Edit tour

Windows Analysis Report
https://bibaagb.r.bh.d.sendibt3.com/tr/cl/P0MZuL5aqu_IYaBzCNVIwx3iBq_IkbXmYq_SKGyQUFtjT4VIv7J9HhctlrMDDo43d24oJ21HIHnawulp7l8Gmv1t4VG3BBkbwk0YBha9IBllrjx1KTUrbCdm4Fq2tuP7LuCCcpncD_hC_epXWh5SH6AKCoOfm3n-vUhGt7PrJ7MMQ6mKgeZ6kTKQO0WxzLpb9OsAQd_WdpDzbFufjL5WT_pdpMv7Tm2mgdUEkmBRHXniw7c82uMvBdSRw8ij-0N7Sb

Overview

General Information

Sample URL:https://bibaagb.r.bh.d.sendibt3.com/tr/cl/P0MZuL5aqu_IYaBzCNVIwx3iBq_IkbXmYq_SKGyQUFtjT4VIv7J9HhctlrMDDo43d24oJ21HIHnawulp7l8Gmv1t4VG3BBkbwk0YBha9IBllrjx1KTUrbCdm4Fq2tuP7LuCCcpncD_hC_epXWh5SH6AKCoOfm3
Analysis ID:1672178
Infos:

Detection

Score:2
Range:0 - 100
Confidence:80%

Signatures

Detected hidden input values containing email addresses (often used in phishing pages)
Detected suspicious crossdomain redirect
Drops files with a non-matching file extension (content does not match file extension)
HTML body contains password input but no form action
HTML page contains hidden javascript code

