..<......j.......P.~?.87..p........F.%.r.0.BT:C.vn.,...6...E.g=CBl&W.Ql...k.....ic\..[#j....A...-q..1k..*...%bn/.r..h...?v.c.......S'P..P.Z.&....|..fhC>..x....9...z...2.......-s;y..9v.-r..>.....y4....~..9...w'.6.9.i+.!u.{....GH7..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 4280, version 1.0
                                Category:downloaded
                                Size (bytes):4280
                                Entropy (8bit):7.938204175548688
                                Encrypted:false
                                SSDEEP:
                                MD5:35F2221688A86314A271F11BBF8E76BD
                                SHA1:2E56E5FCCE211EEA8CA3709E0A8B33DD89CEDA92
                                SHA-256:3C1D1B09AF9EA0E4A497CF8F1BAAF915BB032ECA2AE369869566282D156CB25D
                                SHA-512:188B20E8E1D6C3759B5427A6EA56AB9AD509DDC7A8F6480B6C8E55CD742E26E15D5804B0B518D62226361DDA70AB02C5B2D302D7259F7D521617DC245F2D52FB
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9eIOpYQ.woff2
                                Preview:wOF2.............. h...Y.........................2..f..j.`?STAT..l....x.d.0..6.$.Z. ..~..G.....#......>...L..Y=.......h..mv..t..z........}...If....?7.I........2.....C....fR."O....~.{.-..R...E.n.&c0d.]S...m.4.f..\.Z*.]....5....KA?.&(8...:r...........z&..|...mk.&.H..H.T.x9./.'50........0..(\...1;.4o.v....W.$$.0..TY.B..V.Y.j...!....r....V...e...~.1..,.....J1..`K}......`. ....P 6Cj...e.f......U..... ..P.;...5W.....2PS@X.+.1k&..88>9..H.H.o./.W.a..F...~.._..t.{../.(...7.......5...5Z.\.T$.:...'.!.=.=.DJ.........F..1....@6.?>..;;.....L..s..A.wq..B..:2....+9...KT..Dt.a.+/...v..P......v[h.j$.rA.d@TB..B.&.)!.I.n.w.._t.w!...[.&.N..a....HL.z.Y.....t.F<0..`....2i..L"....+*<.h$....... p...).i..+!..5...+=j..=h..mm.,....o~.u6.Iy.5SQ.....e<..aI....n..&..[..s@.Z.......-.l..J6...=.'>.9..8.&............;n..#.1..8....L.......A.3.....z8L.A.>...c,....z....k.*&.$;.;.QSkA..m...!4. .@V Q...eX..... hh..b..H....?...k.Yf.......;(..(.`/@....9.I@.2.....Q......i^.[I.wa...D..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):4260
                                Entropy (8bit):4.077956901367968
                                Encrypted:false
                                SSDEEP:
                                MD5:135026A632599F4A7BBB25DD96660791
                                SHA1:D671C50BD4A489D9B385974B8C719DD336693EF6
                                SHA-256:87DC03415B111D5E8916FDCE1A141321995356476E067ECDE31A7F95EC8BD4FD
                                SHA-512:35F835BB2857E93892634199EDF4ADCA260D280F0760B1465EAD9669E27F974F274122EB2FBD2714A49B29D4A106F02A6DB1D45FBEA004133D999A3E126A3D42
                                Malicious:false
                                Reputation:unknown
                                URL:https://corp-backend.brevo.com/wp-content/uploads/2024/07/Inbox-64.svg
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_27065_158064)">.<path d="M16.5365 7.52616C16.6741 7.4109 16.6922 7.20592 16.5769 7.06832C16.4617 6.93073 16.2567 6.91262 16.1191 7.02788L16.5365 7.52616ZM9.99795 12.5793L9.78109 12.3372L10.2066 12.8285L9.99795 12.5793ZM10.0542 12.5289L10.271 12.771L9.84466 12.2805L10.0542 12.5289ZM8.90953 13.031L8.92091 12.7062L8.90974 12.7058L8.89857 12.7062L8.90953 13.031ZM7.74358 12.5289L7.95285 12.2803L7.52672 12.771L7.74358 12.5289ZM7.79981 12.5793L7.59112 12.8285L8.01667 12.3372L7.79981 12.5793ZM1.67865 7.02788C1.54105 6.91262 1.33607 6.93073 1.22081 7.06832C1.10555 7.20592 1.12366 7.4109 1.26126 7.52616L1.67865 7.02788ZM16.8495 9.13746V14.9912H17.4995V9.13746H16.8495ZM14.5841 17.2632H3.23497V17.9132H14.5841V17.2632ZM0.969531 14.9912V9.13746H0.319531V14.9912H0.969531ZM3.23497 6.86553H6.01678V6.21553H3.23497V6.86553ZM11.5268 6.86553H14.5841V6.21553H11.5268V6.86553ZM3.23497 17.26
