Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://nkomm.fr

Overview

General Information

Sample URL:http://nkomm.fr
Analysis ID:1590911

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1948,i,9598511558551920504,4450968354961497159,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 7148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://nkomm.fr" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://nkomm.fr/Joe Sandbox AI: Page contains button: 'J'ACCEPTE' Source: '1.2.pages.csv'
Source: https://nkomm.fr/Joe Sandbox AI: Page contains button: 'J'ACCEPTE' Source: '1.3.pages.csv'
Source: https://nkomm.fr/Joe Sandbox AI: Page contains button: 'J'ACCEPTE' Source: '1.4.pages.csv'
Source: https://nkomm.fr/Joe Sandbox AI: Page contains button: 'J'ACCEPTE' Source: '1.5.pages.csv'
Source: 0.45.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://www.google.com/recaptcha/enterprise/anchor... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of the `recaptcha.anchor.Main.init()` function with encoded parameters suggests the potential for malicious activity. Additionally, the script interacts with an unknown domain, which further increases the risk. Overall, this script demonstrates a high level of suspicion and should be investigated thoroughly.
Source: https://nkomm.fr/HTTP Parser: No favicon
Source: https://nkomm.fr/HTTP Parser: No favicon
Source: https://nkomm.fr/HTTP Parser: No <meta name="author".. found
Source: https://nkomm.fr/HTTP Parser: No <meta name="author".. found
Source: https://nkomm.fr/HTTP Parser: No <meta name="author".. found
Source: https://nkomm.fr/HTTP Parser: No <meta name="author".. found
Source: https://nkomm.fr/HTTP Parser: No <meta name="author".. found
Source: https://nkomm.fr/HTTP Parser: No <meta name="author".. found
Source: https://nkomm.fr/HTTP Parser: No <meta name="copyright".. found
Source: https://nkomm.fr/HTTP Parser: No <meta name="copyright".. found
Source: https://nkomm.fr/HTTP Parser: No <meta name="copyright".. found
Source: https://nkomm.fr/HTTP Parser: No <meta name="copyright".. found
Source: https://nkomm.fr/HTTP Parser: No <meta name="copyright".. found
Source: https://nkomm.fr/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49900 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:56309 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.0:443 -> 192.168.2.17:56311 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.0:443 -> 192.168.2.17:56314 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.227.208:443 -> 192.168.2.17:56318 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 21MB later: 43MB
Source: global trafficTCP traffic: 192.168.2.17:56304 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:56304 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:56304 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:56304 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:56304 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:56304 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:56304 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:56304 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:56304 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:56304 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:56304 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: nkomm.fr
Source: global trafficDNS traffic detected: DNS query: fonts.bunny.net
Source: global trafficDNS traffic detected: DNS query: agences-administration.fullace.fr
Source: global trafficDNS traffic detected: DNS query: stopcom.maqprint.fr
Source: global trafficDNS traffic detected: DNS query: cmp.inmobi.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: api.cmp.inmobi.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 56306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56318
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56314
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56315
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56321
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 56318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56309
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56307
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56308
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56311
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49900 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:56309 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.0:443 -> 192.168.2.17:56311 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.0:443 -> 192.168.2.17:56314 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.227.208:443 -> 192.168.2.17:56318 version: TLS 1.2
Source: classification engineClassification label: mal48.win@19/112@34/301
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1948,i,9598511558551920504,4450968354961497159,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://nkomm.fr"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1948,i,9598511558551920504,4450968354961497159,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://nkomm.fr0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
nkomm.fr
54.38.81.29
truefalse
    unknown
    stopcom.maqprint.fr
    54.38.80.168
    truefalse
      unknown
      choice-apis-prod-2120274730.eu-central-1.elb.amazonaws.com
      3.67.53.50
      truefalse
        unknown
        www.google.com
        142.250.185.132
        truefalse
          high
          bunnyfonts.b-cdn.net
          5.9.98.45
          truefalse
            high
            agences-administration.fullace.fr
            54.38.81.29
            truefalse
              unknown
              d23sp3kzv1t6m5.cloudfront.net
              3.160.150.117
              truefalse
                unknown
                fonts.bunny.net
                unknown
                unknownfalse
                  high
                  api.cmp.inmobi.com
                  unknown
                  unknowntrue
                    unknown
                    cmp.inmobi.com
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://nkomm.fr/true
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        142.250.185.99
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.185.78
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.185.228
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.185.227
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.186.74
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.74.195
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.110.84
                        unknownUnited States
                        15169GOOGLEUSfalse
                        216.58.212.136
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.186.78
                        unknownUnited States
                        15169GOOGLEUSfalse
                        5.9.98.45
                        bunnyfonts.b-cdn.netGermany
                        24940HETZNER-ASDEfalse
                        142.250.185.68
                        unknownUnited States
                        15169GOOGLEUSfalse
                        1.1.1.1
                        unknownAustralia
                        13335CLOUDFLARENETUSfalse
                        3.160.150.117
                        d23sp3kzv1t6m5.cloudfront.netUnited States
                        16509AMAZON-02USfalse
                        142.250.185.132
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        3.160.150.61
                        unknownUnited States
                        16509AMAZON-02USfalse
                        54.38.80.168
                        stopcom.maqprint.frFrance
                        16276OVHFRfalse
                        142.250.185.136
                        unknownUnited States
                        15169GOOGLEUSfalse
                        216.58.206.68
                        unknownUnited States
                        15169GOOGLEUSfalse
                        216.58.206.46
                        unknownUnited States
                        15169GOOGLEUSfalse
                        54.38.81.29
                        nkomm.frFrance
                        16276OVHFRfalse
                        142.250.181.227
                        unknownUnited States
                        15169GOOGLEUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        142.250.185.174
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.185.195
                        unknownUnited States
                        15169GOOGLEUSfalse
                        172.217.16.196
                        unknownUnited States
                        15169GOOGLEUSfalse
                        3.67.53.50
                        choice-apis-prod-2120274730.eu-central-1.elb.amazonaws.comUnited States
                        16509AMAZON-02USfalse
                        172.217.16.195
                        unknownUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.17
                        192.168.2.8
                        192.168.2.16
                        192.168.2.18
                        192.168.2.11
                        192.168.2.10
                        Joe Sandbox version:42.0.0 Malachite
                        Analysis ID:1590911
                        Start date and time:2025-01-14 15:23:01 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                        Sample URL:http://nkomm.fr
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:21
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • EGA enabled
                        Analysis Mode:stream
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal48.win@19/112@34/301
                        • Exclude process from analysis (whitelisted): SgrmBroker.exe, TextInputHost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.185.174, 142.250.110.84, 216.58.206.78, 142.250.186.78, 216.58.212.136, 172.217.16.206, 142.250.186.74, 142.250.186.42, 142.250.186.106, 142.250.184.234, 216.58.206.74, 142.250.74.202, 142.250.185.202, 142.250.185.74, 142.250.185.138, 142.250.185.106, 142.250.185.170, 142.250.186.170, 172.217.16.202, 216.58.212.138, 172.217.18.10, 142.250.185.234, 142.250.185.136, 142.250.185.78
                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, content-autofill.googleapis.com, www.googletagmanager.com, clientservices.googleapis.com, clients.l.google.com, www.google-analytics.com
                        • Not all processes where analyzed, report is missing behavior information
                        • VT rate limit hit for: http://nkomm.fr
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:23:47 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2677
                        Entropy (8bit):3.9838866959926356
                        Encrypted:false
                        SSDEEP:
                        MD5:0032C470D167DF23BCB1ACA6C102158F
                        SHA1:A48508C3A143456CEDC21FF45F1DAC3082554A6D
                        SHA-256:DAA57A434F5E438752D743362C1F2D8BB3376AEF4B9E1898CACB93507A717144
                        SHA-512:BEF41B304CDB097DF2D8A615A4348D09859771B93FDC582EC2B206E59DA059C5F9D7146A2E687F2845B9E18AB575109C8500DDD1D51735B6F43C5CB57006EE3C
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,........f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Z.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Z.r....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Z.r...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z.r...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Hk......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:23:47 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2679
                        Entropy (8bit):3.9972580642043307
                        Encrypted:false
                        SSDEEP:
                        MD5:62F133F60FF816FB61387547EC33DB3B
                        SHA1:A07B704673318A2E5521D2638BCCFDC4F87F2FC7
                        SHA-256:9AD89798B5D525E9D5AFCDAAC01F9605AD311961FE60CF390123B866A305793E
                        SHA-512:0C83FCFA6A29891D8B1CBCE9408C33F69B7A86BD0237F379941B48119170221B4470F549E9B602950DE524D1E46F12796743B329E572FAA87CAE9F3582DBD244
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,........f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Z.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Z.r....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Z.r...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z.r...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Hk......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2693
                        Entropy (8bit):4.007418108292114
                        Encrypted:false
                        SSDEEP:
                        MD5:82C71B65042771F4989C2A48CE8315E4
                        SHA1:8759B4A1EEF6D4C57E485BA217A26C875340FCA4
                        SHA-256:9DD1B0687D56C5715E5797F6BC9EC4E04D71269054D892AAD4655C80DF953DF0
                        SHA-512:2780B1B228EAB43683062935FB80738A701FB08831EB5A42E46BC069894275DAFCA1BEC24ECE1073DD485310AE1BF6051448B7376F592ABC4D0300E9F0759219
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Z.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Z.r....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Z.r...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Hk......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:23:47 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2681
                        Entropy (8bit):3.992092347256784
                        Encrypted:false
                        SSDEEP:
                        MD5:8D8F364A110E9D46441C8089E4D7A167
                        SHA1:73D286F464A4DB5F6FF68E930BCB130659632A6D
                        SHA-256:50A970C9BF148CB07169FFA6F74F3168B20756A478C434686E36A488B7C73A56
                        SHA-512:48C4DCBDBC534102C24AF594E245DD240303CA5DF72C01C9D5BDC2FD359BA1A47AEFDB16A6430EE1AD6B37EE6FD1ED6205279A17A3E1229C57B444ABA556B5AC
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.......f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Z.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Z.r....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Z.r...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z.r...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Hk......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:23:47 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2681
                        Entropy (8bit):3.9879146945708492
                        Encrypted:false
                        SSDEEP:
                        MD5:B420409D57221D14A4773596228A7501
                        SHA1:C237B9B31F4C4CB98864EB29B0DC718B91B4D61A
                        SHA-256:CC50BFCEBE339EF8CFA7F04EB8BB0314E6EA21881E7E78F8134054BB6A71F5B8
                        SHA-512:62A36E0B1CC91935FA7283DB1B2A1B82E646E66F9F9D51080A62717748AE340D6B86EF9BD5C68E85241E0A5E050AAB52AE71820A3A1C5CC8D4553ACC6C13BC74
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,........f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Z.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Z.r....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Z.r...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z.r...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Hk......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:23:47 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2683
                        Entropy (8bit):3.9993816375808313
                        Encrypted:false
                        SSDEEP:
                        MD5:25E68803978E9C526AC025962A02756F
                        SHA1:A96B31E9D75B68AE6518A4AB73FF13E44156E763
                        SHA-256:E8A4DD3A63ADF731153117C5994E3EA7F73AA07908FB34B8E6A0909B2DDDD838
                        SHA-512:88B4B849C120D508FD4824E8151C230BC35C1CEE7E0BB6DBED87AFABEB8466E4F43DBA8CE37E8DDE68F065D8A4BA054A83A45272852EBF6AD4C65AA5F4EE8DA4
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.......f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Z.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Z.r....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Z.r...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z.r...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Hk......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 11528, version 1.0
                        Category:downloaded
                        Size (bytes):11528
                        Entropy (8bit):7.984407931536529
                        Encrypted:false
                        SSDEEP:
                        MD5:307F463F0F37F09B7DBD07DE44FCBD8A
                        SHA1:E4192E721B8643136C67057AED13AF20305BCE2E
                        SHA-256:CB2880EB4D03A4E6B3E5C3B2812772B6922694D333C4ED8AA529D774FF346E25
                        SHA-512:D6139F24BE0E7D5E589C06CE2C552BFFDA85775B7B6C888951BA0719623662DFD4C7CCC9B8492D93A4FE235C8E7632BE699D37B0C475580C530A32E1B58A37C9
                        Malicious:false
                        Reputation:unknown
                        URL:https://fonts.bunny.net/figtree/files/figtree-latin-400-normal.woff2
                        Preview:wOF2......-.......aL..,........................... .. ....`?STATH.......,.0.....6.$.. . .....N...*Q%...Aw..#.S.E....(........d...........1B....M..jh..5].-.....q.tT...l.Pae.......;.._pUq...>...c.s....1[.W.^...If[{..5..R.6.....q.Q.E..A..=.D,..`....d%.ojQ.$....6{.. ..R......E.T.@...v..E]....\.....s.9....h.....C"!.........^.Nft..T2- .l)..{Y....nK.(.(w.h-.... ...A....~u|e..`...C.....|Z...g.T.....@....;.t.........9H...c<.y.....^I....T_..T-[.G.."/....s"/j...e...s(.4.....B...}.!m......Fj3..].....(9.2.Ch....(].].}e..~.lO[<.....+..uY...."..Vi.......U.$.< K.)..)!....c..1cq.z.......)..;I..5.....S0.D..9#.\.7^.R0...i.)b...G..".J..:"]uCz.....h...+..S...Z..!....*S..8.@.$.;.$2..n.t......-..0..W..o{l..n.J..O.;..FE..s..!;..|.}........."+...c...4.h....F.BO...X....n..c.j........6/.I...w)g...x.f..!x...2w.6.....d...c.WD...$.....i.p....S..R....P.lX....;/<r..wq.l.3te._fO..].PN...#n>9..,...Q...[..U...=...`.E..s.T.`...O.........DV..V.*...4...U.._.f..K*..R.m.X.L..(
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, manufacturer=Apple, model=iPhone 14 Pro Max, orientation=upper-left, xresolution=182, yresolution=190, resolutionunit=2, software=16.5.1, datetime=2023:07:15 12:30:42, hostcomputer=iPhone 14 Pro Max, GPS-Data], baseline, precision 8, 300x346, components 3
                        Category:dropped
                        Size (bytes):53126
                        Entropy (8bit):7.887199239131739
                        Encrypted:false
                        SSDEEP:
                        MD5:D4692991913C43F77292D842D1CFD82B
                        SHA1:FDADCCAB3DD627950931D0D3013FD4905584CDF6
                        SHA-256:5063A7A768C1DC4D6931456920269D6A66E778DA292AF7148872C4DF268E4394
                        SHA-512:1293BFECFF11E17D20773FB481492A3D9FD9EA8C22F69592D5E08FB59854F25307CC13B53C14F2767F30078DEB9F4A434E38D358AF4FC5B5B9AF551B0A7157C2
                        Malicious:false
                        Reputation:unknown
                        Preview:......JFIF.....H.H......AROT...........!...2..&C...S...c...s.........%.......Z...................5-..>?...Q...d..3x.....X.......n.......b...C...&!...7...N...e...|..........K.......0............/...D...Y..Bo................6...H...M....%...B..Va..........V...u...d...@!...B...b..e...u.......,...........r1...M...j..m.......7.......|...m/...V...|.........x.......E$...?...[..Qx......................I ..k>...[..tx..5...............b...H....0..=J..Ic...}..-......X...0........*...J..rj..=.......B.......Y....7...]..Z...H...U...t....2...[.................../...[...................=.. k...............2...e.........^....6...i..^...V........>...q..{............F...}..d.......F$...\..g...!........;...p.............JV..2...\...Z...90...f..m...........*?...u..%...h........S..*...........1.Exif..MM.*...................................................................(...........1...........2...........<.......................i..........%..............Apple.iPhone 14 Pro Max....H.......H....16.5
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (13715)
                        Category:dropped
                        Size (bytes):13729
                        Entropy (8bit):5.491256532712927
                        Encrypted:false
                        SSDEEP:
                        MD5:FA362A630FA1CBA244318105BC7429FD
                        SHA1:92508FD41FE1C26789B827EEEBAC6723E801A0CE
                        SHA-256:B8F8E6FD089BFE68F361F1A3B9C9034216F9274A4CB37AE60EB98AD2CB4BDAE0
                        SHA-512:4103AC35829B3A1EE6D49A9779862E7DAAAACCA053C9B0586B20F52B65EBBF3E80259A25B4E1BB79520F532EA05C75F6DBF679C8F8C1E00FA9F43BFF6CC2AEDC
                        Malicious:false
                        Reputation:unknown
                        Preview:import{o as s,c as r,a as e,t as u,F as p,j as f,h as y,n as _,g as x,bd as v,m as C,i as a,f as L}from"./app-2b81a1b1.js";const k={class:"w-full hidden md:block"},w={class:"mb-3 text-lg font-semibold text-black"},j=["href"],B={key:0,class:"ml-2 lg:ml-5"},N=["href"],S={key:0,class:"hidden md:block w-full flex justify-end"},$=["href"],M={__name:"SubCategories",props:{subCategories:{type:Array,default:[]},parent:Object,childrens:Object,name:String},setup(o){const c=o.subCategories.map(i=>i),n=[];return(i=>{for(;c.length>0;){let m;m=c.splice(0,i),n.push(m)}})(12),(i,m)=>(s(),r(p,null,[e("div",k,[e("h3",w,u(o.name??o.parent.name),1)]),(s(),r(p,null,f(n,t=>e("div",{class:_(["w-full px-2 lg:w-1/2",{"lg:w-1/3":n.length>2}])},[(s(!0),r(p,null,f(t,d=>(s(),r("div",{class:"mb-1",key:d.id},[e("a",{href:i.route("meilisearch.by_category",{category_id:d.id,category_slug:d.slug,page:1}),class:"text-body-color hover:text-primary block text-sm font-medium border-l-2 border-primary px-2"},u(d.name),9,j),
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, manufacturer=Apple, model=iPhone 14 Pro Max, orientation=upper-left, xresolution=182, yresolution=190, resolutionunit=2, software=17.1.2, datetime=2023:12:08 11:54:55, hostcomputer=iPhone 14 Pro Max, GPS-Data], baseline, precision 8, 400x533, components 3
                        Category:dropped
                        Size (bytes):65714
                        Entropy (8bit):7.898630599442986
                        Encrypted:false
                        SSDEEP:
                        MD5:ADEA66FAE9D37475E5A264CD4A89E258
                        SHA1:07B235262907A46F291FBCD745104818ACC9B670
                        SHA-256:9AE1850EB14338F1BC14DD27A06448155F794A7573D4F2322065FCA627F0498E
                        SHA-512:EEC11F29951772A7EAA834F31AFC128BB49D2D47AB7A7CDCB245950AB33C26C87C7EE6E969CB3E3FAD4FC6364C0F2133E396429A4170BC62484454682E5077D5
                        Malicious:false
                        Reputation:unknown
                        Preview:......JFIF.....H.H......AROT...............)...7...E...S...a...p..e~..w...l...C......,...c.......j...T...=............*...7...D...Q..G^...j...w..S..............D...3...........K...1........@...S...f...y......h...&.......P.......o...D9..MQ..,g..2}..)......=...V...1.......R....)...?..8U...j..%...............f...6.......8....,..uB...W...m.....................1...........r(...=...Q...f..Qz.........B.......-...m...r........0..DE...Y...m......a..........................m&..g;..XP..te...{................u...3........)...?...U...k.....7......!...........~....!..09..+P...g..8...1...............t........#...;...T..yn..................'.......P;...[...|..]...............8#...D...e..2.......s...3...Y....1..NS...u..F...k...k........+...R...y..r................1...T...w...................)...L...o......C...U.......Q ..eE...k..k................J...x..7.......P....9...g............../..v_.........S...*#...X......q........A...z..,.......n,..ri...............X..u...G.......KE...|............