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2036,i,847772303167756730,11940459588354789823,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2084 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bibaagb.r.bh.d.sendibt3.com/tr/cl/P0MZuL5aqu_IYaBzCNVIwx3iBq_IkbXmYq_SKGyQUFtjT4VIv7J9HhctlrMDDo43d24oJ21HIHnawulp7l8Gmv1t4VG3BBkbwk0YBha9IBllrjx1KTUrbCdm4Fq2tuP7LuCCcpncD_hC_epXWh5SH6AKCoOfm3n-vUhGt7PrJ7MMQ6mKgeZ6kTKQO0WxzLpb9OsAQd_WdpDzbFufjL5WT_pdpMv7Tm2mgdUEkmBRHXniw7c82uMvBdSRw8ij-0N7SbiFgF-sUgEbAfqQuVFIvnMqcJb5nD2MG-l1A1sGOWHBpK4aXWIQ-Dq1ooaUiiPPpvBn0y9OuSIaUItZXqGLTEgU-elKklS6tV0q9mbs9NoIAQ8I_WVBPdm0NH_a7yIIbvRwZZIBujkQsKr_jVOBllww3XsEfwRphQH7F0UCemgtPRb6S9nEzght3yChtiyDnPJsnE4jtgvIOMHrtR3Mlxg6rc01G_Z9VN3Wo2V2_1HkgcpOoFkc-WcdQgi5UwOp-ak6AMUOBhNj2QrG4TDKvm7nlIiR13-hbekXY2ENKslebftTunUb0y_LCKivQpgwkSDPFkGBVkV73nK6giyudJkVW1gDgWwjOF4DXg8wr2GXuF51HHFdU_x8semMvrk-m0JUQvm8ES5B-_EYinNcuYUicjIkD4ZP3TlJgD33pgemJ44p34EEjyglw5H0AfTe-q4pW9yz2fTLEovH" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: audrey.lizotte@economie.gouv.qc.ca
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: Base64 decoded: 0$#ARI'fGz,
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: Iframe src: https://app.hubspot.com/feedback-web-fetcher
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5KKWPQK
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/812495571?random=1745419991496&cv=11&fst=1745419991496&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fdr=AQ&auid=196874076.1745419991&fledge=1&data=event%3Dgtag.config
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/812495571?random=1745419991514&cv=11&fst=1745419991514&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&value=36&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fdr=AQ&auid=196874076.1745419991&fledge=1&data=event%3DNext.js-hydration%3Bevent_category%3DNext.js%20custom%20metric%3Bevent_label%3D1745419990460-7726690785007%3Bnon_interaction%3Dtrue
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: Iframe src: https://app.hubspot.com/feedback-web-fetcher
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5KKWPQK
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/812495571?random=1745419991496&cv=11&fst=1745419991496&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fdr=AQ&auid=196874076.1745419991&fledge=1&data=event%3Dgtag.config
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/812495571?random=1745419991514&cv=11&fst=1745419991514&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&value=36&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fdr=AQ&auid=196874076.1745419991&fledge=1&data=event%3DNext.js-hydration%3Bevent_category%3DNext.js%20custom%20metric%3Bevent_label%3D1745419990460-7726690785007%3Bnon_interaction%3Dtrue
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: <input type="password" .../> found
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: No favicon
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: No favicon
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: No favicon
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: No favicon
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: No favicon
Source: https://simplyk-bucket-production.s3.amazonaws.com/organizations/6/7/1/9/e-ticket/tickets-ae1be2ba-5e35-4eb7-bc4e-7cc6eb2be5c0.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 1.179.112.195:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 1.179.112.195:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 1.179.112.195:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.20.101:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.137.209:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.21.157:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.79.73:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.223.152:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.175.201:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.147.16:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.224.124:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.76.142:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.147.16:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.117.116:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.147.16:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.244.108:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.117.116:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.241.108:443 -> 192.168.2.16:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.117.116:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.20.101:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.19.175.188:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.19.175.188:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.84.203.79:443 -> 192.168.2.16:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.11:443 -> 192.168.2.16:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.140:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.20.101:443 -> 192.168.2.16:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.140:443 -> 192.168.2.16:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.20.101:443 -> 192.168.2.16:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.20.101:443 -> 192.168.2.16:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.20.101:443 -> 192.168.2.16:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.68.226:443 -> 192.168.2.16:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.68.226:443 -> 192.168.2.16:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.194.132:443 -> 192.168.2.16:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.167.212.96:443 -> 192.168.2.16:49802 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.20.101:443 -> 192.168.2.16:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.20.101:443 -> 192.168.2.16:49805 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.167.212.114:443 -> 192.168.2.16:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.130.132:443 -> 192.168.2.16:49809 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.130.132:443 -> 192.168.2.16:49810 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.130.132:443 -> 192.168.2.16:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.167.212.8:443 -> 192.168.2.16:49812 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.54.30.30:443 -> 192.168.2.16:49813 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.16:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.2:443 -> 192.168.2.16:49822 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.2:443 -> 192.168.2.16:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.16:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.16:49821 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.184.53.197:443 -> 192.168.2.16:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.16:49827 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.16:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.16:49836 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.240.209.108:443 -> 192.168.2.16:49841 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.16:49843 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.16:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.16:49858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.16:49859 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.7:443 -> 192.168.2.16:49856 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.137.39.88:443 -> 192.168.2.16:49857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.176.91:443 -> 192.168.2.16:49862 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.16:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.240.108:443 -> 192.168.2.16:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49868 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49869 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.242.108:443 -> 192.168.2.16:49871 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49872 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49875 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49882 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49884 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.95.146.203:443 -> 192.168.2.16:49918 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 24MB later: 38MB