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 98868, version 1.0
                                Category:downloaded
                                Size (bytes):98868
                                Entropy (8bit):7.997348664849209
                                Encrypted:true
                                SSDEEP:
                                MD5:DC131113894217B5031000575D9DE002
                                SHA1:F96348260751EA78B1D23E9557DB297290BDAF28
                                SHA-256:D612F1212B452AF07F1A5DEFB2B672E76A91F7139E7499FA48BB9B2B985C22D6
                                SHA-512:0AA4420C7B7DCC70238371F9D21D521D0673CAF4C1883EEB2D3254C5A1DAD941F4569F418350FFC61E93303466C504179B90BA0ACF008250DC9C2C6DDF6F850B
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.brevo.com/_next/static/media/Inter-Regular.f1f0c35b.woff2
                                Preview:wOF2.......4..........................................F...J.`..........9..T..6.$..N. ..r...-[....Jl..\Z 8...B.J.....9..m..nN...g....?^.AD!.......J.u.YW.s..)..[.J.<...............o$.....}.y#/!a.....(.2.V.X.G.j$...!d1/:.P.U..(.C..1.3...,.G..Y.'..\....$s....Y...h.........C}...yE|.e.k..WK.b[U.P].b.P..J&U.......o...9..p...2...N#....)..U,..".=..q[...S..E...U..U...`......r.Vx...T.*K.."j....q....R\......1.J9w..H]<..w..A..\o..:./...U..n.G..S...>...Z3.....&4.z.......^...d..J}L.U].-?...z..M.(.u.t.v.......['...iNP..VP..3.....{D...((l...^.....=..P...=.'....ry..aa....\ba.m.#.^...d..p.|.g.l...e..o.CB..k..2:....b,.".......=a.5.l./..............@../y...<..w1.C.(imM9...jW..L`...~...a....#....8.....(.Xg.t.9...s...m.H.?.x.v...v.....z'k6.?..y~.c%....>..[%S...(..k.{....+......)s.=.....!.+...7C.../..G/.....!X:...6+-..,<...&..4.....^.S...E>|Gi0....?.?^..r.M..E...3FT.&;..9....<..Sw-:..f.z9.}=Kn......"&...8...^s.mf.B..9...oh.O...2...lj|.#.U.H'...{.`..X.....e .AZ...T...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (787)
                                Category:downloaded
                                Size (bytes):1461
                                Entropy (8bit):5.897676131076255
                                Encrypted:false
                                SSDEEP:
                                MD5:5FA02D2E4A300182A83D681080B5ABC0
                                SHA1:E42F3CE9E15D3BCB2E050C04AB286512FCEBC45F
                                SHA-256:6AF108A73F30888307DE3EF92A850A6B7FB2F6D16849F9B53EE2948D00A5CAE9
                                SHA-512:F579F667B29BCF1879849D3CD1EF79EC54147F5CE0E8AE4FB034FA2AEF31E0F83A023CE9D23475A568132BDA3D1D8F8AF1AF1F73B60FACEE8441C747D5666A4B
                                Malicious:false
                                Reputation:unknown
                                URL:https://dejahag.r.tsp1-brevo.net/tr/cl/KmGd9A1qqSlrOj2z__X25j5HoX7GCHGh0hX68Ejr3MLOr6zBgWSV3EWc4RbCw4ZZiVYjLC-PzxJdl0d2AFII_wRC4M3nzB9ceIDoUxWLGU4ptWLKsXN_B1kGiCF4WvrX94vTVpdbOblvTJTQlDmB3Q-QymvZdRYMQX9kefXxoLT_yIgedcG3oCW18dq3lTB1Raf_otB-yM1td6JPh8uR6e4fHKowec0Y4DKkm-UGJA8Xy3SelJ-z0r2e_0RzSj-TLkScHGtnP2gFC9kxWgEQ0LKu