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2421)
                        Category:downloaded
                        Size (bytes):2422
                        Entropy (8bit):4.828643912681062
                        Encrypted:false
                        SSDEEP:
                        MD5:E041208AC3F8FDC886B235B1AEB56684
                        SHA1:BE93B3A464963A7F8A4EBAFE099FDD7B2D90F98C
                        SHA-256:BEA71DEEB9CD0723C3F6FAC98E718F07FE1C3788C6B05F0DF46B1DA1A975782E
                        SHA-512:2F6F1425D6ED7095C58C62A0FE2F83C8CF4E42A40F8E17B75ADEC707DC324E97E12CA933A386619A889C212DCFF18FFA379B907CC4B1C54BEE4E67DBB7BCFB95
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/build/assets/carousel-bea71dee.css
                        Preview::root{--vc-clr-primary: #000;--vc-clr-secondary: #090f207f;--vc-clr-white: #ffffff;--vc-icn-width: 1.2em;--vc-nav-width: 30px;--vc-nav-height: 30px;--vc-nav-border-radius: 0;--vc-nav-color: var(--vc-clr-primary);--vc-nav-color-hover: var(--vc-clr-secondary);--vc-nav-background: transparent;--vc-pgn-width: 12px;--vc-pgn-height: 4px;--vc-pgn-margin: 4px;--vc-pgn-border-radius: 0;--vc-pgn-background-color: var(--vc-clr-secondary);--vc-pgn-active-color: var(--vc-clr-primary)}.carousel__prev,.carousel__next{box-sizing:content-box;background:var(--vc-nav-background);border-radius:var(--vc-nav-border-radius);width:var(--vc-nav-width);height:var(--vc-nav-height);text-align:center;font-size:var(--vc-nav-height);padding:0;color:var(--vc-nav-color);display:flex;justify-content:center;align-items:center;position:absolute;border:0;cursor:pointer;margin:0 10px;top:50%;transform:translateY(-50%)}.carousel__prev:hover,.carousel__next:hover{color:var(--vc-nav-color-hover)}.carousel__next--disabled,.car
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (18288)
                        Category:dropped
                        Size (bytes):18908
                        Entropy (8bit):5.674678632578198
                        Encrypted:false
                        SSDEEP:
                        MD5:73C2C99631416770D5A0BFA3E36FC226
                        SHA1:D7413D00137C6A683F4AF05E69E02D95757BEAAB
                        SHA-256:4B24A8E5B64804FF4F158A3FD2790122F19CAA8A0CF8BDC13E48177F532EE27E
                        SHA-512:D0E024B2D2B4B6201BB0C760B9BD564FA11A38E5CF529A408E1F0621040358B33B1357C4C5B0AEB45DE8754802F4994683391E4CC549AEF274783B6BC312AC8A
                        Malicious:false
                        Reputation:unknown
                        Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var R=function(X,Y){if(!(X=(Y=null,D).trustedTypes,X)||!X.createPolicy)return Y;try{Y=X.createPolicy("bg",{createHTML:a,createScript:a,createScriptURL:a})}catch(Z){D.console&&D.console.error(Z.message)}return Y},a=function(X){return X},D=this||self;(0,eval)(function(X,Y){return(Y=R())&&X.eval(Y.createScript("1"))===1?function(Z){return Y.createScript(Z)}:function(Z){return""+Z}}(D)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var b=function(X,Y,D,a){for(D=((a=[],X)|0)-1;D>=0;D--)a[(X|0)-1-(D|0)]=Y>>D*8&255;return a},p=function(X){return X.A?XJ(X,X.J):q(true,X,8)},Yv=function(X,Y){return Y[X]<<24|Y[(X|0)+1]<<16|Y[(X|0)+2]<<8|Y[(X|0)+3]},y=function(X,Y){X.X.splice(0,0,Y)},Za=function(X,Y,D,a){try{a=X[((Y|0)+2)%3],X[Y]=(X[Y]|0)-(X[((Y|0)+1)%3]|0)-(a|0)^(Y==1?a<<D:a>>>D)}catch(R){throw R;}},u=function(
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):223
                        Entropy (8bit):4.736965587259158
                        Encrypted:false
                        SSDEEP:
                        MD5:2F170F0CE570960D2F26DE2726119195
                        SHA1:9CFDBA7A48A7529336BE12CE5118D7288C37764C
                        SHA-256:C53E456B5A8F2010BA46573C0C72E4E3C24E2DACCAC22D6E6E382A0476FBF0E8
                        SHA-512:420120BDE793F309C0325A518D42C002E058FF57203FC90B198B2483225FB1CB301AEA72C9A6F15A418D0E802ED1A2DC14602B6D94E27B6FB8487A46170533CB
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/build/assets/ProductsHighlight2-c53e456b.css
                        Preview:button[data-v-f497c5c7]{background-color:var(--705ffeda);color:var(--89b56724);border-color:var(--03021e2e)}button[data-v-f497c5c7]:hover{background-color:var(--cd99872e);color:var(--37abbd24);border-color:var(--124a67ae)}.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=14, manufacturer=Apple, model=iPhone 13 Pro Max, orientation=upper-left, xresolution=206, yresolution=214, resolutionunit=2, software=15.6.1, datetime=2022:09:22 14:42:00, hostcomputer=iPhone 13 Pro Max], baseline, precision 8, 400x534, components 3
                        Category:downloaded
                        Size (bytes):71272
                        Entropy (8bit):7.93895900868669
                        Encrypted:false
                        SSDEEP:
                        MD5:C6CD5D9EA3AB39D255A27D2DFA6CFC54
                        SHA1:603EA1A09ED84F92837ECAD0C0441DA301C6A354
                        SHA-256:0ADCA4B740B4EB1DA47C2355DDB14B15E269A00242A9CD72ECA5C48B6659D9BE
                        SHA-512:11CD4C6D540F7435A7339A875A660A3A2CF5FF6F1A86E22169B26919C1AC371EE5BBF72B18B63E539D07B6B1158C7F633ABCBD572D4F6E21D41E4D1D8AA5EBCE
                        Malicious:false
                        Reputation:unknown
                        URL:https://agences-administration.fullace.fr/media/367/NKOMM.jpeg
                        Preview:......JFIF.....H.H......Exif..MM.*...................................................................(...........1...........2...........<...........B...........C.......................i...........%..............Apple.iPhone 13 Pro Max....H.......H....15.6.1..2022:09:22 14:42:00.iPhone 13 Pro Max..%......................."...........'.......2..........0232.............................................................................................&.......................6...................................>...........F.|.....J...N........452.........452.........0100........................................................................................................................2...........3...........4.....4.....`..............................2022:09:22 14:42:00.2022:09:22 14:42:00.+02:00..+02:00..+02:00....:...!...lw..\...L6..+............9...........oApple iOS...MM.4...............................h...........................................................................2
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (374)
                        Category:downloaded
                        Size (bytes):375
                        Entropy (8bit):5.054463330951379
                        Encrypted:false
                        SSDEEP:
                        MD5:BBDFEEF34BC1038C3D415A17A02551CB
                        SHA1:4F076D7550EE1DEFA80B004F8DFEF1F33A7FB003
                        SHA-256:31F95CE8B6478A51E269A51F0C795A540E4426A2D29EB6CED637FEC698DAEC9B
                        SHA-512:ABA9A3E63805BF36E02D6D37DA20F0005C4D90C534428A116B4D69BA9C23B71735C31AED8D6C3BF016B95D892C0734731D00A8437D000F9468F5BB3842584EBE
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/build/assets/HomeSliders-31f95ce8.css
                        Preview:.carousel__item{min-height:100px;width:100%;background-color:#f3f4f6;color:#fff;font-size:20px;border-radius:8px;display:flex;justify-content:center;align-items:center}.carousel{margin-bottom:30px!important}@media (min-width: 750px){.carousel__item{min-height:200px}}.carousel__slide{padding:10px}.carousel__prev,.carousel__next{box-sizing:content-box;border:1px solid #fff}.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):2949
                        Entropy (8bit):5.2395247579210755
                        Encrypted:false
                        SSDEEP:
                        MD5:B4B2A202C47312D8427B3E46B619FD26
                        SHA1:B65AE8B9B4672C9DD379E024AFAB17963B9397F7
                        SHA-256:0AE52E4BD77C3FC50DAD8DE596FB5171A67686C94771023A92396810D946E45C
                        SHA-512:4F0B5625FB7A19196DE4B09CE47EFA0CFFC38C5A6DF6513FC3E0AA8729927440E2666F609AF62A2F9F431AF7C0FD9D7561D0F4A9FE5EE0ECC11B3DD20FD2EA0F
                        Malicious:false
                        Reputation:unknown
                        URL:"https://fonts.bunny.net/css?family=figtree:400,500,600&display=swap"
                        Preview:/* latin */.@font-face {. font-family: 'Figtree';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.bunny.net/figtree/files/figtree-latin-400-normal.woff2) format('woff2'), url(https://fonts.bunny.net/figtree/files/figtree-latin-400-normal.woff) format('woff'); . unicode-range: U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD;.}../* latin-ext */.@font-face {. font-family: 'Figtree';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.bunny.net/figtree/files/figtree-latin-ext-400-normal.woff2) format('woff2'), url(https://fonts.bunny.net/figtree/files/figtree-latin-ext-400-normal.woff) format('woff'); . unicode-range: U+0100-02AF,U+0304,U+0308,U+0329,U+1E00-1E9F,U+1EF2-1EFF,U+2020,U+20A0-20AB,U+20AD-20C0,U+2113,U+2C60-2C7F,U+A720-A7FF;.}../* latin */.@font
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):20861
                        Entropy (8bit):5.010667001175841
                        Encrypted:false
                        SSDEEP:
                        MD5:33E6718F81C74278E779374ED7E7AE9B
                        SHA1:9920D7E4D2CFCE86F4032DE5581ADD032C29E74F
                        SHA-256:1B8F1B012643FE890B8468F937C5522A08243292D99C6D69BB763F8A4DB3C362
                        SHA-512:85AF9122C0BB0887AE1BDCBD380E0510E60375C2F212A47EB47CB70F88407F97BEEB0DBCA1ACD4889CE76A48CE46CB16DB65F09875A54EB4D216523E376FA366
                        Malicious:false
                        Reputation:unknown
                        URL:https://cmp.inmobi.com/GVL-v2/cmp-list.json
                        Preview:{"lastUpdated":"2025-01-09T17:03:06Z","cmps":{"2":{"id":2,"name":"AppConsent by SFBX\u00ae ","isCommercial":true,"environments":["Web","Native App (Mobile)","Native App (CTV)"]},"3":{"id":3,"name":"LiveRamp","deletedDate":"2024-11-13T14:55:31.549Z","isCommercial":true,"environments":["Web","Native App (Mobile)","Native App (CTV)"]},"5":{"id":5,"name":"Usercentrics.com","isCommercial":true,"environments":["Web","Native App (Mobile)","Native App (CTV)"]},"6":{"id":6,"name":"Sourcepoint Technologies, Inc.","isCommercial":true,"environments":["Web","Native App (Mobile)","Native App (CTV)"]},"7":{"id":7,"name":"Didomi","isCommercial":true,"environments":["Web","Native App (Mobile)","Native App (CTV)"]},"9":{"id":9,"name":"Admiral","isCommercial":true,"environments":["Web"]},"10":{"id":10,"name":"InMobi PTE Ltd","isCommercial":true,"environments":["Web","Native App (Mobile)"]},"14":{"id":14,"name":"Yahoo EMEA Limited","isCommercial":false,"environments":["Web"]},"18":{"id":18,"name":"Evidon,
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, description=Man holding from a reusable coffee cup , manufacturer=NIKON CORPORATION, model=NIKON D5, orientation=upper-left, xresolution=201, yresolution=209, resolutionunit=2, software=Adobe Photoshop 23.2 (Macintosh), datetime=2022:03:17 07:26:17], baseline, precision 8, 700x467, components 3
                        Category:downloaded
                        Size (bytes):89250
                        Entropy (8bit):7.955104804443451
                        Encrypted:false
                        SSDEEP:
                        MD5:9E19BA7DD43F60E255792AB35F3ED732
                        SHA1:46E5E7CF0058323E06C6B3D8F38F65799E78261F
                        SHA-256:E9B741E96E0D964006B0E4C667E8DC73AA808B3AA98A89A37C432A00DE466C78
                        SHA-512:D0A5AF6AC3B3572B6F4B3368BDB3A8F7316ED4288754BFD2E0FED8C554278B4F14DC19BACFDA7BCE4A54117F1734FCAB3940FAE7C12CF6140DF2FC0295DFA856
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/assets/images/mug.jpg
                        Preview:......JFIF.....,.,......Photoshop 3.0.8BIM..........P..courtneyk..U..Contributor..x.&Man holding from a reusable coffee cup..e..Australia..d..AUS..7..20220309..n..Getty Images/iStockphoto..i.&Man holding from a reusable coffee cup.....3..(..Model Released (MR) ..g..775773649.....1385793898..s..iStockphoto....Exif..II*...........(...................................................................(...........1...!.......2...........i...............Man holding from a reusable coffee cup .NIKON CORPORATION.NIKON D5.,.......,.......Adobe Photoshop 23.2 (Macintosh).2022:03:17 07:26:17...+....................."..."...........'...........0...........2...................0231........*...........>...........R...........Z...........b...........j...........r...........z...........................................................74............................................................................................................................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 283 x 169, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):30249
                        Entropy (8bit):5.489348769025046
                        Encrypted:false
                        SSDEEP:
                        MD5:B784E5373126AA4CA7555B9F60378B61
                        SHA1:8C17F8BF4E0D22B7787B2849709A3DC1A1FB2F93
                        SHA-256:45014F6D0B3209682D2E8075F467325C77511040066C731CD7B64D0DCE1C1C93
                        SHA-512:475ED69BE18B751488C2E4CC0B712DD7A132FD63D49512E385945559E93DA1DB04E59B4918B9B4E8BB62EB8173354BC3ADEAD0B2F12975DDF0466D45FC1B9418
                        Malicious:false
                        Reputation:unknown
                        Preview:.PNG........IHDR..............X......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, manufacturer=Apple, model=iPhone 13 Pro Max, orientation=upper-right, xresolution=182, yresolution=190, resolutionunit=2, software=15.3.1, datetime=2022:04:13 09:15:33, hostcomputer=iPhone 13 Pro Max, GPS-Data], baseline, precision 8, 400x300, components 3
                        Category:downloaded
                        Size (bytes):70904
                        Entropy (8bit):7.8950847680181235
                        Encrypted:false
                        SSDEEP:
                        MD5:1A61E1EF3BB901D6AA1EF63CD2FA34FB
                        SHA1:8D17D31E0FEAA4F464A53E9C8DEEA235DCFD3150
                        SHA-256:1579B30E44908E88C02FE1F8FE61F9D85FAA561DD81D61B43FC5441AE18B6740
                        SHA-512:B9CAA9043C2DCB92F6DEDF17396E0E398AED67CF59BCA201635CA8E3D40CFCE8FFE91FF8EFBB77046CAC9AEA33CA1112C2840DBFE150777746EF4A19841F9A91
                        Malicious:false
                        Reputation:unknown
                        URL:https://agences-administration.fullace.fr/media/1348/nkomm-presentation3.jpg
                        Preview:......JFIF.....H.H......AROT.......-..O[..E...;...V........n......a....F......K........g...........;...~..........D_...........;..h~..e........G..,.......Z...FZ...............a......w....... Y......o.......3/...d..........J....7...k..............Z9..1u...........#...W......m...s........9...e..b...............GG..|v......&...i....7...d..:.......S...9....J...z..........b....N..w............,...c......>.......v:...o...............<...p..........a...e*..DT...{..........O....2...a..................QL...y..........V....C...z..........C....O.........?....%...\..q...D...)....I..^...........DW..T...D........V............ ..M ... .X. .o.!..`!..!...!. D"...".v.".*.#.?d#.I.#.h.#.":$.7.$.a.$...%..K%...%.).%...&..@&...&.I.&.3.'.]D'...'.E.'.3.'.50(.|k(.2.(.|.(..%).Be)...)...).P#*..e*...*.....3-Exif..MM.*...................................................................(...........1...........2...........<.......................i..........%..............Apple.iPhone 13 Pro Max....H.......H....15.3
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=14, manufacturer=Apple, model=iPhone 13 Pro Max, orientation=upper-left, xresolution=206, yresolution=214, resolutionunit=2, software=15.5, datetime=2022:06:04 11:24:40, hostcomputer=iPhone 13 Pro Max], baseline, precision 8, 400x534, components 3
                        Category:downloaded
                        Size (bytes):95772
                        Entropy (8bit):7.945663821778898
                        Encrypted:false
                        SSDEEP:
                        MD5:76D3083155720971BED0B7A97BE63D2C
                        SHA1:2D0C1E9BF7ACE17DF79CCB1C55B09CBC382FD57C
                        SHA-256:AAAA866C44C1352D800EF72473A1927DB6CA97D3B515A48A8199BA2E2378F364
                        SHA-512:C4CFE5FDBBCD5454F27BE52EE4DB0D314407EF1F6CC0FC2BFA9780FC9F5758B7FA4256FE483FD76863A06CEA8B4CA3E3A09979B4A593C7BAD3A81077B15F3698
                        Malicious:false
                        Reputation:unknown
                        URL:https://agences-administration.fullace.fr/media/366/KEVIN_STAUT.jpeg
                        Preview:......JFIF.....H.H......Exif..MM.*...................................................................(...........1...........2...........<...........B...........C.......................i...........%..............Apple.iPhone 13 Pro Max....H.......H....15.5..2022:06:04 11:24:40.iPhone 13 Pro Max..%......................."...........'....... ..........0232.............................................................................................$...........,...........4...................................<...........D.|.....J...L........940.........940.........0100........................................................................................................M...............2...........3...........4.....-.....`..............................2022:06:04 11:24:40.2022:06:04 11:24:40.+02:00..+02:00..+02:00.......S:...4..e.......][........................Apple iOS...MM.4...............................h...........................................................................2..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 220x220, segment length 16, baseline, precision 8, 372x418, components 3
                        Category:downloaded
                        Size (bytes):80034
                        Entropy (8bit):7.969016123317369
                        Encrypted:false
                        SSDEEP:
                        MD5:5F0B0E649C701CFF076A2AA8EA04F54F
                        SHA1:396B98DC20278AD93960510254C05B3C5D9CB29B
                        SHA-256:FAC16379E0231590442EA2B10FE2F54859D2514F341DCB2A548435FEFA372EB9
                        SHA-512:43FCD53DDB12FB616ED6F9F76A801C3E68EA630D203194B91BCD24114B9AD1F6E826C67D9AD131A782770D7467501FC7F65A09E492091DF1951A22536521F569
                        Malicious:false
                        Reputation:unknown
                        URL:https://agences-administration.fullace.fr/media/355/miniature.jpg
                        Preview:......JFIF.............C....................................................................C.........................................................................t.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....;][....s.......s...0U.....D...HE...p..1.....>...3.".}.O#.....CX..n<..{.R.......=k.wc~.dxn....i..*..nN8R{....._.H.-.Ia2....H.}.#......G..HC......,1>...d....X.Kd.P........)...Aq.....}...\.6H....i........;...|C.]x/..k..d.}.fP.n....&.;......C..3......$.uk.F_.x.W.f..o..|.....c;.w.a.e*.M....~#...[x..U.........i........?6.v....-.G.E..[O<...y...........;.....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):78685
                        Entropy (8bit):6.020282308187139
                        Encrypted:false
                        SSDEEP:
                        MD5:6AEC8CFD5D3A790339DC627F9F1229B5
                        SHA1:B6C8CFFE38E1015DD8595F2DD1A92435E2795874
                        SHA-256:80583FA3C83831A9E036EBA0500D1B9C0D30892D0701F1617E0FAFAF5AEAA2CA
                        SHA-512:4279E479C860007D04CD6FF0B8C45131C18D87420CD5CEB5C727A7DDBFB4206D007069102D643DA97C3BF01D0B756A2EF4662C8E39B6969FC154DE3C763B1EFC
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/styles__ltr.css
                        Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):40037
                        Entropy (8bit):4.553187805116853
                        Encrypted:false
                        SSDEEP:
                        MD5:6E15A93F003DB56D54C5D4B324A93844
                        SHA1:4481344F3A8D1B50C1FACFE691DFD77D82EE7E0B
                        SHA-256:3E83AE8011BC13A99B06D06E56E48E7BDAAC4116D51FE81F012903F3CD97110F
                        SHA-512:2614EF2EE69E6B1F089088FE5885A7CB2F962879AB562787F49EC033A6815A484954534BF6A2A8A12E8D076AC90B7AAB2628BC6761F01600CB3661C82FD17EC1
                        Malicious:false
                        Reputation:unknown
                        Preview:{"vendorListVersion":224,"lastUpdated":"2023-11-16T16:37:14Z","purposes":{"1":{"id":1,"name":"Stocker et/ou acc\u00e9der \u00e0 des informations sur un terminal","description":"Les cookies, identifiants de votre terminal ou autres informations peuvent \u00eatre stock\u00e9s ou consult\u00e9s sur votre terminal pour les finalit\u00e9s qui vous sont pr\u00e9sent\u00e9es.","descriptionLegal":"Les partenaires peuvent :\n* Stocker des informations et acc\u00e9der \u00e0 des informations stock\u00e9es sur le terminal, comme les cookies et les identifiants du terminal pr\u00e9sent\u00e9s \u00e0 un utilisateur."},"2":{"id":2,"name":"S\u00e9lectionner des publicit\u00e9s standard","description":"Les publicit\u00e9s peuvent vous \u00eatre pr\u00e9sent\u00e9es en fonction du contenu \u00e9ditorial que vous consultez, de l\u2019application que vous utilisez, de votre localisation approximative, ou de votre type de terminal\n","descriptionLegal":"Pour s\u00e9lectionner des publicit\u00e9s standard,
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Java source, ASCII text, with very long lines (792)
                        Category:dropped
                        Size (bytes):793
                        Entropy (8bit):5.148999837679315
                        Encrypted:false
                        SSDEEP:
                        MD5:81A63C058D9B2CB436C97A3C263FB82A
                        SHA1:9DB9B4836B3B64A4F3E31907B52831CC0595DC08
                        SHA-256:0EA6EA3DCD952DFA9647D70834FDD75EED627F8C5671B9EF7F9BA94225C77525
                        SHA-512:54A3E846DA086B49582DE210244B41F03F8489E5A199BD4F072FD58134A3B8C08BCF49D01C996D469AACFB414260D98E78FC29B5736FECEEE2843DD8FCB9CBD2
                        Malicious:false
                        Reputation:unknown
                        Preview:import{_ as o}from"./AgencyV1Layout-e2d91750.js";import"./carousel.es-a153320f.js";import{_ as p}from"./HomeSliders-b01ccdac.js";import{_ as a}from"./Presenter-47c06e91.js";import{Q as s,o as i,e as n,w as l,d as c,f as r}from"./app-2b81a1b1.js";import"./dynamic-import-helper-be004503.js";const $={__name:"Home1",setup(m){const t=s().props.current_website.slogan?s().props.current_website.slogan+" - "+s().props.current_website.name:"Objets et textiles publicitaires - "+s().props.current_website.name;return(e,_)=>(i(),n(o,{title:c(t)},{default:l(()=>[r(p,{sliders:e.$page.props.slides,images:e.$page.props.slides_url},null,8,["sliders","images"]),r(a,{content:e.$page.props.current_website,blocs:e.$page.props.blocs},null,8,["content","blocs"])]),_:1},8,["title"]))}};export{$ as default};.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):16
                        Entropy (8bit):3.625
                        Encrypted:false
                        SSDEEP:
                        MD5:9B5719B531993D7EEF5EB4C692F2238C
                        SHA1:9C9A21624C975F0741B743348DE85A09FDA7E669
                        SHA-256:27008C4818CC0695B1496B0E8026DDFB7999C7FA066F78C61A76AF0FFECEF4BF
                        SHA-512:39CC9DC2E4DACFA6D1D7E23759ED7FB13C3111992BCA5DAA97CE1ADB37205056118FC1105D85E38B8E902A2F8CD68656AD36D53642DE60368E054BE86942BBA8
                        Malicious:false
                        Reputation:unknown
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlesMTzhM9tFBIFDVALr7A=?alt=proto
                        Preview:CgkKBw1QC6+wGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=14, manufacturer=Apple, model=iPhone 13 Pro Max, orientation=upper-left, xresolution=206, yresolution=214, resolutionunit=2, software=15.5, datetime=2022:06:15 20:22:34, hostcomputer=iPhone 13 Pro Max], baseline, precision 8, 300x346, components 3
                        Category:downloaded
                        Size (bytes):36692
                        Entropy (8bit):7.874625641051138
                        Encrypted:false
                        SSDEEP:
                        MD5:53D4C51038D1DA22AAFE42511516E5BB
                        SHA1:6DF1530DC52AD8B1B0C5D9F5A23E369A8023CD19
                        SHA-256:18A2FFD95EDC132E05E563729CA38570E3CA60B451606818042AFA40A41E6A27
                        SHA-512:64F32ABB072E8A521A3F36D40D70E814CEA83179EB9EEF32C374E77BB153C0FC5992E8EF470C89B3FFC2A48DBAFD073E988368F0DA2B9D9315F2D25789FF39D0
                        Malicious:false
                        Reputation:unknown
                        URL:https://agences-administration.fullace.fr/media/363/florine.jpeg
                        Preview:......JFIF.....H.H......Exif..MM.*...................................................................(...........1...........2...........<...........B...........C.......................i...........%..............Apple.iPhone 13 Pro Max....H.......H....15.5..2022:06:15 20:22:34.iPhone 13 Pro Max..%......................."...........'..................0232.............................................................................................$...........,...........4...................................<...........D.|.....J...L........102.........102.........0100........................................................................................................M...............2...........3...........4.....-.....`..............................2022:06:15 20:22:34.2022:06:15 20:22:34.+02:00..+02:00..+02:00.....'.."....4..e..........................V......Apple iOS...MM.4...............................h...........................................................................2..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):91
                        Entropy (8bit):4.4843214924450105
                        Encrypted:false
                        SSDEEP:
                        MD5:25E3A5DCAF00FB2B1BA0C8ECEA6D2560
                        SHA1:7850B3FD4AEB69387BDB5A60025D15C41351D5EB
                        SHA-256:CB85B0F263DBE24E857338301C0627076592E9F1F1A5662929F86D2C126444AA
                        SHA-512:2E5CC9B53D5641147F68C73E5DB0442D93FB6A64DA45CFC051DA5550A2FAD07E912E651BD730E54325EF74EB706BE0C5DF612355C1DCA144AB6E9CC8C4ECC73B
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/build/assets/_plugin-vue_export-helper-c27b6911.js
                        Preview:const s=(t,r)=>{const o=t.__vccOpts||t;for(const[c,e]of r)o[c]=e;return o};export{s as _};.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                        Category:dropped
                        Size (bytes):59442
                        Entropy (8bit):7.9616546627650315
                        Encrypted:false
                        SSDEEP:
                        MD5:6CDA2A600950052DD40C2230CDA0FA11
                        SHA1:708355E3BA7692EE8772E9D4B160D7D321BD47A1
                        SHA-256:72AEB416680E7D945368A18ABB7F86F100B63177DEABA12A401A28CDD65C7C35
                        SHA-512:867A61FDBA7AD70E295A8B372B0E9FB614A649330A3025DE7F2F3DC963A93CFA1EAD920FCB184E07BF87C6983368E829477A075BB57E444943BB33C784C8BF06
                        Malicious:false
                        Reputation:unknown
                        Preview:......JFIF..............Exif..II*................/http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.6 (Windows)" xmpMM:InstanceID="xmp.iid:1ECA7D1DF58511EE9C49855E469F8389" xmpMM:DocumentID="xmp.did:1ECA7D1EF58511EE9C49855E469F8389"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1ECA7D1BF58511EE9C49855E469F8389" stRef:documentID="xmp.did:1ECA7D1CF58511EE9C49855E469F8389"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C..............................................!........."$".$.......C................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Java source, ASCII text, with very long lines (3787)
                        Category:downloaded
                        Size (bytes):3788
                        Entropy (8bit):5.4721253550630635
                        Encrypted:false
                        SSDEEP:
                        MD5:E094008F39284A60719EA99EE6EEB25B
                        SHA1:E6ADED2A16C59A5BA8A489D584932DCA2D67DE1B
                        SHA-256:6A1A4ED907CB08A2E19924F7844DA787FB4A8D33A1AFA92386F16B9656C698A8
                        SHA-512:75C7453630E5F4875E827ED42A28098F136798309AFEB6D149C0ACF0FD9D8BA1AC1BC1A9DD14A45A7675C48B17DDBAB4F4A349EF900C42830F96D80397F40F50
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/build/assets/TeamPresentation2-f0aac844.js
                        Preview:import{g as d,Q as m,o as i,c as n,a as t,t as o,n as x,F as u,j as _,aX as v}from"./app-2b81a1b1.js";const f={class:"pt-10 pb-10 lg:pt-[30px] lg:pb-[30px]"},w={class:"container mx-auto"},g={class:"-mx-4 flex flex-wrap"},b={class:"w-full px-4"},y={class:"mx-auto mb-[60px] max-w-[510px] text-center"},C={class:"uppercase text-dark mb-4 text-3xl font-bold sm:text-4xl md:text-[40px]"},L={class:"text-body-color text-base"},k={class:"relative flex justify-center"},j={class:"relative w-full pb-0"},B={class:"mx-auto mb-10 w-full max-w-[370px] min-w-[240px] 2xl:min-w-[280px]"},H={class:"relative rounded-lg"},S=["src"],T={class:"absolute bottom-[-4.75rem] left-0 w-full text-center"},$={class:"relative mx-5 rounded-lg bg-white border-[0.5px] border-gray-200 py-5 px-3"},z={class:"text-dark text-base font-semibold"},F={class:"text-body-color text-sm"},M={class:"text-body-color text-sm"},W={class:"text-body-color text-sm"},Z={class:"text-body-color text-sm"},D=t("svg",{width:"15",height:"13",viewBox
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1920x601, components 3
                        Category:downloaded
                        Size (bytes):110626
                        Entropy (8bit):7.977489613324203
                        Encrypted:false
                        SSDEEP:
                        MD5:C74CBC09EF2B931D916C50C687749D4E
                        SHA1:641FA52866584C121BEBFA4D07CF994B9AA25BFF
                        SHA-256:6133C98880CF92B624D04550506DEC887F27FE63A94B57572F9A441022A87E6E
                        SHA-512:7A08E1A94670A6595EF7B4A36A3C024D4E8A181A05D73C7E431F202011D2F03D1280C21CCEE6B4ACB77AD624E73C0E01B7E5C31A62028ED47FC91E6F3B7AFD62
                        Malicious:false
                        Reputation:unknown
                        URL:https://agences-administration.fullace.fr/media/4614/CAHIER-TENDANCES-JAN-2025-Bandeau-NKOMM.jpg
                        Preview:......JFIF.....H.H.....C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""......Y...."..................................................................................L.`...............%.."........@..A.......@.... %....@.....&.....A0.... . .@.@...%...(.L....$......`.$..... .........N`.&... ........H...........&.... ....H ............$LH..H..........D........0.&.@..`.....J..B@@..H...............(.....Q.A.H......L.......@...H.I."A..b`L.0.$.........A..I..BH........H............&........ ..&.. ....&.b!1I34..L...B...D ..........PD.$..Q .H."D&.2...................B`...................1$I.....L.@........`...@.....%........@.a1.........=}...,E.;?...}O..Lz....}.....fv..J..A.@H.&............0@.....@%1(...\........$........@......&$..$..."`&$"@.@......&..@.....$............ ................W........m....sgS.1.L..OI....}H.....u^[.....+....i.....D.....I.....0&....H..H......3........HD&......H.."`....H
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (5268)
                        Category:dropped
                        Size (bytes):234137
                        Entropy (8bit):5.547597139644027
                        Encrypted:false
                        SSDEEP:
                        MD5:4321EC18A0123CD0FB1E90789C449397
                        SHA1:811E8F6F2A6FDFDEE9C9303B7792E0928CC0DE10
                        SHA-256:30D33937CF6DCB57E916D421D51A99D86356ABAD1CB8001A65FD7E53DA7461E2
                        SHA-512:235667CC7AB29515A9F286E25910767D8919936E12BB37608191A15E1E33410596886ED532D9E7D2B9288E0100A6D97F64F9BCB6378734154BF1993AB6BCECA5
                        Malicious:false
                        Reputation:unknown
                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-52936044-62","tag_id":9},{"function":"__rep","vtp_containerId":"UA-52936044-62","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-5785BMCMKP"]],"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-52936044-62","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1"
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):12312
                        Entropy (8bit):4.142147144798194
                        Encrypted:false
                        SSDEEP:
                        MD5:1CA6D1A48396DCB955F3EB2BA9AD543D
                        SHA1:2DB394E525DF5F7C9F6408EFEC0BA153F72CEA7C
                        SHA-256:0D73810DA7814F4BB05C90C2FE1160DED9D11984A91032F6897223B81AE5D110
                        SHA-512:7F5D63B36FC66A987542D8E6C389DA39F522CF26CE735A120C0830D198EC48C6E7510208C6AF0E0AB2655B11191705227DCCEE1127B2A0802CA5E06C549D7AA6
                        Malicious:false
                        Reputation:unknown
                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.4.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Calque_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 415.4 298.5" style="enable-background:new 0 0 415.4 298.5;" xml:space="preserve">.<style type="text/css">...st0{fill:#006193;}.</style>.<g>..<path class="st0" d="M108.7,230c0,3.3-1.1,6-3.3,8.2c-2.2,2.2-4.9,3.3-8.3,3.3c-3.4,0-6.1-1.1-8.3-3.3c-2.2-2.2-3.3-5-3.3-8.2...c0-3.4,1.1-6.1,3.3-8.3c2.2-2.2,4.9-3.3,8.3-3.3c3.4,0,6.1,1.1,8.3,3.3C107.6,223.9,108.7,226.7,108.7,230z"/>..<path class="st0" d="M71.3,189.9c-1.7-2.2-4-3.9-6.9-5.2c-2.8-1.2-6.4-1.8-10.7-1.8c-3.5,0-6.9,0.8-10.2,2.4...c-1.9,0.9-3.7,2.2-5.2,3.7v-2.8c0-1-0.8-1.8-1.8-1.8H22c-1,0-1.8,0.8-1.8,1.8v55.4c0,1,0.8,1.8,1.8,1.8h15.2c1,0,1.8-0.8,1.8-1.8...v-29c0-5.2,0.8-8.9,2.4-11.1c1.5-2,4-3,7.5-3c3,0,5,0.8,6.1,2.5c1.2,1.9,1.9,5.1,1.9,9.3v31.3c0,1,0.8,1.8,1.8,1.8H74..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1921x601, components 3
                        Category:dropped
                        Size (bytes):182079
                        Entropy (8bit):7.977798274477357
                        Encrypted:false
                        SSDEEP:
                        MD5:A9F51EA9D371E30AE275BC328985BB46
                        SHA1:1C24C6ABCDA86ECBADFAE8D61D1A217D3ADDD1FC
                        SHA-256:3588B38E1EFB298CB8D22D1D5897025EBE9C8792B935D14163501A58A72166DC
                        SHA-512:E328EDA2F863FCD5BC1ED9D4ECEC8604F29425DA3332AFBB37141DA12AB2A1DCE5F19261200656DF7E962E5FD1AE51AF373DD4BFAA88CBC66B2707756E883674
                        Malicious:false
                        Reputation:unknown
                        Preview:......JFIF.....H.H.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......Y...."...............................................................................Q .DI$!.$.....!b.i.....[K..iy.e...\Gt.....H)K..L.h|.L.. ..J.W..]i......<.4.$R.U$....J#.%..X.h...2X..0.R..#.L. -..Y....U.W.R....H..l..e.1....Ay.T&.z.X..WR.,.2....".UF*.W.e.Y.db=5..i1......[.Ys..F.Nh.......X+R.K-...T...+D.4P.......B. m...:.-Z..*=..S...Z..W..en|.0..G9z.....c...g.{Vy.;\....[jsz\...J......>..S.....b-....K).+{..l...I.!.I.d...HB d...B..c).zd..y........4.\.%.q..q..Im`k0.`..B. H2. a 0...HE. .b.s.\.7<sGL.c..=uN\..lS$..@$H.)c.\.....E.S.[.2.5.F.*wU.RB.....R..Z05g...d..E.(e.^...h.._.....%r.$..Hi.<..`K.%`.....d..H.!.-.(.VE..$.0.Fz.mR.j.Q.....b...K.2u.]h.\......QY*...N.w..tk5d..}.!U.m.[hW...YD..s*5.a4.z.M..&.9.;kb...d.{..f{..4..V5..N.....d.eYbJ.....-%2.V-.B.U-%B.S.e.t..\*..."..R.@.X.XH....!.2.H@a....4
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 700x467, components 3
                        Category:downloaded
                        Size (bytes):140948
                        Entropy (8bit):7.976439788520377
                        Encrypted:false
                        SSDEEP:
                        MD5:47BD01A28E5CD61C5EF87E86874F04A9
                        SHA1:9F390288F05ED3E2B1025F1CDDB7A86EBAEB512E
                        SHA-256:E444F5FD27AFF0A960966FE1251054FDF26F1419292C496A927E7AE5F3126D6F
                        SHA-512:0AB538100E842F9F19A3ACB4456349BA010F6C4B104914DC2DEC49097A948477063BB283581FC2DC552D710E434AFFAE8163F7A289C3D119D51AF1E77FFFC033
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/assets/images/pull.jpg
                        Preview:......JFIF.....H.H......Photoshop 3.0.8BIM..........P..Ekaterina Ulianova..U..Contributor..x.mConcept: tailor shop, sewing hobby, handicrafts, cutting and sewing courses, tailoring to order, accessories...e..Russia..d..RUS..7..20211022..n..Getty Images/iStockphoto..i..Two sweatshirts of blue and ochre color close-up, turned to us with a shoulder seam. Concept: atelier, clothing store brand, cutting and sewing courses, sewing hobby......3..(..Not Released (NR) .....1350150698..s..iStockphoto.....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................[...........http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/">..<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">...<rdf:Description rdf:about="" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:Iptc4xmpCore="http://iptc.org/st
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):87076
                        Entropy (8bit):6.174683931631332
                        Encrypted:false
                        SSDEEP:
                        MD5:38EDF602710E4533F7A08EA8A4522705
                        SHA1:7351FBE9C47B5FD6B3567AF71CBEE0106AED9DCF
                        SHA-256:6FFCAD2F1C8B197723A0872102F8913F629B52F45E464B9D878DC05A6CC5E761
                        SHA-512:6086B7136FA15238AB4E9B12BD31A829861C3B58284BD18E714E0C56AAF1F3ADC8E98BDF37219122AB6DDD1B0379E41EF830D03E4D45B8EDC2D385843CCA52E0
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/assets/images/globalcompact.svg
                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id=".._1" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 566.93 566.93".. style="enable-background:new 0 0 566.93 566.93;" xml:
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 59x59, segment length 16, baseline, precision 8, 300x346, components 3
                        Category:dropped
                        Size (bytes):37686
                        Entropy (8bit):7.978920819496182
                        Encrypted:false
                        SSDEEP:
                        MD5:43FB6FFF6E0ADFCCC56C276DDC2E665D
                        SHA1:4485C7F79455356EEBD81FF7D14632B1980C233A
                        SHA-256:47A933B84356EF94CD440CAD5894AA4E7ACB90C242ABF58C6B4769D6B6D9BF61
                        SHA-512:92A4C5DDC1C34677605BD7CFC5C6BDDB97415D69AE74673EDC90FF1F407EE084C85C00760C3AB5F0467F0C425FDBEFD209801CAF17122D235CA71B8692DAAEAF
                        Malicious:false
                        Reputation:unknown
                        Preview:......JFIF.....;.;.....C....................................................................C.......................................................................Z.,............................................K.........................!.1A.."Qa.q....#2B..R....r...$3Cb....%4DScs5....................................8........................!.1A.Q"2aq...#3B........$R.b..............?...5.7..y.c..a......A`..._..-8. .{aZ..6.........#.{CT.,+. .o........(....`.ya....<....."T.^x...z...0.zaY-.!.....+....L..(\Gp........<.0.I.... .i.....p......n.m...X......c....'.....p........T...:..._..`s..m...s....X.6=...l+..h.l...D....8.t.VJ............a*....Pz.Y*.(.VJ..0X%a..........J!....c...x..t.....p.0<.`....:.o\.B..|.G...../.aA.!P.|..A.c.`.<..l>...a..#...P..aA..b6:..\a..(0............-....[D+.0od\Zg<E.c|...V;a.ap..p..p.....9.....p.t....J=07CJ.T.L-..qc.."...Q.. ..K..[s..@8.P............p..lp.T-..c=m.8,.Xya..t....~c.a.y...#`.[np....a.O<.......i.-..{B..l.K`..| .P...PW........u..>X,NT(..&.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                        Category:dropped
                        Size (bytes):57365
                        Entropy (8bit):7.951025795086897
                        Encrypted:false
                        SSDEEP:
                        MD5:5A7CA0C7A62626E0CEC2C5F9504631F2
                        SHA1:9A354A036A01825F6FB1F2322E49FE8124AC7173
                        SHA-256:5CB3F41324B4421C2982690738D2EB8EDB3660D54CE2EE59FB46C2C8432EC598
                        SHA-512:4BA9C01AC23D3A110058E52EA76B58A5CB5515F849C00B12597DE7F49A0E19D91534339449294834C9EC1EF26856A57DF532ECEE3368DE10C820D395F6568C24
                        Malicious:false
                        Reputation:unknown
                        Preview:......JFIF..............Exif..II*................/http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.6 (Windows)" xmpMM:InstanceID="xmp.iid:BCC3685EF58311EE943BEE86D78F302D" xmpMM:DocumentID="xmp.did:BCC3685FF58311EE943BEE86D78F302D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BCC3685CF58311EE943BEE86D78F302D" stRef:documentID="xmp.did:BCC3685DF58311EE943BEE86D78F302D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C..............................................!........."$".$.......C................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 166 x 166, 8-bit colormap, non-interlaced
                        Category:dropped
                        Size (bytes):9626
                        Entropy (8bit):7.947158937397634