                                Preview:<!DOCTYPE html>.<meta charset="UTF-8">.<title>Brevo | Page not found</title>.<style>..body {...background: #efefef;...color: #555;...font: 1.5em/1.5 sans-serif;...margin: 1em;...text-align: center;..}..img {...max-width: 100%;..}..p {...margin: 1em auto 0;...max-width: 35em;..}..a {...color: #0088cc;...font-style: italic;...text-decoration: none;..}.</style>.<img src="https://r.mailin.fr/public/images/404.png" alt="404">.<p style="font-size: 2em;">Page not found</p>.<p>You can contact us with the form below.</p>.<iframe src="https://docs.google.com/forms/d/e/1FAIpQLSeRYIPr_Xs8SxtWD9VaAhgsz9aibS_bijyTwdbidiIQ4ngVlQ/viewform?embedded=true&amp;entry.1325074572=http%3A%2F%2Fdejahag.r.tsp1-brevo.net%2Ftr%2Fcl%2FKmGd9A1qqSlrOj2z__X25j5HoX7GCHGh0hX68Ejr3MLOr6zBgWSV3EWc4RbCw4ZZiVYjLC-PzxJdl0d2AFII_wRC4M3nzB9ceIDoUxWLGU4ptWLKsXN_B1kGiCF4WvrX94vTVpdbOblvTJTQlDmB3Q-QymvZdRYMQX9kefXxoLT_yIgedcG3oCW18dq3lTB1Raf_otB-yM1td6JPh8uR6e4fHKowec0Y4DKkm-UGJA8Xy3SelJ-z0r2e_0RzSj-TLkScHGtnP2gFC9kxWgEQ0LKu&amp
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 105924, version 1.0
                                Category:downloaded
                                Size (bytes):105924
                                Entropy (8bit):7.99656515123012
                                Encrypted:true
                                SSDEEP:
                                MD5:75DB5319E7E87C587019A5DF08D7272C
                                SHA1:92B30527304B5DC80F45E997E0B1AC4C70110A18
                                SHA-256:1B498B959E5B7DECBF9185803591D25BC1FBF83E798372ED30D32D5C79D82FF6
                                SHA-512:4E556D80B52DDBADDDF9287F6CDAEF0D12113D0FA4A07728FD67767B97806EBA5FA0F82711F71E76EE2875192D7618A9B6C277CEB6D69A30F76CA8E3EBB74AA1
                                Malicious:false
                                Reputation:unknown
                                URL:https://designsystem.brevo.com/designsystem/293fd13dbca5a3e450ef.woff2
                                Preview:wOF2...................e..............................r...J.`.......0.....T..6.$..N. ......-[U4..*...9-.I..J.*h....O .kD3=,(].e.Q.{..Ip...Q..-E~x...^...Y.....g..............7.....7.....$...;....'H...V..0.j...F1..A..H.sL...+..%.j."I...n......c0..1..&.L.%.U.M.)f>A<'.9......Z....+n..)$8...F.)..4..l......a.A.\...2.....c..\....},...Y.i.W.'.x.....y.T......ev$..`G.$m.O"B..k;n...t...N.'r..w..C8.fcb.LJ%j...$i=.I.P2.ns.L..l.."|......j.....8.^.i.....p.*[.i.:...0.E....}4pS<...y.....*.......=..LI%..[5..#n...2o..^..F!.G"...XV^.D......;.@.......#2.m.g.....fq~..u..A.CS..d.c.)R...D.4&..[.$.....U.W.id.+..r...Z&..._....P..)...;..v.9/.a..z......kf>c......_...k..e0Y......eF.8..}K......{.SH ......p.....X...kN.4..".Q......#s...../. ...1..C.....]P+2Pv!d/.,..8.4VNw...q..<A....m.Y...B..".>P{.L._......6H.9...4..l|......Z..e..../^B..}E..o.;......bk7.r..C.v..5.3..Wv..T..#X+Q...0.G.d..j_...<.....s.F.-...<..qq..d......}..i..A...;.Y+.]UU)"..'.9..N.4M.W..?.0.C...d.+.......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):4665
                                Entropy (8bit):4.098485155378817
                                Encrypted:false
                                SSDEEP:
                                MD5:7C2B752604CA63D42441EE43706A6E4A
                                SHA1:8B86B5AD69E1C38239F2D63EAB6DA83E8ABE18EF