                        Encrypted:false
                        SSDEEP:
                        MD5:B74C89B3A5ED31320CBA5D5C468A5FD3
                        SHA1:F12F2D9759ACE97EB7B6CA3FA08A062EC3F79D85
                        SHA-256:099DEC67E41E2DEFCD97E17A4675568DD6ED1B0793B8DB106DCC0F28928C5B64
                        SHA-512:60DC6B79EC68E7B38DCB091250FD979A3087E476E521F9FC314B89B84470B4700000425FE3EAF10D1D2829FB32EEA73A52B0118BCA25C124B1E7B92C25DE942F
                        Malicious:false
                        Reputation:unknown
                        Preview:.PNG........IHDR.............gV.E....PLTEGpL.............................;.................;.................<...IFEHGF.....0.................LQJ.....a`^...}y...865....~{LKI.....)(']ZX...........;:8`^[-,+omjnkh..............xtq...........}yv|yvDOD...............h-EDB..4........8qmjb_\.....6..9?=;........<............................................................HHG........................GGF........................<............ZZY...eeeNNM...VVUssr.....~.........vvu....................|{y...__^......................................iih......TSRKKJ..............QQP..ppo............llkfff........:.....;............bbaJJI..................'i;...EED.....C..<..7....a...........6........*..N/X:..;..@7B:......*b;........;.....;..!x;%.W.....:2N:.}#...(3*.".........\....|.......GpL..=.....tRNS..,D.#8.....N..] x...X.nS.cL...V.:y:&.....o....S..........W........$..`u..................................................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Java source, ASCII text, with very long lines (7913)
                        Category:downloaded
                        Size (bytes):7914
                        Entropy (8bit):5.37220586557295
                        Encrypted:false
                        SSDEEP:
                        MD5:17A3DFB36B043217FBBC88CCFF985F9C
                        SHA1:008BCC2B4C43AA9464EC5F1EA0C503CF2228F958
                        SHA-256:8E9EB64457E0641EB234B20BC125392C9BCC89FB639470F3B3DB32876EB5B5D0
                        SHA-512:7DCC7E433549590580BD568040E61321690D8A2C6B5CF4959FB64AC19ADE5CC6A86BB23DAAF30443BF334373FD62CFBF1EE53CC82E52DFD9D8629EAB7EAC6B65
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/build/assets/AgencyV1Layout-e2d91750.js
                        Preview:import{o as s,e as u,d as t,an as f,Q as _,_ as e,u as g,c as d,f as i,Z as E,w as b,i as h,be as w,h as m,a as c,t as y,r as N}from"./app-2b81a1b1.js";import{_ as p}from"./dynamic-import-helper-be004503.js";const T={__name:"NavHeaderPresenter",setup(a){const r=f(()=>p(Object.assign({"./Nav/Headers/DefaultNavbarHeader.vue":()=>e(()=>import("./DefaultNavbarHeader-af0076a6.js"),["assets/DefaultNavbarHeader-af0076a6.js","assets/NewsletterSubscription-e31733c1.js","assets/_plugin-vue_export-helper-c27b6911.js","assets/app-2b81a1b1.js","assets/app-f897d62b.css","assets/Modal-12f0cea9.js","assets/PinterestIcon-f551142e.js"]),"./Nav/Headers/EmptyNavbarHeader.vue":()=>e(()=>import("./EmptyNavbarHeader-f9ae6d05.js"),["assets/EmptyNavbarHeader-f9ae6d05.js","assets/_plugin-vue_export-helper-c27b6911.js"]),"./Nav/Headers/OqooEcoNavbarHeader.vue":()=>e(()=>import("./OqooEcoNavbarHeader-666c72d7.js"),["assets/OqooEcoNavbarHeader-666c72d7.js","assets/_plugin-vue_export-helper-c27b6911.js","assets/app
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (23448)
                        Category:downloaded
                        Size (bytes):454352
                        Entropy (8bit):5.391262404409022
                        Encrypted:false
                        SSDEEP:
                        MD5:5A0BA3935D8D96DE1D20ADEE47CAE89D
                        SHA1:039CE31FA387CC897C1F10D037785C2C6078B552
                        SHA-256:E39D70621EB36B50DD366E63E5274539AF097B2C3A7A9E13FF00DF9E7EF1E5CC
                        SHA-512:5E91B9FA871779095323DB88946BFAA6BAABED1C399201E67C1A7CFD5A2AB4D7A29B7CB40101EFDE06F4BFE9C590B2EC91C176946D9656B522C4A8A32D532CFC
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/
                        Preview:<!DOCTYPE html>.<html lang="fr">. <head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">.. <title inertia>NKomm</title>.. Fonts -->. <link rel="preconnect" href="https://fonts.bunny.net">. <link href="https://fonts.bunny.net/css?family=figtree:400,500,600&display=swap" rel="stylesheet" />. <link rel="icon" href="https://agences-administration.fullace.fr/media/332/nkomm.ico">.. Scripts -->. <script type="text/javascript">. const Ziggy = {"url":"https:\/\/nkomm.fr","port":null,"defaults":{},"routes":{"login":{"uri":"login","methods":["GET","HEAD"]},"logout":{"uri":"logout","methods":["POST"]},"password.request":{"uri":"forgot-password","methods":["GET","HEAD"]},"password.reset":{"uri":"reset-password\/{token}","methods":["GET","HEAD"],"parameters":["token"]},"password.email":{"uri":"forgot-password","methods":["POST"]},"password.update":{"uri":"reset-password","met
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4948)
                        Category:downloaded
                        Size (bytes):5030
                        Entropy (8bit):5.208073502286552
                        Encrypted:false
                        SSDEEP:
                        MD5:C105CA26A02A6B9057945C6BEB1DC027
                        SHA1:82A4AE688A6B35B72D7C9514DAE5A2EBB52D35F3
                        SHA-256:F030D41D1BF38DB095998923F488CE9E583A971E15E73DF7E926F27BE5BDBD68
                        SHA-512:7EF9C4C33CE3937C9826364AE87BEA832636E9DE6F7BCC0D0489C882B79C6A56B261BC90A01C3457B69D6A980DDFEB8F213A0D4FBE133313C242369BB9DA7719
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/build/assets/FullacePresentation-6c2aa1a0.js
                        Preview:import{o as n,c,a as i,aX as r,F as d,b as o}from"./app-2b81a1b1.js";const u=o('<div class="container mx-auto"><div class="flex flex-wrap -mx-4 lg:flex-row-reverse"><div class="w-full px-4 lg:w-1/2 lg:flex lg:justify-around"><div class="max-w-[490px] py-[40px]"><div class="flex flex-wrap my-12"><img src="/assets/images/logo-membre-fullace.png" class="max-w-full" alt="Membre du Groupe Fullace"></div><p class="text-base text-justify text-[#1d2a45] mb-9"> Notre agence conseil a souhait. rejoindre le Groupe Full Ace, acteur majeur de l.objet et du v.tement d.image, parce que nous partageons la m.me vision m.tier, et les m.mes valeurs .thiques. Notre appartenance au Groupe Full Ace nous permet de b.n.ficier d.une expertise m.tier solide, d.un sourcing responsable et de qualit., de process optimis.s, dans une d.marche RSE inscrite dans l.ADN du Groupe depuis toujours, et qui progresse en permanence. </p><div class="mb-9 text-center"><a href="https://www.groupe-fullace.f
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 333x500, components 3
                        Category:downloaded
                        Size (bytes):103292
                        Entropy (8bit):7.8107624312669195
                        Encrypted:false
                        SSDEEP:
                        MD5:490C0EBBBBE1850A4256FBCA022A3976
                        SHA1:7B4A15258DF92BA838C0208171B2CC85A4DBB4C1
                        SHA-256:4AF5D74EB6D5AC02C59DD70C1671E2C2617430AA0599F2B2106388322877915B
                        SHA-512:DF48BA6B09B2164D8C7C204D73A2592BE8E35B3D9B845820EF16C19BC52F74C537A0AC2262996F56F1CD28B22E7615B334CDF77C91F4CD9AA4886C04F8F919F9
                        Malicious:false
                        Reputation:unknown
                        URL:https://stopcom.maqprint.fr/files/visuals/medium/2-1916-48.jpg
                        Preview:......JFIF.....H.H....DbPhotoshop 3.0.8BIM.%....... ...P..6.......8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Clrm....printSixteenBitbool.....printerNameTEXT..........printProofSetupObjc.....F.o.r.m.a.t. .d.'...p.r.e.u.v.e......proofSetup........Bltnenum....builtinProof....proofCMYK.8BIM.;.....-..............printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld UntF#Rlt............RsltUntF#Pxl@r..........vectorDatabool.....PgPsenum....PgPs....PgPC....LeftUntF#Rlt............Top UntF#Rlt............Scl UntF#Prc@Y..........cropWhenPrintingbool.....cropRectBottomlong........cropRectLeftlong........cropRectRightlong........cropRectToplong.....8BIM.........H.......H......8BIM.&................?...8BIM............8BIM............8BIM..................8BIM
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):102
                        Entropy (8bit):4.8035671313969885
                        Encrypted:false
                        SSDEEP:
                        MD5:C206147C7CAE99642A4F8A2C640A0019
                        SHA1:8C32B7B7E0807BBE85E5C8C94F87AFEA31EEDC40
                        SHA-256:6F55ADBECCE78B9C566F8DC830177DC91782702FF35F213F009FC2B902E25603
                        SHA-512:0D94AA53B801AC69A9BB4A7DF4FC0E00B6FFD1C5668A6FEE4EFC11986B7F516EB27A8A0197C0106A4295ACD5F63C222EA2F1BD9431BF2D689672AC91C5528EB6
                        Malicious:false
                        Reputation:unknown
                        Preview:importScripts('https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js');
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Java source, ASCII text, with very long lines (1491)
                        Category:dropped
                        Size (bytes):1492
                        Entropy (8bit):5.087826169382731
                        Encrypted:false
                        SSDEEP:
                        MD5:732EAAEF186FA8A702D46A335F7FE1B1
                        SHA1:F42540A85DC121011C5B8F6B84175BBEC408593A
                        SHA-256:F48C4B2299300684ED85A2956B6FD0C5EEEBC96FC17BD8B9296B00E474F11A40
                        SHA-512:C86D7E2A2A360831EEB6848AE087C04DCC11D762F1EE50BEB01046E1FE9F51D86E726FCBA8CAA77E67E30C3009142B7EA66398727F90CB07A8FB73F779158CE8
                        Malicious:false
                        Reputation:unknown
                        Preview:import{o as n,c as o,a as t,aX as s,t as l}from"./app-2b81a1b1.js";const a={class:"overflow-hidden pt-1 sm:pt-5 pb-5 lg:pt-[30px] lg:pb-[30px]"},i={class:"container mx-auto"},c={class:"w-full px-4 lg:w-1/2 2xl:w-5/12"},r={class:"absolute right-0 top-10 z-30 max-w-full rounded-lg"},x=["src"],d={class:"w-full px-4 lg:w-6/12"},m={class:"sm:mt-10 lg:mt-0"},g=["innerHTML"],b={__name:"Presentation4",props:{presentation:Object},setup(e){return(p,u)=>(n(),o("section",a,[t("div",i,[t("div",{class:"-mx-4 flex flex-col-reverse md:flex-row flex-wrap items-start justify-between",style:s({"align-items":e.presentation.content.css_alignment})},[t("div",c,[t("div",{class:"relative mx-auto flex h-[500px] max-w-full",style:s(e.presentation.content.image_div_css)},[t("div",r,[t("img",{src:e.presentation.content.image_1,alt:"",class:"w-full rounded-lg"},null,8,x)])],4)]),t("div",d,[t("div",m,[t("span",{style:s({color:e.presentation.content.subtitle_color}),class:"text-primary mb-2 block text-lg font-semibo
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Java source, ASCII text
                        Category:downloaded
                        Size (bytes):267
                        Entropy (8bit):4.997338548038133
                        Encrypted:false
                        SSDEEP:
                        MD5:155DB88CA6A3B91F8A6CF7B771EC9E99
                        SHA1:30D438D0557FF0C361BBD48E9ACBD77D3A8FC32F
                        SHA-256:F7B9646B3B2AF65B31C33E7EC40A1D8FC3BE61FC06C0541329C4AA21462A6EDD
                        SHA-512:77509A49EFD6A969389C7043C25228696F20E608E850503D32358BBD3F642088B61DBB51A68551CD288296D5F054A7A0E2705DD17BE932F8B773FDA39CF871EC
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/build/assets/InputError-770c193f.js
                        Preview:import{m as s,I as t,o as a,c as r,a as o,t as c}from"./app-2b81a1b1.js";const n={class:"text-sm text-red-600"},p={__name:"InputError",props:{message:String},setup(e){return(i,m)=>s((a(),r("div",null,[o("p",n,c(e.message),1)],512)),[[t,e.message]])}};export{p as _};.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with very long lines (654)
                        Category:downloaded
                        Size (bytes):560258
                        Entropy (8bit):5.668859512958225
                        Encrypted:false
                        SSDEEP:
                        MD5:19DDAC3BE88EDA2C8263C5D52FA7F6BD
                        SHA1:C81720778F57C56244C72CE6EF402BB4DE5F9619
                        SHA-256:B261530F05E272E18B5B5C86D860C4979C82B5B6C538E1643B3C94FC9BA76DD6
                        SHA-512:393015B8C7F14D5D4BDB9CCEED7CD1477A7DB07BC7C40BAE7D0A48A2ADFA7D56F9D1C3E4EC05C92FDE152E72FFA6B75D8BF724E1F63F9BC21421125667AFB05C
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js
                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var X=function(){return[function(N,a,U,y,A,l,z){if((l=["toString",6,"constructor"],N&71)==N)if(typeof U==="string")z={buffer:Z[11](17,1,a,U),qH:!1};else if(Array.isArray(U))z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===Uint8Array)z={buffer:U,qH:!1};else if(U[l[2]]===ArrayBuffer)z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===WC)z={buffer:r[9](25,a,null,U)||new Uint8Array(0),qH:!0};else if(U instanceof Uint8Array)z={buffer:new Uint8Array(U.buffer,U.byteOffset,U.byteLength),qH:!1};else throw Error("Type not convertible to a Uint8Array, expected a Uint8Array, an ArrayBuffer, a base64 encoded string, a Byt
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):49
                        Entropy (8bit):3.87421571115308
                        Encrypted:false
                        SSDEEP:
                        MD5:0CCAA865D4AE59A32EAB9788297C1ABE
                        SHA1:BA6FCAFD0EE3218782D5DCFAD5D6E09B6B90AD33
                        SHA-256:1EA50329B826918B0B803777E2F5AC48A3570AA1F9C06BC92B6A1731AE37654A
                        SHA-512:8406BF28C4E51CD83C8E43F0D856DB98423687EB6527472C39F72A116729A560B5F326666E2C471215BC14C2A3BA7039A9242D2CD9CA87E538F77E80B7E4C077
                        Malicious:false
                        Reputation:unknown
                        URL:https://cmp.inmobi.com/geoip
                        Preview:{"country":"usa","region":"ny","city":"new york"}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (832)
                        Category:downloaded
                        Size (bytes):837
                        Entropy (8bit):5.156142429255667
                        Encrypted:false
                        SSDEEP:
                        MD5:BB4EC6D6AB8AE282FC6821E686AEE786
                        SHA1:67D312E6727ADFF94E011D0A4F2FE631E3C71548
                        SHA-256:9EB2D7F7E388538E792181C17014B54E814317C10CF57544B5CF8CFA034C0BD7
                        SHA-512:6E8D1867A77A1F0C2E6B0CCC58F7894B6F97104AEFFC17F55752138B9CE472F7E31ED02E22E3B75AF50E7A5F65FA897D0DF99A0DBA9000C0D2BF466E504033CF
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                        Preview:)]}'.["",["premier league predictions","winter storm snowfall forecast","xbox game pass adds new titles","capital one data breach settlement","planets aligned","pokemon tcg prismatic evolutions","la clippers miami heat","irs stimulus checks"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"-147739880256046410","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Java source, ASCII text, with very long lines (881)
                        Category:downloaded
                        Size (bytes):882
                        Entropy (8bit):5.279779114501039
                        Encrypted:false
                        SSDEEP:
                        MD5:CDDA70AFC66720EEA9ACAA16DC324E14
                        SHA1:2325A651162142D9CF8540FD006E69C290D39D09
                        SHA-256:F0CEC76A0ED763453C5317A94E5DBF82434FC05416B5D831A05ED7D7CDD8DAAE
                        SHA-512:4293ADBD66C00CE83DF003007A3C08B6CBF56728F59A0E8C8E3C8CCDC084216B6B55A93ACE050BA311770E7F15892221C3D06D969B8FDDDD393C5121779A3B36
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/build/assets/HomeSliders-b01ccdac.js
                        Preview:import{N as _,P as u,S as d,C as m}from"./carousel.es-a153320f.js";import{o as a,e as n,w as r,f as l,d as t,c as o,F as h,j as k,a as i}from"./app-2b81a1b1.js";const p={class:"carousel__item"},f=["href","target"],g=["src","alt"],x=["src"],v={__name:"HomeSliders",props:{sliders:Array,images:Object},setup(s){const c={750:{itemsToShow:1.4}};return(y,w)=>(a(),n(t(m),{"items-to-show":1,autoplay:5e3,breakpoints:c,"wrap-around":!0},{addons:r(()=>[l(t(_)),l(t(u))]),default:r(()=>[(a(!0),o(h,null,k(s.sliders,e=>(a(),n(t(d),{key:e},{default:r(()=>[i("div",p,[e.link_type!=="none"?(a(),o("a",{key:0,href:e.link_url,target:e.link_type==="self"?"self":"_blank"},[i("img",{class:"max-h-[450px] rounded-2xl",src:s.images[e.id],alt:e.alt},null,8,g)],8,f)):(a(),o("img",{key:1,class:"max-h-[450px] rounded-2xl",src:s.images[e.id]},null,8,x))])]),_:2},1024))),128))]),_:1}))}};export{v as _};.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 1920x600, components 3
                        Category:downloaded
                        Size (bytes):263954
                        Entropy (8bit):7.9445449829133565
                        Encrypted:false
                        SSDEEP:
                        MD5:F8579B862A1B160957DDACE8625D367C
                        SHA1:6700BA9A73F112009379B2F6DA61600E842BA84B
                        SHA-256:83A7B0555B1DD4F9BC1E307A3BF9192064FCE97DA926EAF28C08AB496462469A
                        SHA-512:42F91A6E64BB0959C33E12F6F561687BC7FBB0B242283EBEADE0A382A810EE34975D32BFE474809E0FC9B5222D2DC3F6047321045778467AF3913000D5B2BB5B
                        Malicious:false
                        Reputation:unknown
                        URL:https://agences-administration.fullace.fr/media/3128/LE-MAG-N9-BANDEAU-NKOMM.jpg
                        Preview:......JFIF.....d.d....4JJP........4@jumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:b33552d2-bbfd-46c8-a000-5979c445394e.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....{cbor.jexclusions..estart.flength.4Ldnamenjumbf manifestcalgfsha256dhashX s[.R .(...Ub.{...#.n..\x...98.i~cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated Imageidc:formatjimage/jpegjinstanceIDx,xmp:iid:1c037a2e-8229-4968-a961-dbfa99245561oclaim_generatorx6Adobe_Illustrator/28.7 adobe_c2pa/0.7.6 c2pa-rs/0.25.2tclaim_generator_info..dnameqAdobe Illustratorgversiond28.7.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX Ji.....A0x.$...1:..d.4Vq..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                        Category:downloaded
                        Size (bytes):15344
                        Entropy (8bit):7.984625225844861
                        Encrypted:false
                        SSDEEP:
                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                        Malicious:false
                        Reputation:unknown
                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Java source, Unicode text, UTF-8 text, with very long lines (6369)
                        Category:downloaded
                        Size (bytes):6375
                        Entropy (8bit):5.359621519294883
                        Encrypted:false
                        SSDEEP:
                        MD5:2698ECEBC7C2AF29B3052D332DA95521
                        SHA1:593E57C76A6C88E332C1ABA00AE212DF5C1B0CF8
                        SHA-256:C45FF462142ABD2D09323560AEE41ADD81C4806174CCCDF1F551B96F07EC891C
                        SHA-512:033B5DDEA87294A849B73B3ED18E2D738FE8207F22B8C6FB0F5A2D7C44E9892C1F2361B87ACE643E8B37F72DFFFB5A4432168BED6FF9683C6A0CA944FCE0B079
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/build/assets/NewsletterSubscription-e31733c1.js
                        Preview:import{_ as i}from"./_plugin-vue_export-helper-c27b6911.js";import{o as t,c as s,a as e,g as a,f as C,n as x,w as g,aX as f,l as V,m as b,v as H,h as u,t as m,F as $,Q as k}from"./app-2b81a1b1.js";import{_ as M}from"./Modal-12f0cea9.js";const y={},S={width:"16",height:"16",viewBox:"0 0 16 16",fill:"none",xmlns:"http://www.w3.org/2000/svg",class:"fill-current"},Z=e("path",{d:"M11.8502 6.45H10.4502H9.9502V5.95V4.4V3.9H10.4502H11.5002C11.7752 3.9 12.0002 3.7 12.0002 3.4V0.75C12.0002 0.475 11.8002 0.25 11.5002 0.25H9.6752C7.7002 0.25 6.3252 1.65 6.3252 3.725V5.9V6.4H5.8252H4.1252C3.7752 6.4 3.4502 6.675 3.4502 7.075V8.875C3.4502 9.225 3.7252 9.55 4.1252 9.55H5.7752H6.2752V10.05V15.075C6.2752 15.425 6.5502 15.75 6.9502 15.75H9.3002C9.4502 15.75 9.5752 15.675 9.6752 15.575C9.7752 15.475 9.85019 15.3 9.85019 15.15V10.075V9.575H10.3752H11.5002C11.8252 9.575 12.0752 9.375 12.1252 9.075V9.05V9.025L12.4752 7.3C12.5002 7.125 12.4752 6.925 12.3252 6.725C12.2752 6.6 12.0502 6.475 11.8502 6.45Z"},nul
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Java source, ASCII text, with very long lines (2060)
                        Category:dropped
                        Size (bytes):2061
                        Entropy (8bit):5.212998763811046
                        Encrypted:false
                        SSDEEP:
                        MD5:2E5C1198190DDFD57D4A51BE045C8F3F
                        SHA1:4E0E54BD9FA99B45B3EE9D1D741B6E4E2A814B67
                        SHA-256:432DD1FF1CBF51D62CE8D81F3D981C61F9B6305B59EC3319F33E3739EC8CBC2E
                        SHA-512:5FB529C4BD3BA4CA3489B34453FC0A6D98DAB7765F65A5D8012EFF319605F94552833EA9731D1BC318F3101A4C8408E220061508EB3EAB1F6205A7E58B53FB59
                        Malicious:false
                        Reputation:unknown
                        Preview:import{g as x,D as h,C as _,G as b,y as g,o as k,e as B,f as o,w as l,m as n,a,J as c,I as i,n as C,r as M,M as E}from"./app-2b81a1b1.js";const S={class:"fixed inset-0 overflow-y-auto px-4 py-6 sm:px-0 z-50","scroll-region":""},W=a("div",{class:"absolute inset-0 bg-gray-500 opacity-75"},null,-1),z=[W],N={__name:"Modal",props:{show:{type:Boolean,default:!1},maxWidth:{type:String,default:"2xl"},closeable:{type:Boolean,default:!0}},emits:["close"],setup(m,{expose:u,emit:v}){const e=m,s=x(e.show),y=()=>{s.value=!0},f=()=>{s.value=!1},p=v;h(()=>e.show,()=>{e.show?document.body.style.overflow="hidden":document.body.style.overflow=null});const r=()=>{e.closeable&&p("close")},d=t=>{t.key==="Escape"&&e.show&&r()};_(()=>document.addEventListener("keydown",d)),b(()=>{document.removeEventListener("keydown",d),document.body.style.overflow=null});const w=g(()=>({sm:"sm:max-w-sm",md:"sm:max-w-md",lg:"sm:max-w-lg",xl:"sm:max-w-xl","2xl":"sm:max-w-2xl","5xl":"sm:max-w-5xl"})[e.maxWidth]);return u({show
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (5960)
                        Category:downloaded
                        Size (bytes):285723
                        Entropy (8bit):5.585228147022646
                        Encrypted:false
                        SSDEEP:
                        MD5:1C5121E261307929AF77626BC68F97BC
                        SHA1:7317FE595134D9EEE57915C61C1ACCC0A1C62EDB
                        SHA-256:738805CD02F62DFE3390B1525B424816E0BAC079A7B99C89E58788E1CB8B350B
                        SHA-512:8C303D6F3EED5F326D0333A1B54B6F4EDD394188F0B3296BCF82B98260F50D7619357007DF107150614048A351C372151AD84ADC0C42867436D9C01040E91EEA
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.googletagmanager.com/gtag/js?id=G-5785BMCMKP&l=dataLayer&cx=c&gtm=457e51d0za200zb872884472
                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","nkomm\\.fr"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","v
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2343)
                        Category:downloaded
                        Size (bytes):52916
                        Entropy (8bit):5.51283890397623
                        Encrypted:false
                        SSDEEP:
                        MD5:575B5480531DA4D14E7453E2016FE0BC
                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.google-analytics.com/analytics.js
                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):88
                        Entropy (8bit):4.429818688891697
                        Encrypted:false
                        SSDEEP:
                        MD5:00C199434D2A5506F22DFAC478D44E97
                        SHA1:7D46F8258345A77723E67FFA2B946272F69EDA87
                        SHA-256:56F24D361DA75E776D2C679DB8A51174C85C3A0597BFAB9465339FECDEFCBBCE
                        SHA-512:18697CE4959F33F13B97BDB980235A9542BDBA3769564E486E2155BB37F88D4684BBAF80AF5A608189E478800C0AF428C1C1941BA26005283DA3CB41B61ACC19
                        Malicious:false
                        Reputation:unknown
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSOgkt4oSQPnswrBIFDZFhlU4SBQ1QC6-wEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNBu27_xIFDVNaR8U=?alt=proto
                        Preview:Cj8KBw2RYZVOGgAKBw1QC6+wGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw0G7bv/GgAKBw1TWkfFGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Java source, Unicode text, UTF-8 text, with very long lines (7589)
                        Category:dropped
                        Size (bytes):7599
                        Entropy (8bit):5.4794318228587
                        Encrypted:false
                        SSDEEP:
                        MD5:73A39DA53E52A422714F051B6809F775
                        SHA1:EFAB2A4E40AFF12EED28FCB897BA9CD12F0D3403
                        SHA-256:5BF1E4A616E4B197253F2DC259C51532EDE4996A3A1A69BC034F35B7A810B6AE
                        SHA-512:01DF37B113D02435DE6FB4C3E88D260CBBC117886A9D516E1800BFDCC3D46F0F617E2C3D9461D5EC2486682D75767BDC3564A2644EE0699095E2420A4A0126CE
                        Malicious:false
                        Reputation:unknown
                        Preview:import{g as U,T as z,C as T,o as l,c as n,a as e,aX as h,t as a,F as y,j as B,i as M,h as m,f as i,l as F,m as b,v as x,d as s,n as E}from"./app-2b81a1b1.js";import{_ as p}from"./InputError-770c193f.js";import{N as D}from"./NewsletterContactBlocButton-583f9d8d.js";import"./Modal-12f0cea9.js";/* empty css */import"./_plugin-vue_export-helper-c27b6911.js";const Z={class:"container mx-auto"},$={class:"flex flex-wrap -mx-4 lg:justify-between"},O={class:"w-full px-4 lg:w-1/2 xl:w-6/12"},X={class:"mb-12 max-w-[570px] lg:mb-0"},K=e("div",{class:"bg-primary/5 text-primary mr-6 flex h-[60px] w-full max-w-[60px] items-center justify-center overflow-hidden rounded sm:h-[70px] sm:max-w-[70px]"},[e("svg",{width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},[e("path",{d:"M30.6 11.8002L17.7 3.5002C16.65 2.8502 15.3 2.8502 14.3 3.5002L1.39998 11.8002C0.899983 12.1502 0.749983 12.85
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Java source, ASCII text, with very long lines (1510)
                        Category:dropped
                        Size (bytes):1511
                        Entropy (8bit):5.308625023435871
                        Encrypted:false
                        SSDEEP:
                        MD5:CB27F09AB2B2BDC95EEBA04EFD86A14C
                        SHA1:6A5289C52AD2753538DCB783DE8BCCBA7EB9CFE0
                        SHA-256:FD3184E75EB0B3000351A782AED9F3483FE511EA37B8613077F3A93C99E827B9
                        SHA-512:CF38631FF6A9F0E5DAEC140B26D3727CEC29AE60465B734A5E37933C0A3D49E0D2C45C5E1E50AE2194E251EB065ECA812A924E1D7CFC81928660BC06C0DAA97D
                        Malicious:false
                        Reputation:unknown
                        Preview:import{g as r,o as l,c as o,a as v,F as C,j as k,aX as S,n as d,t as x,h}from"./app-2b81a1b1.js";const B=["title"],w=["set"],I={key:0,class:"text-black font-semibold text-center h-[10px]"},Q={key:0,class:"text-xs"},_={__name:"ColorButton",props:{colorId:String,colorsList:{type:Array,default:[]},width:String,height:String,quantity:{type:Number,default:0},hasQuantity:{type:Boolean,default:!1},selected:{type:Boolean,default:!1},name:{type:String,default:""},isClickable:{type:Boolean,default:!0}},emits:["colorSelected"],setup(t,{expose:y,emit:m}){const f=m,e=t,g=`width:${e.width}; height:${e.height}`,p=100/e.colorsList.length+"%",a=r(e.selected),n=r(e.quantity),b=r(e.colorId),i=r(e.name),c=()=>{a.value=!0,f("colorSelected")};return y({unselectColor:()=>{a.value=!1},unselectColorUnlessWithId:s=>{e.colorId!=s&&(a.value=!1)},selectColor:c,updateQuantity:s=>{n.value=s},id:b,quantity:n,name:i}),(s,z)=>(l(),o("div",{class:d(["flex flex-col justify-center",[t.hasQuantity?"mr-3 mb-4":"mr-1 mb-4"]]
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 300x346, components 3
                        Category:downloaded
                        Size (bytes):30575
                        Entropy (8bit):7.971511903939729
                        Encrypted:false
                        SSDEEP:
                        MD5:8D56EB1BEDD38EE00C1DA29863B07638
                        SHA1:9A8168E6DB2337590094153648151117982CEEDE
                        SHA-256:F26DF7CB16E5D5A89013FEA49B30C5D7AEBC1686E50F9B36420B2FF6C6F5D4DF
                        SHA-512:9260BF3401DF28A545212ABB86B8C8DEF828748BE02542ED881294980DEF2C928D6EEBF2FC7F084F0712A5DB9ACE33C1C872F776A9C0057510830DF0B66A6CF7
                        Malicious:false
                        Reputation:unknown
                        URL:https://agences-administration.fullace.fr/media/1595/Melvin_DAVID_resized.jpg
                        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................Z.,..".........................................P.........................!..1."AQa..2q......#BR.$3.....br.4Ccs..%...&5DVdt.....................................5.......................!..1"A..Qa.2q.#B.....34b................?.4{;O~f..%.........1.D[..I..1B~...J.$..... '..EMUjr.nz".-%..W)..x........^. ).8...+........f:....d.z..t|+@<..><.*..Z.)...a...N.4.;....SS...0..Y.(...fjc....-~..c.V....WT..'%(.U.G.Q.l.[m....T.:rrjJHW...&.m...L}I..t...L.m~.m...K.=.SRsov.[..iJ.+P..x.a....G?.....Ls.J.?.%p.5.G....U..H..A.7.(\........P..}.X....}Yq...Xe...^........!G;QHv.V.Y,=.>v..a//t..........C.i'.J....s......I..^.\..*V1...H...=g.7.X".~....g.4N(...d...JU.*..O......j.7l..'@W.i....x3....+t...Zq.6B............[..1........Vy..E..E...~r4&..e.(....T~.i.'.....j...#..d...:..H.}.Y.....3[....mpn:..W6X.R..a..` m..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):246
                        Entropy (8bit):4.922214282244068
                        Encrypted:false
                        SSDEEP:
                        MD5:8D75BEB3D9B8F54F8992068A35447A60
                        SHA1:CF36847636DBDCC7F788BC5FB5C3A3F1EA5DFA42
                        SHA-256:C3AEADBF2F6FB55893DBC80CB460D3B8426E05C1DE28EA74D7E838071F7BEA2A
                        SHA-512:763DB7B6E310E0CDB4D14679CEE0ED49D241DE9607A5CF83F9E0FDC54C56C560473AFCBC6A3C29A04444B47FB6407B464B3D85DE24B89E6F44F487463DCB7EF5
                        Malicious:false
                        Reputation:unknown
                        Preview:const t=(r,n)=>{const e=r[n];return e?typeof e=="function"?e():Promise.resolve(e):new Promise((i,o)=>{(typeof queueMicrotask=="function"?queueMicrotask:setTimeout)(o.bind(null,new Error("Unknown variable dynamic import: "+n)))})};export{t as _};.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (5268)
                        Category:dropped
                        Size (bytes):311050
                        Entropy (8bit):5.576620302008615
                        Encrypted:false
                        SSDEEP:
                        MD5:DB3EF56861F5023995585A94B75B83C5
                        SHA1:80451CB1D4A0FA90408B3EE506D9840D97157F3A
                        SHA-256:4B9D1DAB37AFF6D42D9EAA86EBD9AD5137E19CFD6C6908CCE8A9B7AD9EC1E8CC
                        SHA-512:876BCDC6311DE6214B76BCEBE51E921AC9BE3AA1A393736076E5DFDB7DC2C95D056C1B1D0C80C57B282243D74B16EE93861150BEE643AA3184D927FAFBA838FC
                        Malicious:false
                        Reputation:unknown
                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (10915)
                        Category:dropped
                        Size (bytes):11106
                        Entropy (8bit):5.4148376970311
                        Encrypted:false
                        SSDEEP:
                        MD5:863EEFC57DAB94994A8396B1685080FB
                        SHA1:F1B1B4C1211BE2EE84866CD43899DE552BA96521
                        SHA-256:B5BC43BAE80EA054BC4252E6DFE163C32D267BB757EC058D2318DDD053FCBDF3
                        SHA-512:88670E296902E9DA529BAF1C0739E4F9E0F637611F7620787D9078F5A5488040E51EBB335E204752B8DCA93DFE1BB43C6EE7DAB8CE335B32547594A717005DDC
                        Malicious:false
                        Reputation:unknown
                        Preview:import{k as te,g as s,x as A,b7 as y,C as ye,aV as _e,G as Ae,y as pe,D as K,ae as ge,aD as h,aJ as p,F as Te}from"./app-2b81a1b1.js";/**. * Vue 3 Carousel 0.3.1. * (c) 2023. * @license MIT. */const d={itemsToShow:1,itemsToScroll:1,modelValue:0,transition:300,autoplay:0,snapAlign:"center",wrapAround:!1,throttle:16,pauseAutoplayOnHover:!1,mouseDrag:!0,touchDrag:!0,dir:"ltr",breakpoints:void 0,i18n:{ariaNextSlide:"Navigate to next slide",ariaPreviousSlide:"Navigate to previous slide",ariaNavigateToSlide:"Navigate to slide {slideNumber}",ariaGallery:"Gallery",itemXofY:"Item {currentSlide} of {slidesCount}",iconArrowUp:"Arrow pointing upwards",iconArrowDown:"Arrow pointing downwards",iconArrowRight:"Arrow pointing to the right",iconArrowLeft:"Arrow pointing to the left"}},me={itemsToShow:{default:d.itemsToShow,type:Number},itemsToScroll:{default:d.itemsToScroll,type:Number},wrapAround:{default:d.wrapAround,type:Boolean},throttle:{default:d.throttle,type:Number},snapAlign:{default:d.snapAli
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Java source, Unicode text, UTF-8 text, with very long lines (5925)
                        Category:downloaded
                        Size (bytes):5931
                        Entropy (8bit):5.246419384724387
                        Encrypted:false
                        SSDEEP:
                        MD5:4DCC4F4F0C11B908D4D2A02B4FD4541C
                        SHA1:975F0F3C984FB5BF2BD21396E97466DD41BD1B45
                        SHA-256:B63C9B1A461E6ECF55BC9DE6E53A95764FC1C64A28B614F6C10C32FE64678517
                        SHA-512:CC7EE9922B1A6DD76912A8DFD240A9587E24BFEB5E6FA0E6DB6BDA9F2A46721B643B325FA0A3ED3289532353D01A6F93D50C3C5ECC56C290DB02F528C1DC5665
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/build/assets/FooterBlocDefault-b368aa55.js
                        Preview:import{F as f,I as m,L as y,_ as x}from"./NewsletterSubscription-e31733c1.js";import{Y as g,P as v}from"./PinterestIcon-f551142e.js";import{Q as w,o as s,c as l,a as e,aX as o,n as k,F as p,j as $,f as i,h as a,d,e as j,i as I,t as u}from"./app-2b81a1b1.js";import"./_plugin-vue_export-helper-c27b6911.js";import"./Modal-12f0cea9.js";const F={class:"container"},N={class:"-mx-4 flex flex-wrap justify-center"},B={class:"w-full px-1 md:w-7/12 lg:w-1/3"},C={class:"mb-14"},V={class:"-mx-4 flex flex-wrap justify-center space-y-3 sm:space-y-0 lg:space-y-3 xl:space-y-0"},Y={class:"w-full px-4 sm:w-1/2 lg:w-full xl:w-1/2"},L={class:"space-y-1 text-center"},S=["href"],D=["href"],P=["href"],q=["href"],z={class:"w-full px-4 md:w-5/12 lg:w-1/3"},T={class:"mb-5 flex flex-col items-center"},E={href:"javascript:void(0)",class:"mb-5 inline-block"},G=["src"],M={class:"flex items-center space-x-3"},O=["href"],Q=["href"],X=["href"],A=["href"],H=["href"],J={class:"w-full px-4 md:w-7/12 lg:w-1/3"},K={class:"m
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Java source, Unicode text, UTF-8 text, with very long lines (6135)
                        Category:dropped
                        Size (bytes):6139
                        Entropy (8bit):5.531955905738468
                        Encrypted:false
                        SSDEEP:
                        MD5:4B2336166B96E679786C9A949F514793
                        SHA1:F0B8B0DBCDB0C1AB8AE34CD09E2896A517F47EB5
                        SHA-256:D6B5CC48B5202BC298FF44EA878D2A7072E743DD37EEDADABAB14985D524FCB1
                        SHA-512:87420705225D603A927FD00D54A207498DA31833362AC4E5C2593E0CA0812892CF87CD637908ED5BDBAD930D57BA9A86B30FEF2254A727CA65595995FBBD7474
                        Malicious:false
                        Reputation:unknown
                        Preview:import{u as M,d as n,Q as p,x as R,g as A,o as c,c as a,a as e,aX as h,t as i,F as B,j as W,n as E,h as N,A as Z,B as J}from"./app-2b81a1b1.js";import{s as Q}from"./slugify-a4ccbb6a.js";import{_ as X}from"./_plugin-vue_export-helper-c27b6911.js";const _=r=>(Z("data-v-f497c5c7"),r=r(),J(),r),$={class:"pt-10 pb-10 lg:pt-[30px] lg:pb-[30px]"},G={class:"container mx-auto"},K={class:"-mx-4 flex flex-wrap"},U={class:"w-full px-4"},Y={class:"mx-auto mb-12 max-w-[510px] text-center lg:mb-20"},ee={class:"relative flex justify-center"},te={class:"relative w-full pb-14"},se={class:"group mb-10"},oe={class:"relative mb-5 overflow-hidden rounded-md w-[292px] h-[430px] cursor-pointer",style:{border:"1px solid #f3efef"}},re=["href"],ie=["src"],ne={class:"text-left"},le={class:"mb-1"},ce=["href"],ae={class:"text-body-color text-sm mb-2 md:mb-5 md:text-base font-medium flex flex-wrap"},de=_(()=>e("span",null,"R.f.rence:",-1)),pe={key:0,class:"mb-3 text-lg font-semibold text-black"},_e=_(()=>e("small"
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                        Category:downloaded
                        Size (bytes):50979
                        Entropy (8bit):7.973457636325829
                        Encrypted:false
                        SSDEEP:
                        MD5:779AC96A1600044A87FA641DE59CA3C7
                        SHA1:C7BBC52FC3EE436010E4C6FAC9C2BF5816B0B4F1
                        SHA-256:790160BAC4732383F72727B94F61D6B05FF629C95528E5938803BCF5710E4F86
                        SHA-512:9F9C7B269BDA6DBC01D6D2FD39A4D964B61353D06A837FE58448C029F78C017A9BEAC6D6EEE0D19D65372520EEA261C7486B317858B3F9E3FC823376731F4FF2
                        Malicious:false
                        Reputation:unknown
                        URL:https://stopcom.maqprint.fr/files/visuals/medium/26-1424-22.jpg
                        Preview:......JFIF..............Exif..II*................/http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.6 (Windows)" xmpMM:InstanceID="xmp.iid:D1903BA6F58411EEACE989392FC88C3B" xmpMM:DocumentID="xmp.did:D1903BA7F58411EEACE989392FC88C3B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D1903BA4F58411EEACE989392FC88C3B" stRef:documentID="xmp.did:D1903BA5F58411EEACE989392FC88C3B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C..............................................!........."$".$.......C................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 11544, version 1.0
                        Category:downloaded
                        Size (bytes):11544
                        Entropy (8bit):7.979663520095722
                        Encrypted:false
                        SSDEEP:
                        MD5:81BD5EB4A927F32FAA6845245AE423DA
                        SHA1:A84003245767670A5F0DA36F7621A9717DCAD850
                        SHA-256:832FE3C243177AAE49521045D8B592C2487AF359FC7A159E506E4269982B24E0
                        SHA-512:A705FDAFCA0EA03AECE42B1F48CA0F2B5E6C6C522D7937AB6F82BBE1C2725973BD09A227187CCEC25705BCEA52208AA0CFA5F604BFE7A12351FE52156B1DDBE8
                        Malicious:false
                        Reputation:unknown
                        URL:https://fonts.bunny.net/figtree/files/figtree-latin-500-normal.woff2
                        Preview:wOF2......-.......aX..,........................... .......`?STATD....... .:.....6.$.. . ..&..N...HQ%..K...(......0.....[99....c..1...xa!....CA...R...0M.[;..=X.l......-..)S|......a.5.{.h!..a..a.6:D8,.CK.......#.....'h......`.._..nT....m...=..1....$l."P..)..e.....v.|.b....o.....Y.$.. Z...N..o~..L}.wr>B...../c...b.....j.jO...3%.)....ZS.G.[...:&.?.a.u.`(..y..E.P.%.]h.......{...~............*.E.m(".X....(....c\~.m..6k.......v.gV.U.tw..G.B.5....#...tD.B>.?.f...&.u.V@......@y/].(i4...5)...!.B..H...r.....5`.E.6UR.)..y.....].G.zo..4.EM...,.!....)....U...........1?..c.*...Y........M..SIiB.fmL.j.....;j...`:.....Q.D{&..r.$H.`$.Z6W.......V...I.a.2...7.....0V.....b..b...r...A..@d. 1. .R i.!...z..&..6m...B.tA.u....0.. `q.I.....B..\...>49..W_.i...0..@`..ii..{...z=..PJ...c... 3+...`.....:.YO.7*d.7!.{.B..M............k...`J]7aD'.L...........,.r;:..@.c..@veK..^.`Q. 6-..h.k...b.).\....D.....w..0......lE..A?p...}...9.<q....Lv....0.......;.....`.lI.p..a3.m..k.....cV....I.....k.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):92
                        Entropy (8bit):4.467393991146423
                        Encrypted:false
                        SSDEEP:
                        MD5:F5661B31D882BEB53AF62F53AAF72500
                        SHA1:68ED48BE4E539DE7978A3996F2B67ED9C40F9F6D
                        SHA-256:9AD0891826EE9B891A32E79EDC3855F68496B65D2932CE3B24EA0CB1E291392F
                        SHA-512:F2B852A6900B1BE9CCE94D0792770C556AB5889E71A2F05E0C907DFFEF8A3D2ED08A05BE2C4F030E1DF0E8D78D3B1BA9B8106608FB7745734CCB7CD0F8E3A406
                        Malicious:false
                        Reputation:unknown
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSMwl0AszsdxnLHhIFDZFhlU4SBQ1QC6-wEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNBu27_xIQCV6wxPOEz20UEgUNUAuvsA==?alt=proto
                        Preview:CjYKBw2RYZVOGgAKBw1QC6+wGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw0G7bv/GgAKCQoHDVALr7AaAA==
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (14346)
                        Category:downloaded
                        Size (bytes):14350
                        Entropy (8bit):5.488402673425531
                        Encrypted:false
                        SSDEEP:
                        MD5:BA2494D9C90DF0098E2F01076D9B3EA2
                        SHA1:783126050BA1A6E2FBA980B1AC07693F542DE833
                        SHA-256:0A7863D806163C55B84207D9320DE85331FA8431980E504EC168EB182D17EC22