                                SHA-256:211931CE6BF13CF3B26462EE5BCF71E01F8B0DC6B5CD19467CC79997F39311A2
                                SHA-512:A1977AAC4EE3BB97709B912BAEA8251CCD09CFF6F5A4741BEC804F59DA8427541353A0DBE42972C5015CEAD4BA7CB650345BC9FC350014C3998E8082E26FF75C
                                Malicious:false
                                Reputation:unknown
                                URL:https://corp-backend.brevo.com/wp-content/uploads/2024/07/ebook.svg
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_27387_101383)">.<path d="M11.593 3.20516H11.268V3.21339L11.2685 3.22161L11.593 3.20516ZM13.5224 4.50201L13.5222 4.17701L13.1974 4.17715V4.50201H13.5224ZM13.5224 6.35766H13.1974C13.1974 6.46379 13.2492 6.56323 13.3362 6.62403C13.4232 6.68484 13.5344 6.69934 13.634 6.66287L13.5224 6.35766ZM14.5 6L14.6315 5.70278L14.5115 5.64972L14.3883 5.69478L14.5 6ZM15.3068 6.35691L15.1753 6.65413C15.2758 6.6986 15.392 6.68925 15.4841 6.62927C15.5762 6.5693 15.6318 6.46683 15.6318 6.35691H15.3068ZM15.3068 4.50127H15.6318V4.17614L15.3067 4.17627L15.3068 4.50127ZM11.6017 5.31405H11.9267V5.2212L11.8777 5.14237L11.6017 5.31405ZM9.6331 4.50725L9.6331 4.83225L9.6331 4.50725ZM6.38977 4.50725L6.38215 4.18234C6.20567 4.18648 6.06477 4.33072 6.06477 4.50725H6.38977ZM6.38977 11.6555H6.06477C6.06477 11.835 6.21027 11.9805 6.38977 11.9805V11.6555ZM11.6017 12.4139L11.3928 12.6628L11.9267 13.111V12
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):7291
                                Entropy (8bit):3.878685527681144
                                Encrypted:false
                                SSDEEP:
                                MD5:4891EF79FED5023C1E00F1503998D087
                                SHA1:26123338858B80EA60BE3218223A21EEEBF095C0
                                SHA-256:36A90B8957B5619339FAF2F522833CC46B44922E39C4389A223A1A0BFEB41339
                                SHA-512:F80FC3F9EE68505BCA1208030A6D37419CD3D4294B16B59CEC7C337E2F90B25DB05F1B99178231733160A0C421B190AE0D12B62C823C3E2C2292246082092AC1
                                Malicious:false
                                Reputation:unknown
                                URL:https://corp-backend.brevo.com/wp-content/uploads/2024/07/Message-64-1.svg
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_27065_157991)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.220703 3.54297C0.220703 2.32851 1.20561 1.34424 2.42026 1.34424H15.3005C16.5151 1.34424 17.5 2.32851 17.5 3.54297V10.8394C17.5 12.0538 16.5151 13.0381 15.3005 13.0381H6.08881C4.17175 13.0381 2.92615 14.5456 2.92615 16.5165V16.5166V16.5167V16.5168V16.5168V16.5169L2.60115 16.5168L2.27615 16.5169V16.5168V16.5168V16.5167V16.5166V16.5165V16.5164V16.5161V16.5156V16.5151V16.5146V16.5139V16.5131V16.5123V16.5114V16.5103V16.5093V16.5081V16.5068V16.5055V16.504V16.5025V16.5009V16.4993V16.4975V16.4957V16.4938V16.4918V16.4897V16.4876V16.4853V16.483V16.4806V16.4782V16.4756V16.473V16.4703V16.4675V16.4647V16.4617V16.4587V16.4557V16.4525V16.4493V16.446V16.4426V16.4392V16.4356V16.4321V16.4284V16.4247V16.4208V16.417V16.413V16.409V16.4049V16.4007V16.3965V16.3922V16.3878V16.3834V16.3789V16.3743V16.3697V16.365V16.3602V16.3
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):8420
                                Entropy (8bit):3.8403025396784454
                                Encrypted:false
                                SSDEEP:
                                MD5:0590EB243115426EF03FB56C923089F8
                                SHA1:8A75DD57670D01611AAD1A671985CAE7658657B1
                                SHA-256:82FA4414EC614A172DC79901AE5CA70988031A58DC619AF666DCAA6ECAE6765C
                                SHA-512:FF6809DBFAD6C8FA820E3FBCAF8635396A9FBACD3D12924280370BE922B8E8F028924C7DCACCEC16CA272105C1AC85D07D3C441CED51EE670817FE8036E34912
                                Malicious:false
                                Reputation:unknown
                                URL:https://corp-backend.brevo.com/wp-content/uploads/2024/03/CDP-1.svg
                                Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12.1198 31.307H11.4948H12.1198ZM12.1198 22.9111H12.7448H12.1198ZM16.25 35.625H15.625L16.25 36.25V35.625ZM16.25 3.75V3.125L15.625 3.75H16.25ZM30.7263 19.2734L30.7541 18.649L30.7402 18.6484H30.7263V19.2734ZM11.4948 9.31776V17.0887H12.7448V9.31776H11.4948ZM11.4948 17.0887C11.4948 17.6843 11.7635 18.2113 12.119 18.6395C12.4758 19.0691 12.9527 19.4405 13.4603 19.743C14.4633 20.3404 15.7141 20.7426 16.6838 20.7426V19.4926C15.9958 19.4926 14.9647 19.1841 14.1001 18.6691C13.6739 18.4152 13.3206 18.1299 13.0807 17.8409C12.8395 17.5504 12.7448 17.2969 12.7448 17.0887H11.4948ZM12.7448 9.31776C12.7448 7.37845 11.1293 5.83874 9.17705 5.83874V7.08874C10.4753 7.08874 11.4948 8.10461 11.4948 9.31776H12.7448ZM12.7448 31.307L12.7448 22.9111H11.4948L11.4948 31.307H12.7448ZM12.7448 22.9111C12.7448 22.7077 12.8354 22.4734 13.068 22.2105C13.3017 21.9464 13.649 21.6895 14.074 21.4631C14.932 21.0061 15.97
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):120718
                                Entropy (8bit):5.02954984819652
                                Encrypted:false
                                SSDEEP:
                                MD5:D7554526F2296DDFFDE385E61E0A8512
                                SHA1:E1681A1315164005BA4F79E46445FF5832D3503C
                                SHA-256:4007D1046CDA2BA12716A601991EAD773C09A04045472DF791E3E3131FF51C56
                                SHA-512:00EC95B37DB7516B1A2CDE90ED74A0450CCF700BB67370C53CA4E7FF3E1CA12CA8F5B907C8C2AFEF863BF97CA93089F0B1DFA6CC04E0E385E4F6DA0592D73357
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.brevo.com/_next/static/css/067cd4bce9bcb594.css
                                Preview:.dist_marketing-cta-wrapper__DZE_X.dist_light__x50p8{background:var(--marketing-mint-green-300)}.dist_marketing-cta-wrapper__DZE_X.dist_dark__2pr7Q{background:var(--marketing-charcoal-grey-900)}.dist_marketing-cta-wrapper__DZE_X.dist_dark__2pr7Q .dist_marketing-cta__sub-heading__WtArf{color:var(--marketing-white)}.dist_marketing-cta-wrapper__DZE_X.dist_rounded-top__aN9fB{border-top-left-radius:40px;border-top-right-radius:40px}.dist_marketing-cta-wrapper__DZE_X.dist_rounded-bottom__3ES_9{border-bottom-left-radius:40px;border-bottom-right-radius:40px}.dist_marketing-cta__XxRxl{align-items:center;display:flex;flex-direction:column;gap:1.5rem;text-align:center}.dist_marketing-cta__heading__lP6DM{color:var(--marketing-forest-green-600)}.dist_marketing-cta__sub-heading__WtArf{color:var(--marketing-black)}@media (min-width:1024px){.dist_marketing-cta-wrapper__DZE_X.dist_rounded-top__aN9fB{border-top-left-radius:80px;border-top-right-radius:80px}.dist_marketing-cta-wrapper__DZE_X.dist_rounded
                                No static file info