                        SHA-512:49AC2D1EF3D9858B75987412891195445F03B34B88120A9C168F4FAC4F6B71642A066060F4B615B7DA695B87C17063DF7EC40D126074261B079948C6A16AADE7
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/build/assets/MobileSearchBar-686d3ffc.js
                        Preview:import{aJ as z,g as m,Q as b,y as L,bd as B,m as v,o,c as r,a as e,t as l,F as w,j as g,d as C,i as M,h as _,f as S,n as k,x as q,D as H,v as V,O as j}from"./app-2b81a1b1.js";import{s as y}from"./slugify-a4ccbb6a.js";import{_ as D}from"./ColorButton-7be99f1d.js";import{_ as F}from"./_plugin-vue_export-helper-c27b6911.js";import{d as N}from"./Utils-4e14f36e.js";const A={key:0,class:"relative"},O={class:"flex max-w-[200px] justify-end"},T=e("svg",{width:"26",height:"26",viewBox:"0 0 26 26",fill:"none",xmlns:"http://www.w3.org/2000/svg"},[e("path",{d:"M23.2783 8.00273H22.0596L19.2971 0.974601C19.1346 0.608976 18.7283 0.446476 18.3627 0.568351C17.9971 0.730851 17.8346 1.1371 17.9564 1.50273L20.5158 8.04335H5.44395L8.00332 1.50273C8.16582 1.1371 7.9627 0.730851 7.59707 0.568351C7.23145 0.405851 6.8252 0.608976 6.6627 0.974601L3.9002 8.00273H2.68145C2.07207 8.00273 1.54395 8.49023 1.54395 9.14023V12.5934C1.54395 13.2027 2.03145 13.7309 2.68145 13.7309H2.72207L3.77832 22.9934C3.94082 24.4152
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 500x500, components 3
                        Category:downloaded
                        Size (bytes):31145
                        Entropy (8bit):7.929655573535795
                        Encrypted:false
                        SSDEEP:
                        MD5:212373D34136192F4BFDC5796B9B8812
                        SHA1:297C9DBE94634C1030EB71E3248EEA6A64E50129
                        SHA-256:2F4FFC2D6630F7B93C9014559EF797705683CCC1D4D84BC5634F6B3527B83369
                        SHA-512:4B16256D9B9FA853DD4D5356BCC652539573E6DE24556511F8185C7894DBB8C6AB5A1C9501138D3F6C58D1510CFCED157EDF86E1708BA26B5005699807B70536
                        Malicious:false
                        Reputation:unknown
                        URL:https://stopcom.maqprint.fr/files/visuals/medium/9-2379-9.jpg
                        Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...L...-.Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..f..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..P.E.P.E.P.E.P.E.P.E.P.E.P..3U.T....3.a..0j?><guFo!..J.f......5.!...+..TU?.%9o.....*.:..:...bS....Y.;...D....QH.M......Z!.S.Q..}....y.J.b.TF.{S.f...f....c.,2..T.z.%j,..*...O.>.......(...(...(...(...(...(..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Java source, ASCII text, with very long lines (4578)
                        Category:dropped
                        Size (bytes):4579
                        Entropy (8bit):5.443309761473299
                        Encrypted:false
                        SSDEEP:
                        MD5:960F11C8109B7A2661C707E7F8F43DAD
                        SHA1:486E0830EBAC0B5795FF735D03372599F8489543
                        SHA-256:CB00883B7AD00F09CF47CE30446B496CE590010255A36FA60B5C231B8D8A25B9
                        SHA-512:8DDF14816A6306C7A901808F331C4B477CC04B6B21632D3A8D0BD7C177BA5CCDC17E111B026F384DE959E5F9D71957FFFBB4385561A7FCDB6102030BF0E9BAE7
                        Malicious:false
                        Reputation:unknown
                        Preview:import{g as r,o as n,c as i,a as t,aX as l,t as a,h as d,F as h,b as u}from"./app-2b81a1b1.js";const p={class:"container mx-auto"},f={class:"-mx-4 flex flex-wrap"},g={class:"w-full px-4 lg:w-1/2"},x={class:"mb-3 block text-base font-semibold text-white"},w={class:"uppercase mb-6 text-3xl font-bold text-white sm:text-4xl md:text-[40px]"},m=["innerHTML"],v={class:"top-0 right-0 z-10 h-full w-full lg:absolute lg:w-1/2"},b={class:"flex h-full w-full items-center justify-center"},y=["src"],_=t("path",{d:"M22.5 12.634C23.1667 13.0189 23.1667 13.9811 22.5 14.366L2.25 26.0574C1.58333 26.4423 0.750001 25.9611 0.750001 25.1913L0.750002 1.80866C0.750002 1.03886 1.58334 0.557731 2.25 0.942631L22.5 12.634Z"},null,-1),C=[_],L=u('<span class="absolute left-0 top-0 z-[-1]"><svg width="644" height="489" viewBox="0 0 644 489" fill="none" xmlns="http://www.w3.org/2000/svg"><circle cx="196" cy="41" r="448" fill="white" fill-opacity="0.04"></circle></svg></span><span class="absolute left-0 top-0 z-[-1]"><s
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):128
                        Entropy (8bit):4.633539403290998
                        Encrypted:false
                        SSDEEP:
                        MD5:1B609AF13E7316709181D7A636054303
                        SHA1:FB3CE4294FCD8023CC63C4869DA547A3EF45D643
                        SHA-256:BEFAEBC198DF6AD415AF855C9DCE83EB5CE22C8985A549FEB68ADF65DAF9B483
                        SHA-512:D9DA800798410EDEABBB910D2D684EB3DE5F8F9B58866002694767AE3D71A78A97EA10EFB908D3C4EE087CF56FFF41E35C4BE31D6AB5AE5822235D9784B4B1AD
                        Malicious:false
                        Reputation:unknown
                        Preview:function c(e,n){let t;return function(...o){t&&clearTimeout(t);const i=this;t=setTimeout(()=>{e.apply(i,o)},n)}}export{c as d};.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 1920x600, components 3
                        Category:downloaded
                        Size (bytes):224444
                        Entropy (8bit):7.950123562100455
                        Encrypted:false
                        SSDEEP:
                        MD5:8F3610EBD74468A8677A4AABC7077F69
                        SHA1:2C55523245591686016BEF7F082BE93F669ECC01
                        SHA-256:00767F95FD69C42D84EF473FC8C19ADF612D90FA627BAFABB13CCF7657A2DAAE
                        SHA-512:8EF5207147E37BA528A73EF98F38B67EAAE8B482500AA1987B347AE901D2008AD824A4087928896447E7338C6FB4438B7616EB18A87AAF2C99D7E6073D219C05
                        Malicious:false
                        Reputation:unknown
                        URL:https://agences-administration.fullace.fr/media/1072/BANDEAU-CATALOGUE-2024-2025-NKOMM.jpg
                        Preview:......JFIF.....d.d....,zJP........,pjumb....jumdc2pa.........8.q.c2pa...,Jjumb...Gjumdc2ma.........8.q.urn:uuid:4f45339a-2b1a-4fb9-9ae1-0547fd77cc06.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....{cbor.jexclusions..estart.flength.,|dnamenjumbf manifestcalgfsha256dhashX xg.\..j?S.*..V.0.H..;V..b....cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated Imageidc:formatjimage/jpegjinstanceIDx,xmp:iid:b3d468b6-3718-4c82-b0c2-8f7e2e17a7c0oclaim_generatorx6Adobe_Illustrator/28.4 adobe_c2pa/0.7.6 c2pa-rs/0.25.2tclaim_generator_info..dnameqAdobe Illustratorgversiond28.4.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX Ji.....A0x.$...1:..d.4Vq..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                        Category:downloaded
                        Size (bytes):102337
                        Entropy (8bit):5.243966976130201
                        Encrypted:false
                        SSDEEP:
                        MD5:5BE2A06BF2BC2DCD8C73F21F80619D3E
                        SHA1:24D78672E5C0AA8791D65BA88D9492900E4C5F55
                        SHA-256:F897D62BA62F59C0323C55CAD2E0FED34520D6A9C323737ECA7E64A245A2848C
                        SHA-512:BA87BD185FAF81E5A8E30AC48F61E3344D2B8B36FC7C420CE20E200ECB0510073F0429369C690848F44D60C97002EF2B8EB58E673ACCE52A6EDFE9243DBFB285
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/build/assets/app-f897d62b.css
                        Preview:*,:before,:after{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb}:before,:after{--tw-content: ""}html,:host{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:Figtree,ui-sans-serif,system-ui,sans-serif,"Apple Color Emoji","Segoe UI Emoji",Segoe UI Symbol,"Noto Color Emoji";font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,samp,pre{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-feature-settings:normal;font-variation-settings:normal;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;po
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Java source, ASCII text
                        Category:dropped
                        Size (bytes):149
                        Entropy (8bit):4.99145874748455
                        Encrypted:false
                        SSDEEP:
                        MD5:8B25B38E48AA5D9AE679CBC131FA81B6
                        SHA1:FFFFDA5F561EB3FB9A6FA2C8F1E498F90947D31A
                        SHA-256:1AC41A86634EC8995531F2CA7A5D49AB0D51B720CA03C97F021EB991CBEC141E
                        SHA-512:B1BB6B1F1A95BE247007D639DA7FF06E3A02F8CDA0704866D698A1F6341F8839CF3268C3E57B71373A817A797DBD72E23531E92363705DC999DA88F80DF5B37E
                        Malicious:false
                        Reputation:unknown
                        Preview:import{_ as c}from"./_plugin-vue_export-helper-c27b6911.js";const r={};function t(e,n){return null}const o=c(r,[["render",t]]);export{o as default};.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Java source, ASCII text, with very long lines (1339)
                        Category:downloaded
                        Size (bytes):1340
                        Entropy (8bit):5.122670953771151
                        Encrypted:false
                        SSDEEP:
                        MD5:8EDCED276B61BB525DE185871C4E2EB7
                        SHA1:BCBE1EF6A90008B1C07CDBF0ECC413CB2B71F7B3
                        SHA-256:558815C13A57BF829D5F120407E2E044C7CEC7044E509370400B6AECA36BD1FB
                        SHA-512:36B4AC70E45EB3C32C22532E29F0C8D2AE0CAEC069234DC05744353CC6D0E0C236D0CF97CBFF3EA73B8ED0B6E1579F7A327961B8110D267669778B01F767BC11
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/build/assets/Focus1-97fd8fb4.js
                        Preview:import{o as l,c as s,a as e,aX as n,t as o}from"./app-2b81a1b1.js";const c={class:"left-0 top-0 h-full lg:absolute lg:w-1/2"},a=["src"],i={class:"container mx-auto"},r={class:"-mx-4 flex flex-wrap lg:justify-end"},x={class:"w-full px-4 lg:w-1/2"},d={class:"py-20 lg:py-[120px] lg:px-0 xl:px-10 2xl:px-20"},m=["innerHTML"],u={__name:"Focus1",props:{presentation:Object},setup(t){return(g,p)=>(l(),s("section",{class:"bg-primary relative z-10 my-[30px]",style:n({"background-color":t.presentation.content.bg_color,margin:t.presentation.content.bloc_margin})},[e("div",c,[e("img",{src:t.presentation.content.image,alt:"image",class:"h-full w-full object-cover object-center",style:n(t.presentation.content.img_specific_style)},null,12,a)]),e("div",i,[e("div",r,[e("div",x,[e("div",d,[e("span",{style:n({color:t.presentation.content.subtitle_color}),class:"mb-4 block text-lg font-semibold text-[#96A1AB]"},o(t.presentation.content.subtitle),5),e("h2",{style:n({color:t.presentation.content.title_color})
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 800x533, components 3
                        Category:downloaded
                        Size (bytes):144901
                        Entropy (8bit):7.972565584402313
                        Encrypted:false
                        SSDEEP:
                        MD5:2D16AAD6761E5DE884325DB966B487DE
                        SHA1:B23EB8E4F9C154768B77389B728E1C0BAFDF7C72
                        SHA-256:6632D6B1DF3C4508C83DB902326B2A9ED262C5CB9427CB045201DD15F2774537
                        SHA-512:FD4B88728D6D74792E86E0EEE03FCCE98993EAAC3390F7F45EB0CE233AF29885A104F477CF73CA6EC629ADA8951EE7EA586780F6B36B4ECB5469E6836B2C3FA3
                        Malicious:false
                        Reputation:unknown
                        URL:https://agences-administration.fullace.fr/media/488/focus-Nkomm.jpg
                        Preview:......JFIF.....H.H.....8Photoshop 3.0.8BIM........8BIM.%..................B~../.Exif..MM.*.............................V...........^.(.......................i.........f.......H.......H..............0221....................0100..................................5.......................................................(.........................................H.......H........................................................................................................................................................j...."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......D./..<.o.:.ZTW..Z....+.$
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Java source, Unicode text, UTF-8 text, with very long lines (4703)
                        Category:downloaded
                        Size (bytes):4705
                        Entropy (8bit):5.341982770868339
                        Encrypted:false
                        SSDEEP:
                        MD5:923F2AD1F24BCBB0CEE41537A89A56A2
                        SHA1:EA83D630434ECB8A64CA6433E215BEF2CCE8B2F5
                        SHA-256:65E727F95A29751F35F2110648E2DF7E9102CB48B3E17A0660F633A785F1CB14
                        SHA-512:8C6A161D8C10C5D891BD394889BA1AE28D5D89555A40289475631A6CE2F4EDA0D62A255F52251315B61439E015A62B763C57D45D3C9F7B807E126AB9AF8B35BB
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/build/assets/NavbarDefault-58589a38.js
                        Preview:import{_ as x}from"./CategoriesNavigation-9b1ba3f1.js";import{_ as f,a as h,b as _,U as g}from"./MobileSearchBar-686d3ffc.js";import{g as c,C as y,G as v,o as l,c as o,a as e,n as r,f as a,h as u}from"./app-2b81a1b1.js";import"./slugify-a4ccbb6a.js";import"./ColorButton-7be99f1d.js";import"./_plugin-vue_export-helper-c27b6911.js";import"./Utils-4e14f36e.js";const w={class:"container mx-auto"},b={class:"relative -mx-4 flex items-center justify-between"},k={class:"p-2 max-w-full md:p-0"},$=["href"],j=["src"],N={class:"flex flex-col w-full items-center justify-between px-4"},C={class:"flex w-full items-center justify-between px-4"},Y={class:"w-full"},B=e("span",{class:"bg-body-color relative my-[6px] block h-[2px] w-[30px]"},null,-1),z=e("span",{class:"bg-body-color relative my-[6px] block h-[2px] w-[30px]"},null,-1),E=e("span",{class:"bg-body-color relative my-[6px] block h-[2px] w-[30px]"},null,-1),U=[B,z,E],V={class:"block items-center lg:flex"},L={key:0,class:"group relative lg:py-4"}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                        Category:dropped
                        Size (bytes):52463
                        Entropy (8bit):7.974115124076285
                        Encrypted:false
                        SSDEEP:
                        MD5:6764AE59ECD6EE06750C42F9A8A669D0
                        SHA1:28986652BDF7F7D89A84C98F70AEA651562D084A
                        SHA-256:C0E11AD8E9AF4DB5F62E7E43D3747E645A6F2DB7285AB013CA8ADE447B4E8A4D
                        SHA-512:B7FB33D6908D03FEC66820689354076C9BED9E13650BBC6070FC9FE79CAB8D83B0C97EB1A977CC2B0EF7150F51449E0043CCEAB3B540B011394EA284778FE3BA
                        Malicious:false
                        Reputation:unknown
                        Preview:......JFIF..............Exif..II*................/http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.6 (Windows)" xmpMM:InstanceID="xmp.iid:71F00372F58411EE9D14B03240B6C319" xmpMM:DocumentID="xmp.did:71F00373F58411EE9D14B03240B6C319"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:71F00370F58411EE9D14B03240B6C319" stRef:documentID="xmp.did:71F00371F58411EE9D14B03240B6C319"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C..............................................!........."$".$.......C................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Java source, ASCII text, with very long lines (2783)
                        Category:downloaded
                        Size (bytes):2784
                        Entropy (8bit):4.379519757377779
                        Encrypted:false
                        SSDEEP:
                        MD5:5022904DF9B6D985F76EDB614FBCC8B5
                        SHA1:0E9B39FA2A6349803482D2ED1C21B6AFB0CD2C9B
                        SHA-256:62AF43A1286A9BFCBD628FAAD02DA0D5F46D72D0F8C4320023445DD35EACC24D
                        SHA-512:9A2338DA4086A932796B37DE772C55429E0D2E5B7C274F644D612DF380A6B8F3126271ECA39CE5A912A9955076B08B6D8F1BDED1B61D549E1D417C02EEAD5517
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/build/assets/PinterestIcon-f551142e.js
                        Preview:import{_ as C}from"./_plugin-vue_export-helper-c27b6911.js";import{o as t,c as s,a as e}from"./app-2b81a1b1.js";const n={},r={class:"fill-current",width:"16",height:"16",viewBox:"0 0 64 64",xmlns:"http://www.w3.org/2000/svg"},_=e("path",{d:"M61.7 17.0998C61 14.3998 58.9 12.2998 56.2 11.5998C51.4 10.2998 32 10.2998 32 10.2998C32 10.2998 12.6 10.2998 7.8 11.5998C5.1 12.2998 3 14.3998 2.3 17.0998C1 21.9998 1 31.9998 1 31.9998C1 31.9998 1 42.0998 2.3 46.8998C3 49.5998 5.1 51.6998 7.8 52.3998C12.6 53.6998 32 53.6998 32 53.6998C32 53.6998 51.4 53.6998 56.2 52.3998C58.9 51.6998 61 49.5998 61.7 46.8998C63 42.0998 63 31.9998 63 31.9998C63 31.9998 63 21.9998 61.7 17.0998ZM25.8 41.2998V22.6998L41.9 31.9998L25.8 41.2998Z"},null,-1),i=[_];function a(o,c){return t(),s("svg",r,i)}const p=C(n,[["render",a]]),h={},d={class:"fill-current",width:"16",height:"16",viewBox:"0 0 64 64",xmlns:"http://www.w3.org/2000/svg"},l=e("path",{d:"M1.80123 32.1003C2.00123 41.4003 6.30124 50.7003 13.6012 56.3003C15.9012
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (5960)
                        Category:dropped
                        Size (bytes):285729
                        Entropy (8bit):5.585209627421945
                        Encrypted:false
                        SSDEEP:
                        MD5:77DF2F0DB001243481DCCFF0D06A3188
                        SHA1:527A2BEA51E0EF84132B01FA5C95E0AB817D2995
                        SHA-256:9784F3D281087DD96AA30EEA66872582200CDC7F5A6B006110CE595CD7E77447
                        SHA-512:45A482A45188B235AE00DB1EE13C67768B1D8BA0D3BA43256728729B00640AECFFAF42C7B22EADC885CE620EA521D825B809323B8E35E5DED4D78AA7E40B1161
                        Malicious:false
                        Reputation:unknown
                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","nkomm\\.fr"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","v
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Java source, ASCII text, with very long lines (2864)
                        Category:dropped
                        Size (bytes):2865
                        Entropy (8bit):5.020095216484463
                        Encrypted:false
                        SSDEEP:
                        MD5:78CDD968E4CB787BBACCF297922F8BFF
                        SHA1:C28E9E9449CB729B0E0FDE3CD29FB233C351A122
                        SHA-256:B710BDD7CDFCFB01DE84B9D1A9CB8C4605D67B2986724C3317055D803B40C6C1
                        SHA-512:461F55BBF24CC64BFD9E6910D6C89C04F50E792FE1BC97A26204D604A0E3273348AA50719C64DC21B47F6879332B613AE1A3F3095635A5456E6AE2F99F290A35
                        Malicious:false
                        Reputation:unknown
                        Preview:import{o as c,c as s,a as e,aX as o,t as n,h as l}from"./app-2b81a1b1.js";const a={class:"bg-white pb-10 lg:pb-[30px]"},i={class:"mx-auto px-4 sm:container"},x={class:"mx-auto max-w-[570px] text-center"},r=["innerHTML"],b={class:"-mt-20"},d={class:"mx-auto px-4 sm:container"},m={class:"shadow-three mx-auto flex max-w-[970px] flex-wrap items-center justify-center rounded-lg bg-white py-[60px] px-10"},u={class:"w-1/2 md:w-1/4"},h={class:"mb-10 text-center md:mb-0"},y={class:"w-1/2 md:w-1/4"},p={class:"mb-10 text-center md:mb-0"},_={key:0,class:"w-1/2 md:w-1/4"},w={class:"text-center"},g={key:1,class:"w-1/2 md:w-1/4"},k={class:"text-center"},j={__name:"OurFigures2",props:{presentation:Object},setup(t){return(v,f)=>(c(),s("section",a,[e("div",{style:o({"background-color":t.presentation.content.bg_color}),class:"bg-primary pt-20 pb-[140px] lg:pt-[80px]"},[e("div",i,[e("div",x,[e("span",{style:o({color:t.presentation.content.text_color}),class:"mb-2 block text-lg font-semibold text-white"},n
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):171372
                        Entropy (8bit):5.376028916008218
                        Encrypted:false
                        SSDEEP:
                        MD5:94ECD40669C01B7176FA0A4FFCF3FE8E
                        SHA1:E166D7521AB67367AD786E8CCC17AA48E5F6E20C
                        SHA-256:2DD1B4E7E2C6EBFD815D4CDF497A829B83E9D30089E9F2CC35830594B78FFD39
                        SHA-512:743D5823B13F4FC6637E2EC98FB6C54AF88890516F398844F105833788FD2CD3748A2010A89FD3B92684115CB2B4CCB5AEA8974A32F3F1495DCC21181BFC9D50
                        Malicious:false
                        Reputation:unknown
                        URL:https://cmp.inmobi.com/tcfv2/53/cmp2.js?referer=nkomm.fr
                        Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=126)}([function(e,t,n){e.exports=n(57)},,,,,function(e,t,n){"use strict";var r=n(30),o=Obj
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 11676, version 1.0
                        Category:downloaded
                        Size (bytes):11676
                        Entropy (8bit):7.978177418021901
                        Encrypted:false
                        SSDEEP:
                        MD5:5E5A3D4BFB5CB018C15A2F90EEF5F823
                        SHA1:87993262F64CB41B695DB9A622B37224B5B0E72A
                        SHA-256:7F51B3B3E5D27301D34903E74CC550D8CBFF6842E1933EA676014DA9B1C4AA90
                        SHA-512:AA64F8ACA04A8F547386F2BF6CABD842614A81FDB44C25BB7731F104E7800C3B200E674D28C10730E8FA3F9678234D0F653F29FCF79D16D19BD40BA0FCB7990A
                        Malicious:false
                        Reputation:unknown
                        URL:https://fonts.bunny.net/figtree/files/figtree-latin-600-normal.woff2
                        Preview:wOF2......-.......bT..-;.......................... .. ..B.`?STATD.......8.$.....6.$..$. ..6..h....R../....%.......1o2.aF4M....8.".-Xu..%qLb.Q/.2[.%...=g9@...k..K)'....j...]..5.-..c..(.k..fb[80.....3.m.Or..|.~..v.yw..O.BR(.c..*.....$...9.....(..".@...!.."....5];.V.o~%.Y...Y.PQ.R.Z./.w..(.A.m[...c.S9...B.......v..D.I..$..I.pN...ib......J.$.@..3...3R!,s...T.K.a....k[..r...#...a.`v&If.y...r...s.;c^...v.....a......^I..&f.D..2U.[. ?....*@.v.C.P..sm.e:.>..?.'....;.J.t.!:.. .r*C...si.E.B.q...h..o&S..O.A..q2.....eI.p..,....B..........O......Xb.*B.a8...Y.cf.k...dT..G.?..9...~+.^...Np..!d./...Y.q....~,.W...c..e.IA..~..WK.d..E0. . p. ..A.....A.. "".............#..... .!...@.....C..{"../%.@.. I.....[FU.v.I.....X....S.{.-n.q..|.c.@}w.6......t..|j....2..@uY.D9}^.....N...9..ZF%..D.b..]2....z...Q.T...a...<..........s.S.._O..9.]...6f-....j....H......l.N}lP.Pz.Q.q.a..8t..*..R!.j..........W?.B....Q..5.f.o...'}.k..H...!....W'.si.....pw.%$...=..l6!q-.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):92
                        Entropy (8bit):4.534355576404452
                        Encrypted:false
                        SSDEEP:
                        MD5:4B60F265F89D3ACDA3957AA0410BFE77
                        SHA1:9DC0FEBE8445ACBAE0D4B8692736F206CBD58381
                        SHA-256:93872F22FD4F1F5835D690D159B9200EB52BCEA170B63A5D1A0DA3BAD6848FD4
                        SHA-512:CB8D858233B88EAE46553AAD793F44203E478AF776C2E05105E856D121704594031A6928B45C8A7232981982EFBB191EBC42C2E224CFD7165118329DA4A9178B
                        Malicious:false
                        Reputation:unknown
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlesMTzhM9tFBIFDZFhlU4SMwl0AszsdxnLHhIFDZFhlU4SBQ1QC6-wEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNBu27_w==?alt=proto
                        Preview:CgkKBw2RYZVOGgAKNgoHDZFhlU4aAAoHDVALr7AaAAoHDZFhlU4aAAoHDZFhlU4aAAoHDZFhlU4aAAoHDQbtu/8aAA==
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 120 x 36, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):9036
                        Entropy (8bit):7.919781333809852
                        Encrypted:false
                        SSDEEP:
                        MD5:93DBD0021D4E27F3DBB638025C68727D
                        SHA1:7D0F7DED4166D751A8FCF146A6045CE67F14D928
                        SHA-256:1147497E5EC58CDB98ED1B8DD600F5322B610AD40384B5E432EDB4434479087C
                        SHA-512:7E6655EE2B1875E22C32434B2516B38FFF428D298B5641FF499D2BEF7B7A87D0DD768C659DF5C02395792E37A9855C19DBFA18B345E570C848C245B607020779
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/assets/images/chartefournisseur.png
                        Preview:.PNG........IHDR...x...$.....B(.^....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........+......tIME.....-&.w....";IDATx..{w.]U..o......sRN....PB..z...P ..H(j(*....."...A..4.XPP......BB...$9u..c.?.N..p}W..w.....9k.....7..s.9.}.K.....>.9{............@.F.i.#.yO\...........+..y..'.~.;.;z.....=.".C...<._....{...{?..Z{A.&w8....3.4..\*^.......VD.S.hTG.T._f.....?.a...>j.....~.A....m..q.......sW.j=.s3.-R...*^~.n..mDT....^..Y.#W..g-.l.A.b...q.CD.F.:.G~p.=.]..r.6ESs+z.......r...........=....PU|.._@..(....DQ.W....:..]....f......#..o..m.{..J...w..N?.....k.{EFE;.(.fs.....s...Z|c... .'.G@..O>.{...5.`.....o_....;.CU..'..90.g.@..q.].b!...}Y.$1..[.b...BD.k..0..+.."....&..{..y..V..F.$..@<...G...'CEQY...v.F!c.55.@..._1...y...l-~.L......'....`W.be.<..G.@....B...?...f..@0.%.]..^Yy......m.`U9...Z.zUI.!.........V.X~.s.I"..]k.0..;.?..).x.i3.u.Uu...:....W>..S.D........_>....q...\....9....izr..}.....?.......s..o....9k_.d..8..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1581), with no line terminators
                        Category:downloaded
                        Size (bytes):1581
                        Entropy (8bit):5.724287164491358
                        Encrypted:false
                        SSDEEP:
                        MD5:49FAB6B63E0786E36FE00A2D40D5A062
                        SHA1:F7D8900056CF6A804FA973822579653E40812F51
                        SHA-256:7B2E37E29C004C83F7C66D87D4518C6ABA3CA1DB40DC32F3C8313EF93B57F367
                        SHA-512:2AB32563AA0D65D091A6A504100359403FB49BCBE069BF5EA013489C9EFA680BBD246FF6656FCA86F5B7040F69F84FA2B8339BFB498E35C3F3D1BBEABF16BD8B
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.google.com/recaptcha/enterprise.js?onload=onloadCallback
                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('onload');(cfg['onload']=cfg['onload']||[]).push('onloadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDepre
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, manufacturer=Apple, model=iPhone 14 Pro Max, orientation=upper-left, xresolution=182, yresolution=190, resolutionunit=2, software=17.1.2, datetime=2023:12:08 11:35:11, hostcomputer=iPhone 14 Pro Max, GPS-Data], baseline, precision 8, 400x533, components 3
                        Category:downloaded
                        Size (bytes):73971
                        Entropy (8bit):7.90938360166384
                        Encrypted:false
                        SSDEEP:
                        MD5:0327EAACD59E6328AA7C5E4BE2A31ECD
                        SHA1:614F02CEB856BDDE17B1F77DDF42C1B327DBC685
                        SHA-256:64F4C27F2B4D9039D3F07321307859E9EAEDC774106F32D6193C44D96B504726
                        SHA-512:89F7AED5AE7EE16C9FCAD730667124517ADE34EB0BA1E3B2C92792C19E348A85E2216808ACB8A19F4DCFC257608616545BCFE4B918E1A8E1F31766EE57F2D3A5
                        Malicious:false
                        Reputation:unknown
                        URL:https://agences-administration.fullace.fr/media/364/canal2.jpeg
                        Preview:......JFIF.....H.H......AROT...........#...5...G..nZ...l...~.........................3.......d'...:..,N...a..qt..........Z...!...............P.......Q2...E..PW...j...|..|...y...l.......g...........r........)..t9...I..IZ..xj...{............;...u...........;....6..sS...q..................o"...I..%r..w................I...v..4...q.......'/...]..V......N........N...~..........T....;...j......w.......) ...K..#x...............$..4N...x......W............?...f.................L!...E...i......'...[...#.......G<..Q^......i...".......j...C%...D...d..^...f.......t............<...Z..lx..p....................(..@E..nb..K...o...................=...B-..>C..LX...l.....`...............4...................S*...8...E..VS...`..Xn...{..x..............c...M...h...d...n...L...=...6"..%0..#>..?L..[Z..uh...v.........Z..............g...............4...."..u1..0@...N...]..Jl..8{..S...W...W.......*...........?...........\$...3...C..GS...b...r..........................`.......W........%..M6...F..cW...h...x
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1921x601, components 3
                        Category:downloaded
                        Size (bytes):88336
                        Entropy (8bit):7.980289955426767
                        Encrypted:false
                        SSDEEP:
                        MD5:F62F9F913EFCB8FFFA32CBC3742C2837
                        SHA1:A0B068A22453DA584E647F34997F54D7C4BE8E01
                        SHA-256:B0911FCBE94534DA0C204965ED5246B5208837CDED617393D010A16BCB6BB07A
                        SHA-512:5C44E3F4AF3B7A20B4152E476F70F2C12F8BE991D2AA0EA8A9956362C3D2452107270AB9D5C398E5372CC8E9A3475512FC2964A9D3122DCDCFFD3AFAB4CAC02C
                        Malicious:false
                        Reputation:unknown
                        URL:https://agences-administration.fullace.fr/media/4647/NOUVELLE-ANNEE-V1-1920x600-26122024-(1).jpg
                        Preview:......JFIF.....H.H.....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......Y...."...............................................................................X.ST1.H+U$..b.d.JT.B...K.6..eT.BT.Cr#LYW15,..H)D.*-)4 ..%.%L.9v.. ...f.......I...)....N...K...((.v.T...(..HW#.. (.T.RK1h.".-i+U0i:Y...:.e8I...2...h..RT...D..q.;`..:...#=......-nS..HP..m...$I+...uN.&!J.+..zDk*\+.....N.Ht.a.....n..~c.=t.w.....Y9u.....L:x..1....b....>...t....AA#..W4.`...H..L$h...NA....j......E.1e.f.6BrRH`.:H0TSHV.-,.. ...`..l.'B-..l....!......D&. u....%L..N..(.%t..!..%(..qV......3..r*...c4%....g(.) .y.c9E;K...EXe.Y.......Q9.Mt<j.#.^..}8jv>m.k....)c.5(N.4.9.mzV.fR.Ti....+6.5..^iN...nL...3..5.,.Pq.....<To-.....}.f4...)4.0..L...D.2.+2..jY*BnI.)....kNZ9...d....7-)"...H.!..@...0.$.....&Q@.aCfu4kQC.....MHR..RMB.%9.cIm.Na...t.J...N......z...QQu...G-...B.vBeT....BX.r ..FX.k..hT..34.!E...B.d...kEkY.....X..,.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):156
                        Entropy (8bit):4.866416989460476
                        Encrypted:false
                        SSDEEP:
                        MD5:AE4272AB2B23FE19ACCD8AF555B93B59
                        SHA1:CA9A9D0CC9165B01E715B92F1E45722CC37F4A93
                        SHA-256:1C8784DBDD7496505BDFE3B2A497941E03CBFF2E76C7044F249C5C4A3FD00D7F
                        SHA-512:043EEE2E094A92EFD139AC0D5A6CE038905AFA346D3FAF9FCD99E3CA9DBFD6DC50C55428D1A1131B726BBFCB4234C7332E28AF3E84DD8AD52FF892C2EF90D3AA
                        Malicious:false
                        Reputation:unknown
                        Preview:function a(e){return e=e.replace(/^\s+|\s+$/g,""),e=e.toLowerCase(),e=e.replace(/[^a-z0-9 -]/g,"").replace(/\s+/g,"-").replace(/-+/g,"-"),e}export{a as s};.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):2
                        Entropy (8bit):1.0
                        Encrypted:false
                        SSDEEP:
                        MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                        SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                        SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                        SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                        Malicious:false
                        Reputation:unknown
                        Preview:OK
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 3354 x 555, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):54033
                        Entropy (8bit):7.377502969204446
                        Encrypted:false
                        SSDEEP:
                        MD5:B5B292872E5054FD675009821DC73F98
                        SHA1:1E20B9F88DF96048BAA47D2B135E5BA9D6EC90DE
                        SHA-256:6A4CB77837F5618A1388C39F9EEE89B74B270E022AD94E50A45AF8FF04B875FF
                        SHA-512:CC4B8812603E2145FB9B2FCE7F9B767FC2443B0788FD17F6A7A36C7B3F8272BA6F0AF1144AB1C866311378A80B51D8726C2AC98763611A8BF8826B529FC8FFE1
                        Malicious:false
                        Reputation:unknown
                        Preview:.PNG........IHDR.......+.....:g......pHYs...#...#.x.?v.. .IDATx......0....N..-.............c................E_.@..............................S...h...........................S...h...........................S...h...........................S...h...........................S...h...........................S...h...........................S...h...........................S...h...........................S...h...........................S...h...........................S...h...........................S...h...........................S...h...........................S...h...........................S...h...........................S...h...........................S...h...........................S...h...........................S...h...........................S...h...........................S...h...........................S...h...........................S...h...........................S...h................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (5268)
                        Category:downloaded
                        Size (bytes):311050
                        Entropy (8bit):5.576568447282841
                        Encrypted:false
                        SSDEEP:
                        MD5:547DDA2847351ACED4A338F77E1E47DC
                        SHA1:83CFA521DD313FFB8AF82BA10865A80CF2A9C295
                        SHA-256:4EA2080BCE330F65A2AA6BCF2C2EB98D894FB4B680119918584CACE57A58A2A4
                        SHA-512:5C6B04DFE1F3DAAE0B507983D284E68B8F4CADF5B86EFF7567201358F44760AC2B431AC757CDB2CE2B4F1512ADEFD277C070846043480488F538A35D4DBA892C
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.googletagmanager.com/gtag/js?id=G-X1YM9JXBFJ
                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1029)
                        Category:downloaded
                        Size (bytes):1030
                        Entropy (8bit):5.018319356738523
                        Encrypted:false
                        SSDEEP:
                        MD5:2A6C8E0E6A9C29C0B07BB0B73F345300
                        SHA1:1C22148976BC6926607A6DB5F1889214C1F9A353
                        SHA-256:CB4A1C7E0C8D0C26E7BD71E7A2548F27123C917D0E3C18186689317530AF32DA
                        SHA-512:41C276E3E95DDFCB0399DC6A096E797B44250942CBCB248FB514940C4D0B2E332F5ADC8DF211BD977FCACCB5EF5D1EC0E617998CCD3CEA236B1C223CB5E095DB
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/build/assets/NewsletterContactBlocButton-cb4a1c7e.css
                        Preview:#nlButton[data-v-0c2d55bb]{font-family:inherit;font-size:1.1rem;background:transparent;color:var(--62df3b83);padding:.7em 1em .7em .9em;display:flex;align-items:center;border:1px solid var(--62df3b83);border-radius:16px;overflow:hidden;transition:all .2s;cursor:pointer}#nlButton span[data-v-0c2d55bb]{display:block;margin-left:.3em;transition:all .3s ease-in-out}#nlButton svg[data-v-0c2d55bb]{display:block;transform-origin:center center;transition:transform .3s ease-in-out}#nlButton:hover .svg-wrapper[data-v-0c2d55bb]{animation:fly-1-0c2d55bb .6s ease-in-out infinite alternate}#nlButton:hover svg[data-v-0c2d55bb]{transform:translate(1.2em) rotate(45deg) scale(1.1)}#nlButton:hover span[data-v-0c2d55bb]{bottom:0;content:"";left:0;right:0;top:0;transform:scaleX(0);transform-origin:0 50% 0;transition-duration:.3s;transition-property:transform;transition-timing-function:ease-out}#nlButton[data-v-0c2d55bb]:active{transform:scale(.95)}@keyframes fly-1-0c2d55bb{0%{transform:translateY(.1em)}to{
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                        Category:dropped
                        Size (bytes):42608
                        Entropy (8bit):7.963644309622865
                        Encrypted:false
                        SSDEEP:
                        MD5:A268EFFAF1EB812D3B66C9A5A9E1DA74
                        SHA1:F6611B3AEFA32EF142C0EF18BA1A9E2A9F0CB568
                        SHA-256:9D5276F3042A930BBBA692E248907F9E27CC543421B1D29FBEF2FCC9559A34A8
                        SHA-512:BB1EC8C88D580D89385D4639A596D995D75944083E377C32EC7AE28CDB68BD4A5B1CF5CBFD0D669D6F328078CDF8BE440368009A9D473792FAE7D86257509042
                        Malicious:false
                        Reputation:unknown
                        Preview:......JFIF..............Exif..II*................/http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.6 (Windows)" xmpMM:InstanceID="xmp.iid:927109A6F58511EEA63DA6041C209175" xmpMM:DocumentID="xmp.did:927109A7F58511EEA63DA6041C209175"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:927109A4F58511EEA63DA6041C209175" stRef:documentID="xmp.did:927109A5F58511EEA63DA6041C209175"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C..............................................!........."$".$.......C................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                        Category:dropped
                        Size (bytes):1150
                        Entropy (8bit):4.34504373765872
                        Encrypted:false
                        SSDEEP:
                        MD5:29DE988BF51696D603B38DFDAD9ABA17
                        SHA1:5C769EF6320E859F0ABEE439799102DEDC1810C9
                        SHA-256:4ECA68AC3B94584803E43E3BCDC269F0238541E0B0092AD55443FC2626B19894
                        SHA-512:43B4161DC99CEFCEAA2665E2977C3290C19F374D1737388722AC5D497253B90EB23DAF2BDFF99AB1392A7072ABD9F7A7D2196211271C19CC1749E02888D5BBC8
                        Malicious:false
                        Reputation:unknown
                        Preview:............ .h.......(....... ..... ..........................................................................................................b.............................................................D..\....\.......g..z................................Z...p......f....>.....J...W...T...}(...............................T..w....5..t..............^..\...f...................................X..b......................[....0.......................R..k................N...C...........`..U......................v ..s............h..j...U....B.........T......................m....2.........R...m...h...p...........X...p..................{(..p...........q...[...V....^.........S.......................m..T...............e..............E..Z...........................e...j......................t..T....O.............................]...]....L.....w..}+..R...|*......................................-..Z...S...S...d....^.........................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 1280 x 162, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):31443
                        Entropy (8bit):7.959443001890112
                        Encrypted:false
                        SSDEEP:
                        MD5:8FCBC21525F6094E1B0952709736422E
                        SHA1:4B820880FF11EDEE04F602C83EE0992AD3986067
                        SHA-256:3AD8F31B1BDDF853B003F4DA16227DEC36EF0DBB918DF68A62535128E7F90238
                        SHA-512:383DA07716182C685B3559C176201994C0F42170F42F080B854FFABBA328628660A3B5449821E4F90DBD7E24149D398917EF5A60E783D1319657F0F350C0C8C9
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/assets/images/objetjuste_new.png
                        Preview:.PNG........IHDR...............`.....tEXtSoftware.Adobe ImageReadyq.e<..zuIDATx...|.e..lK...$t.".......g/w.ao.R.J...;=.........& .D:...;i.I6.:3...n8......y..2;3..3....y.e|..".....h..}..L&.HLp..D....BMC.~..J_.*5A........9..?1..K.B....lG....[nf............#..&....E.Y.[..}*..Xt.~F..:b....R......K..E.2.....$Q.z..N.rb....F,..7Y.....~B...{..1i.Z..%I....Fl$1..0.3.........k..9^UZq....n..m..... ....|..)..2.q..$..`.....b{x.zb..Kh_.X.....T._..P.6,.....@.,..X.h.d.x.l...L.;.T..ax.c...M.#..z{.UR<.......ds*.3..\..g5...C....[...bB"So....,...y(5...M5G..4.n.g}...4...$I..lR...*.....ab....8Un....D.&yte.|..y...0.;...#Z.....fi/...^..I>..c...}L../q.+.A..j#y......W=.QPx._T..H]s..lA....^...d....[j...$..1A.....=.q......4.W..~o...p.....kH..\....:..}.6A.>ZU....?".WHR......[g..fcIM.;.-...#..Ox..#.2.N..2..zyC.=.NRW....rRW. ...... .OK...b.H_*...6.:.0...2*82.1rO.....r.L.wa..-.......I?*...Q.....i*oI......f...~.....%6...9|\.../V,.*j...{..N.*).......u..o.&S.i^....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Java source, Unicode text, UTF-8 text, with very long lines (3204)
                        Category:dropped
                        Size (bytes):3211
                        Entropy (8bit):5.4865484314912
                        Encrypted:false
                        SSDEEP:
                        MD5:0C4F452122C0881924719A8B19D16FE2
                        SHA1:B60472C5B44B60C6E8A7709BC31F8267A96C2D61
                        SHA-256:C71C312D778E1C53B92BCDA6F30CC94F7C0FE48E6B0DA604C099C7E52BEC1049
                        SHA-512:9D89A64A6D9612DF1E33DEBDA5392EC6D55DB1EC7D2A9E8CD7596439CC4D58ED3F7CF8E0631F56D3469FFECF71D1F784EFDEC01476546878BB909108816C8F3D
                        Malicious:false
                        Reputation:unknown
                        Preview:import{u as k,d as v,Q as b,g as l,o as n,c as r,a as e,f as y,w as B,aX as h,l as S,m as M,v as C,h as m,t as f,F as N,A as V,B as z,b as I}from"./app-2b81a1b1.js";import{_ as A}from"./Modal-12f0cea9.js";/* empty css */import{_ as j}from"./_plugin-vue_export-helper-c27b6911.js";const _=o=>(V("data-v-0c2d55bb"),o=o(),z(),o),q=I('<div class="svg-wrapper-1" data-v-0c2d55bb><div class="svg-wrapper" data-v-0c2d55bb><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="24" height="24" data-v-0c2d55bb><path fill="none" d="M0 0h24v24H0z" data-v-0c2d55bb></path><path fill="currentColor" d="M1.946 9.315c-.522-.174-.527-.455.01-.634l19.087-6.362c.529-.176.832.12.684.638l-5.454 19.086c-.15.529-.455.547-.679.045L12 14l6-8-8 6-8.054-2.685z" data-v-0c2d55bb></path></svg></div></div><span class="uppercase" data-v-0c2d55bb>Abonnez-vous . la newsletter</span>',2),D=[q],F=_(()=>e("div",{class:"text-left"},[e
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 141 x 130, 8-bit/color RGBA, interlaced
                        Category:dropped
                        Size (bytes):24250
                        Entropy (8bit):7.98837595611243
                        Encrypted:false
                        SSDEEP:
                        MD5:7F5ECA8E5D39C6397F7C98E5C34C4F34
                        SHA1:8F199289E202D20DCD18FB472FA6E1447CE68E24
                        SHA-256:5C74E3008A08945C565CEDD70852280DE0F3854EAA85CD06DA85B477EC73AF4F
                        SHA-512:8D15C1EF463056CC6B971E17CC451D1C941A23C3AA3FA3CAAEF625F00A48FBB2AD8FE30A6592DF08017A8B50688C516EA757E2913550C5F853131DA4D90290CF
                        Malicious:false
                        Reputation:unknown
                        Preview:.PNG........IHDR...............{.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1009)
                        Category:downloaded
                        Size (bytes):1010
                        Entropy (8bit):4.927559721001242
                        Encrypted:false
                        SSDEEP:
                        MD5:FAE9D5207B6D49931448451B4BBAB72D
                        SHA1:52C3A6B461C2E7895B310DF60A1F3E823265C403
                        SHA-256:4E0ADEFD0A71D9E1374A910E637FA302559C10656E7B3763BB97807EC7012161
                        SHA-512:475149E6C694165FDE9A7609DC85F53DE6212602A88A3739C0099A220DC0ADDE02E7E6E6D7EECEE2BA997FA7E85C90B82B6560E74B2194C4CFA76B7D9638FC94
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/build/assets/AgencyV1Layout-4e0adefd.css
                        Preview:.bg-primary,.hover\:bg-primary:hover{background-color:var(--daa99fbe)!important;border-color:var(--daa99fbe)!important}.focus\:border-primary:focus{border:2px solid;border-color:var(--daa99fbe)!important}.border-primary{border-color:var(--daa99fbe)!important}.text-primary,.hover\:text-primary:hover,.group-hover\:text-primary:hover{color:var(--daa99fbe)!important}a:hover{color:var(--6d253bef)!important}footer{background-color:var(--2e1410e8)!important}.filter-size:checked~label{border-color:inherit!important;background:inherit!important;color:inherit!important}[type=text]:focus,input:where(:not([type])):focus,[type=email]:focus,[type=url]:focus,[type=password]:focus,[type=number]:focus,[type=date]:focus,[type=datetime-local]:focus,[type=month]:focus,[type=search]:focus,[type=tel]:focus,[type=time]:focus,[type=week]:focus,[multiple]:focus,textarea:focus,select:focus{outline:2px solid transparent;outline-offset:2px;--tw-ring-color: var(--daa99fbe) !important;border-color:var(--daa99fbe)!i
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):179164
                        Entropy (8bit):5.223902940844791
                        Encrypted:false
                        SSDEEP:
                        MD5:8E0B86CA2A25C0A0684C8D85054A2BD9
                        SHA1:0E8249ECC9466D2BBE92979EB7EA09BFFDEB9E5D
                        SHA-256:EBF30DC4B6EED6D1C4D0FBCCBE387F0E62F129CD61C4F41FECC60DE893B90619
                        SHA-512:86CFA2479F338F306321D66A4AFF47322B707CDABE2A059DFB8033A62E3C3AFD12C082A583400CDF36A6A6D578C58DF8D3DFA844175D5DC835B6735FD29A09C4
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/build/assets/Presenter-47c06e91.js
                        Preview:import{Q as n,o as V,c as R,f as r,d as u,F as I,an as s,_}from"./app-2b81a1b1.js";import{_ as e}from"./dynamic-import-helper-be004503.js";const v="EmptyBloc",g={__name:"Presenter",props:{content:Object,blocs:Object},setup(E){const t=E,o=n().props.presentations,l=s(()=>o[0]?e(Object.assign({"./Blocs/CatalogsBloc.vue":()=>_(()=>import("./CatalogsBloc-a6cf68b1.js"),["assets/CatalogsBloc-a6cf68b1.js","assets/app-2b81a1b1.js","assets/app-f897d62b.css","assets/_plugin-vue_export-helper-c27b6911.js","assets/CatalogsBloc-be463820.css"]),"./Blocs/ContactBloc.vue":()=>_(()=>import("./ContactBloc-60a9c10e.js"),["assets/ContactBloc-60a9c10e.js","assets/app-2b81a1b1.js","assets/app-f897d62b.css","assets/InputError-770c193f.js","assets/NewsletterContactBlocButton-583f9d8d.js","assets/Modal-12f0cea9.js","assets/_plugin-vue_export-helper-c27b6911.js","assets/NewsletterContactBlocButton-cb4a1c7e.css"]),"./Blocs/ContactBlocGFA.vue":()=>_(()=>import("./ContactBlocGFA-29ffb148.js"),["assets/ContactBlocGF
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2032)
                        Category:dropped
                        Size (bytes):3344
                        Entropy (8bit):5.33414736315168
                        Encrypted:false
                        SSDEEP:
                        MD5:D0208DE80D172F6D5912BB7198FEBA60
                        SHA1:E31614D78843D7130D2C494A1F412992D03BA421
                        SHA-256:99A19FE55788B814C34FA490EEFC8FB02A54D4F3A2275B117627655F1042A935
                        SHA-512:E01614FAD7AC81B5E0CE3B8F7040AD02770D36DE4FFC40614E56EFAB55440604471466569A60072120F9EBC19F9660FF3323AF5BCEC03CE99027E2E4E71AF31D
                        Malicious:false
                        Reputation:unknown
                        Preview:'use strict';(function(){var cmpFile='noModule'in HTMLScriptElement.prototype?'cmp2.js':'cmp2-polyfilled.js';(function(){var cmpScriptElement=document.createElement('script');var firstScript=document.getElementsByTagName('script')[0];cmpScriptElement.async=true;cmpScriptElement.type='text/javascript';var cmpUrl;var tagUrl=document.currentScript.src;cmpUrl='https://cmp.inmobi.com/tcfv2/53/CMP_FILE?referer=nkomm.fr'.replace('CMP_FILE',cmpFile);cmpScriptElement.src=cmpUrl;firstScript.parentNode.insertBefore(cmpScriptElement,firstScript);})();(function(){var css="".+" .qc-cmp-button.qc-cmp-secondary-button:hover { ".+" background-color: #368bd6 !important; ".+" border-color: transparent !important; ".+" } ".+" .qc-cmp-button.qc-cmp-secondary-button:hover { ".+" color: #ffffff !important; ".+" } ".+" .qc-cmp-button.qc-cmp-secondary-button { ".+" color: #368bd6 !important; ".+" } ".+" .qc-cmp-button.qc-cmp-secondary-button { ".+" background-color: #eee !important; ".+" border-col
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (5268)
                        Category:downloaded
                        Size (bytes):234127
                        Entropy (8bit):5.547443062790997
                        Encrypted:false
                        SSDEEP:
                        MD5:A57F0BFDC8C76C69F5E7EA2DE5C87CB6
                        SHA1:1B62352134967302901685BE8D49D440ADBA7163
                        SHA-256:F4597DD73BF31F4BE5268D0A576B511F9BC6B521B36A3986A07E47DAD07CDB68
                        SHA-512:3D404CB740FDADEA3C6CBE810D4ECCF5F45915202A26336790B734FD77F770342B2AADD9A593EB6528CFBEC91CF48546164B5642EC7670419A756417C0742384
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.googletagmanager.com/gtag/js?id=UA-52936044-62&l=dataLayer&cx=c&gtm=45je51d0v872884472za200
                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-52936044-62","tag_id":9},{"function":"__rep","vtp_containerId":"UA-52936044-62","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-5785BMCMKP"]],"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-52936044-62","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1"
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):368778
                        Entropy (8bit):5.089235654599357
                        Encrypted:false
                        SSDEEP:
                        MD5:E2BCEE663677E0A88F6ED90C9CD0C496
                        SHA1:6F3D1F6106A76B919CCAAF825022E982EC740E85
                        SHA-256:B4CCFEFD002E8A40C5098E4F0D4327D5D55F7D8B6EB80CB52A5BBD190E772F33
                        SHA-512:BEA1BA2A7B91C7D2BFA90BBDEEF22186F868FB79A9F2EDF028A43501B6F1A78C05DFFB1D9759FE9ABE3E6EA31D92DA7A9C2E4D58CF3813B88096063AE620D078
                        Malicious:false
                        Reputation:unknown
                        Preview:{"gvlSpecificationVersion":2,"vendorListVersion":224,"tcfPolicyVersion":2,"lastUpdated":"2023-11-16T16:05:29Z","purposes":{"1":{"id":1,"name":"Store and/or access information on a device","description":"Cookies, device identifiers, or other information can be stored or accessed on your device for the purposes presented to you.","descriptionLegal":"Vendors can:\n* Store and access information on the device such as cookies and device identifiers presented to a user."},"2":{"id":2,"name":"Select basic ads","description":"Ads can be shown to you based on the content you.re viewing, the app you.re using, your approximate location, or your device type.","descriptionLegal":"To do basic ad selection vendors can:\n* Use real-time information about the context in which the ad will be shown, to show the ad, including information about the content and the device, such as: device type and capabilities, user agent, URL, IP address\n* Use a user.s non-precise geolocation data\n* Control the fre
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Java source, ASCII text, with very long lines (3798)
                        Category:downloaded
                        Size (bytes):3799
                        Entropy (8bit):5.413600666509199
                        Encrypted:false
                        SSDEEP:
                        MD5:15B6C628DBF21F505E8CA52268FE9D68
                        SHA1:F609C2B6DF61A20F8C5DE0C5B18EA9E027CBD7A6
                        SHA-256:8E99709A74B66EE2A13D410E033932C88A697E6FBE79DD97CE47AA94E7565AC3
                        SHA-512:E925B3D66D748812AF80D56D44FCCD6C7255250FB48908D4C1E506048C86E812189A6AE26CF3739F6D84EA2481A6F63E8818FBD456E63822616965BC74CFFF7B
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/build/assets/Realisations2-51593cbc.js
                        Preview:import{g as d,Q as p,o as n,c as i,a as t,aX as l,t as a,F as u,j as v,n as f}from"./app-2b81a1b1.js";const w={class:"container mx-auto"},g={class:"-mx-4 flex flex-wrap"},b={class:"w-full px-4"},_={class:"mx-auto mb-[60px] max-w-[510px] text-center"},y={class:"relative flex justify-center"},C={class:"relative w-full pb-0"},L={class:"relative mb-12"},k={class:"overflow-hidden rounded-lg"},j=["src"],B=t("svg",{width:"15",height:"13",viewBox:"0 0 15 13",class:"fill-current"},[t("path",{"fill-rule":"evenodd","clip-rule":"evenodd",d:"M5.24264 11.8033L0.46967 7.03037C0.176777 6.73748 0.176777 6.2626 0.46967 5.96971L5.24264 1.19674C5.53553 0.903845 6.01041 0.903845 6.3033 1.19674C6.59619 1.48963 6.59619 1.96451 6.3033 2.2574L2.81066 5.75004H14C14.4142 5.75004 14.75 6.08583 14.75 6.50004C14.75 6.91425 14.4142 7.25004 14 7.25004H2.81066L6.3033 10.7427C6.59619 11.0356 6.59619 11.5104 6.3033 11.8033C6.01041 12.0962 5.53553 12.0962 5.24264 11.8033Z"})],-1),H=[B],S=t("svg",{width:"15",height:"13",v
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Java source, Unicode text, UTF-8 text, with very long lines (7859)
                        Category:downloaded
                        Size (bytes):7868
                        Entropy (8bit):5.5371801059275505
                        Encrypted:false
                        SSDEEP:
                        MD5:0AF7817ABA63297863FC145094E2E1D2
                        SHA1:B19ABEBBDFEFF1E597B2F885F7F6802C5ACF4A11
                        SHA-256:6C01A349ED911A4B1C51D41C5070098E13C584F109ECB687ABC06C058C07A257
                        SHA-512:92EFF9826CD1F46E5EB165B5443F1C3E6B8BC1D673ABF6ACD9EE63FA2904CAF2E5426E57DF0B4F0F964539641030098FBB2887FC7991C4C209206CB2B9B1D366
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/build/assets/DefaultNavbarHeader-af0076a6.js
                        Preview:import{F as y,I as k,L as C,_ as L}from"./NewsletterSubscription-e31733c1.js";import{Y as z,P as B}from"./PinterestIcon-f551142e.js";import{g as $,Q as I,o as s,c as o,a as e,h as i,F as _,j as x,f as u,d as M,e as j,t as n,i as c,n as V}from"./app-2b81a1b1.js";import"./_plugin-vue_export-helper-c27b6911.js";import"./Modal-12f0cea9.js";const N={key:0,class:"hidden bg-black w-full min-h-[30px] md:flex md:justify-around"},F={class:"flex items-center"},H={key:0,class:"text-white text-sm"},S=["href"],E=["href"],P=["href"],T=["href"],Y=["href"],D={key:0,class:"flex items-center text-white text-sm"},O=e("span",{class:"flex items-center w-[32px]"},[e("svg",{xmlns:"http://www.w3.org/2000/svg",height:"16",width:"16",viewBox:"0 0 512 512",fill:"#fff"},[e("path",{d:"M164.9 24.6c-7.7-18.6-28-28.5-47.4-23.2l-88 24C12.1 30.2 0 46 0 64C0 311.4 200.6 512 448 512c18 0 33.8-12.1 38.6-29.5l24-88c5.3-19.4-4.6-39.7-23.2-47.4l-96-40c-16.3-6.8-35.2-2.1-46.3 11.6L304.7 368C234.3 334.7 177.3 277.7 144 207.3L19
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65469)
                        Category:dropped
                        Size (bytes):323656
                        Entropy (8bit):5.3350241287188105
                        Encrypted:false
                        SSDEEP:
                        MD5:02E7E5CE265EC7DD395C033664675894
                        SHA1:648C15E9778A9915A9089557C676FF6890C0FF41
                        SHA-256:19C2A0DBCED65D734B0201C1FE6176AEEF55579563E1B140DCA2625EFDF3211D
                        SHA-512:8B9449AA63AE8F10AB9876A571779F575DD794F20D43173676F80E55511CB19CDCA4E0C36CCC0C9B0DCF65D130377ACA1D40D546B22163825CEA967B1EF80BED
                        Malicious:false
                        Reputation:unknown
                        Preview:/*! For license information please see cmp2ui-fr.js.LICENSE.txt */.!function(e){var n={};function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:r})},t.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"===typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var o in e)t.d(r,o,function(n){return e[n]}.bind(null,o));return r},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="/",t(t.s=12)}([function(e,n,t){e
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):2228
                        Entropy (8bit):7.82817506159911
                        Encrypted:false
                        SSDEEP:
                        MD5:EF9941290C50CD3866E2BA6B793F010D
                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (18820)
                        Category:downloaded
                        Size (bytes):280586
                        Entropy (8bit):5.5188501271703245
                        Encrypted:false
                        SSDEEP:
                        MD5:C29B04C197A4EA8CB34BD57199D81136
                        SHA1:3E71CABAA5E048A3FA9EAD7F6E8265D51466DF36
                        SHA-256:37A389FF0F407514EA4BCA719756563CF295094570594455806A6E7E46EA3258
                        SHA-512:437D2451EE36B5ADF1615B433F4D04DB51A7E1A9BCCC9638B391D5F516B338C8ED8DA9CF5FAE396065525A8689FF5691E4623C30E865AAD6125B44E642051D00
                        Malicious:false
                        Reputation:unknown
                        URL:https://nkomm.fr/build/assets/app-2b81a1b1.js
                        Preview:const Qd="modulepreload",Xd=function(e){return"/build/"+e},kl={},T=function(t,r,n){if(!r||r.length===0)return t();const i=document.getElementsByTagName("link");return Promise.all(r.map(o=>{if(o=Xd(o),o in kl)return;kl[o]=!0;const s=o.endsWith(".css"),a=s?'[rel="stylesheet"]':"";if(!!n)for(let d=i.length-1;d>=0;d--){const f=i[d];if(f.href===o&&(!s||f.rel==="stylesheet"))return}else if(document.querySelector(`link[href="${o}"]${a}`))return;const u=document.createElement("link");if(u.rel=s?"stylesheet":Qd,s||(u.as="script",u.crossOrigin=""),u.href=o,document.head.appendChild(u),s)return new Promise((d,f)=>{u.addEventListener("load",d),u.addEventListener("error",()=>f(new Error(`Unable to preload CSS for ${o}`)))})})).then(()=>t()).catch(o=>{const s=new Event("vite:preloadError",{cancelable:!0});if(s.payload=o,window.dispatchEvent(s),!s.defaultPrevented)throw o})};function Eu(e,t){return function(){return e.apply(t,arguments)}}const{toString:Yd}=Object.prototype,{getPrototypeOf:rl}=Object,
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 59x59, segment length 16, baseline, precision 8, 300x346, components 3
                        Category:dropped
                        Size (bytes):35401
                        Entropy (8bit):7.982057303687627
                        Encrypted:false
                        SSDEEP:
                        MD5:1A84C1C5A1DDA4D3EC1BF16E37471B8A
                        SHA1:4625E814C640821A1D8C8F0D8EADC53B9F2B231C
                        SHA-256:B59B31E356DCEAF4816F10F270EEEEB973CA1DA1F84D5ED65F836CB5C962AA38
                        SHA-512:366513203AA957D35372EEB43755C042754B093FD6D3486B2DE94C3E1291B76F13B7C2D6143EB825ECB56612B69E138B93C6267D03057584A3697FC8DECCF55C
                        Malicious:false
                        Reputation:unknown
                        Preview:......JFIF.....;.;.....C....................................................................C.......................................................................Z.,............................................J........................!..1..AQa."q...#2B..Rb......$3Cr....c..DS%4.....................................:........................!.1A.Q"2a..q...#3...BR....4r$%5C............?....|1U...Bs....O..2 .".X...X...1Kp.AQ...p..E,.h!|.d[Cr.,.hl.n..P`.\R.,..)d!..J......p..)..9.. ..."..1.C.....4.....R....,....d.\.6....+.C.x.. .R.`ph,!.. ..4...A.J....i.....a.K!..c...i....z[...@.Zv.............K!......z...l.DG.<E.,..C"..:Y.jY....,.. .>..V..G.(.,..(..e.C!K ...yw.)...9`Xl....`:..p..Y..`....|.9K.....2....A.`8."..`.`...X..u.Kp...Kp..c.E..3.`0#.h.-.8..4K.C(...0Q.qLr..E...0..>4S...w.....V0.`9>....F.....`.s.D8.7.p...Sr.....4......+.(n....[....',...9dA..(.)....2F.pi....A....&.(8l......".B..>.....E..E...Sr......K ...........4...{;.........(nb.`w.4..v....n..pOZYB..M-......D ..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                        Category:dropped
                        Size (bytes):55029
                        Entropy (8bit):7.946750632534592
                        Encrypted:false
                        SSDEEP:
                        MD5:A5CA9BAE3A9EBCC7CF20E28C3DE37FFF
                        SHA1:804447A67C4B6B316756A237D607CF2E5EE7BF2B
                        SHA-256:EC049EAD9A646B4F73A54EE66CF6F8267C9EF80E2638B3161A2B68617CDD5999
                        SHA-512:40C38DBA033CC6A1F951D7D17CE2EF76DAA10BD8F1F9D8A97FB6A29B5D58611C83E3DE6DC62C2D7E623DF2E1856D58CD2756E0C764875B989CF6F766B25E1C1A
                        Malicious:false
                        Reputation:unknown
                        Preview:......JFIF..............Exif..II*................/http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.6 (Windows)" xmpMM:InstanceID="xmp.iid:0F901AD0F58411EEA8F9B47F2BC32808" xmpMM:DocumentID="xmp.did:0F901AD1F58411EEA8F9B47F2BC32808"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0F901ACEF58411EEA8F9B47F2BC32808" stRef:documentID="xmp.did:0F901ACFF58411EEA8F9B47F2BC32808"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C..............................................!........."$".$.......C................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1921x601, components 3
                        Category:downloaded
                        Size (bytes):115961
                        Entropy (8bit):7.976045494842636
                        Encrypted:false
                        SSDEEP:
                        MD5:59AB78D82A17F235352AB8DA66476C18
                        SHA1:A3FD7B79DA95674B37CB4463360913B598C8DDFD
                        SHA-256:62031AD50052771E922374F7D1C471F9B4A75CA11623FCC80E1AC8CD32A8721F
                        SHA-512:570DD05E6ADC30EC50226C9D80C2E8128B54864F62B4F30118D9BE9024547850AA99441063340C3152B0FAEB7D05DE8791154D68714B110BC0C3D77BCEABC248
                        Malicious:false
                        Reputation:unknown
                        URL:https://agences-administration.fullace.fr/media/4470/VOTRE-INSTANT-BIEN-ETRE-V1-1920x600-03122024-(1).jpg
                        Preview:......JFIF.....H.H.....C....................................!*$..( ..%2%(,-/0/.#484.7*./....C.......................................................................Y....".................................................................................0......)..N;.....e...$0..Bq!. ..uqEW.g.<.L..gU[U.}.[s0v!.`..0C.1..[.4....!bI.m..D.Q$.$DI.I.R.......m.$.l.."HM...............".&... ...H"..H"0CB...... .l.UZ.k....Oif9..G...=..l-.f.h..%..*...7..yF.KS..3.\.....`.*/.p...E.t.....J$a8,.i)...(.....p..r..+)Ge..72....a{.....` ..rP....`.$....N...^.I..zkM..i..M...).......k.m.3.g......m.........r......B...E.Q$.$DI2$.. . . . . ..D.P$.$.H...@..I2$..A.a.A. .0..A."..dI....a.A.@..d.....""I.....%...F..j.ZCr...k...++Y.I.g.h.r......$)U8K]v.)....l.p..h,....E;+0-T.4.ny.itZ.TU....b....Adg.S....~}6]:.j...JQf.VC`c[..5D.h.RZ.FE[......L...J./.....7[....$..4F3.UWW-5_QE.h.&M.f....B.R....e...+-Enl..+V.N.TZ...S.+-..B.........&..".....A.h. .0..D.A.r......A.0..E.".........6D.+-e%.R\....
                        No static file info