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: bibaagb.r.bh.d.sendibt3.com to https://www.zeffy.com/fr-ca/create-password?utm_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionurl=https%3a%2f%2fwww.zeffy.com%2fd%2fpayments&resetpasswordtoken=u2fsdgvkx18650%2bhwrjnk0tv%2bdqdvrhgjsluftmn4vvsnc4cfwoiozc7t8iz5n4s24la19j%2fcyjjkh8dcxue2w%3d%3d
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: bibaagb.r.bh.d.sendibt3.com to https://simplyk-bucket-production.s3.amazonaws.com/organizations/6/7/1/9/e-ticket/tickets-ae1be2ba-5e35-4eb7-bc4e-7cc6eb2be5c0.pdf
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /tr/cl/P0MZuL5aqu_IYaBzCNVIwx3iBq_IkbXmYq_SKGyQUFtjT4VIv7J9HhctlrMDDo43d24oJ21HIHnawulp7l8Gmv1t4VG3BBkbwk0YBha9IBllrjx1KTUrbCdm4Fq2tuP7LuCCcpncD_hC_epXWh5SH6AKCoOfm3n-vUhGt7PrJ7MMQ6mKgeZ6kTKQO0WxzLpb9OsAQd_WdpDzbFufjL5WT_pdpMv7Tm2mgdUEkmBRHXniw7c82uMvBdSRw8ij-0N7SbiFgF-sUgEbAfqQuVFIvnMqcJb5nD2MG-l1A1sGOWHBpK4aXWIQ-Dq1ooaUiiPPpvBn0y9OuSIaUItZXqGLTEgU-elKklS6tV0q9mbs9NoIAQ8I_WVBPdm0NH_a7yIIbvRwZZIBujkQsKr_jVOBllww3XsEfwRphQH7F0UCemgtPRb6S9nEzght3yChtiyDnPJsnE4jtgvIOMHrtR3Mlxg6rc01G_Z9VN3Wo2V2_1HkgcpOoFkc-WcdQgi5UwOp-ak6AMUOBhNj2QrG4TDKvm7nlIiR13-hbekXY2ENKslebftTunUb0y_LCKivQpgwkSDPFkGBVkV73nK6giyudJkVW1gDgWwjOF4DXg8wr2GXuF51HHFdU_x8semMvrk-m0JUQvm8ES5B-_EYinNcuYUicjIkD4ZP3TlJgD33pgemJ44p34EEjyglw5H0AfTe-q4pW9yz2fTLEovH HTTP/1.1Host: bibaagb.r.bh.d.sendibt3.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3D HTTP/1.1Host: www.zeffy.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/a1642d1871bf1788.css HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/fc554120659ddcd0.css HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2614165.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveOrigin: https://www.zeffy.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/1745419800000/2614165.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/2614165/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-interactives-embed.js HTTP/1.1Host: js.hubspot.comConnection: keep-aliveOrigin: https://www.zeffy.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /feedbackweb-new.js HTTP/1.1Host: js.hubspotfeedback.comConnection: keep-aliveOrigin: https://www.zeffy.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /conversations-embed.js HTTP/1.1Host: js.usemessages.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfill/v2/polyfill.min.js?features=Intl.~locale.fr,Intl.~locale.en HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-63282d37157c515f.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-15b15ba8e7ffe6f2.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-e5697df81cdb3494.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-fc1c1ea65b675ae6.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/f6667da5-38130fd5320181f8.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/cf-location HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.zeffy.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=2614165&currentUrl=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.zeffy.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/cf-location HTTP/1.1Host: js.hs-banner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=KDw1J7nmQFMKvloUJ6b4xLjcjbRCq_C4eBQS.Ap7Uqc-1745419986-1.0.1.1-_jH117E4bInhKEYNJ_Vug0Js4uvtUY6G.FhMm79cO6StKfHYRwbdjiT2K33NNZFihoJCIlt0xxzaV2stS7ZYqj3fxAaZIHJf37sj7AWj7YM
Source: global trafficHTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=2614165 HTTP/1.1Host: api.hubapi.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.zeffy.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /livechat-public/v1/message/public?portalId=2614165&conversations-embed=static-1.21486&mobile=false&messagesUtk=5690ace1ab9343d38b8d298d9a54bfd6&traceId=5690ace1ab9343d38b8d298d9a54bfd6 HTTP/1.1Host: api.hubspot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-HubSpot-Messages-Uri: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3Dsec-ch-ua-mobile: ?0Accept: */*Origin: https://www.zeffy.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9830-226fdb2828abbba0.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=2614165&currentUrl=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8370-a6dc16bf2b0f8dbe.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7275-211b86043fd2f9bf.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3399-d7f2868527d5c03a.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5733-e57a7b10e2a8f89a.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7908-25c011fdfa693384.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=2614165 HTTP/1.1Host: api.hubapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /livechat-public/v1/message/public?portalId=2614165&conversations-embed=static-1.21486&mobile=false&messagesUtk=5690ace1ab9343d38b8d298d9a54bfd6&traceId=5690ace1ab9343d38b8d298d9a54bfd6 HTTP/1.1Host: api.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4425-65f1b2262a46d36b.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6051-66eaf7d3f5625c75.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1611-def46cf6044c922f.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/5703794/envelope/?sentry_key=781fd8112e4243c1b089f1385fca29eb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.119.0 HTTP/1.1Host: o563579.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1150-470168aa892f02b8.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2275-46c8c0eaadfabda7.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2350-500cc06587b13964.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2729-79a96a043f2f0d52.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8733-ed2ef02c9abc89a4.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7932-ab466f72b20ba123.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745419988827.3965fae0-b6e7-4f75-bf89-5e73159d051e
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=tmi61dCszDdIIxl5QfxA1wd4dse8VCdjbJ4a7mTyp5g-1745419989-1.0.1.1-tCgvZQX8x4G2xdNh60rA0En.sa7LtQwfCui0wGZNgDe.3qw604lxcXrBbK0nJmFnbI9wxrVqTZPvWdTiTOMWtqPdg2sIDrHslZttGF4DQW8; _cfuvid=IcECZuNuHD5ZC3ziyzOmKcOGmsnRaXNS8wJzPJM6uVc-1745419989520-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8638-f1bccb6140815142.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745419988827.3965fae0-b6e7-4f75-bf89-5e73159d051e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5818-e6dbc1f3012ed587.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745419988827.3965fae0-b6e7-4f75-bf89-5e73159d051e
Source: global trafficHTTP traffic detected: GET /telemetry.js HTTP/1.1Host: elements.stytch.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2284-783999025373b042.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745419988827.3965fae0-b6e7-4f75-bf89-5e73159d051e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5987-80459fb4cd1feae6.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745419988827.3965fae0-b6e7-4f75-bf89-5e73159d051e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/create-password-156f8d40d344cda6.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745419988827.3965fae0-b6e7-4f75-bf89-5e73159d051e
Source: global trafficHTTP traffic detected: GET /_next/static/--34BHpCgMdtMOe6GYUp9/_buildManifest.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745419988827.3965fae0-b6e7-4f75-bf89-5e73159d051e
Source: global trafficHTTP traffic detected: GET /_next/static/--34BHpCgMdtMOe6GYUp9/_ssgManifest.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745419988827.3965fae0-b6e7-4f75-bf89-5e73159d051e
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?render=6LcuejsmAAAAADR3hxzFf3qF5vhfEEb0XzikZ5F3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /li.lms-analytics/insight.min.js HTTP/1.1Host: snap.licdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1745419988831&id=a2_ffg8zdp0qdkc&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=3965fae0-b6e7-4f75-bf89-5e73159d051e&aaid=&em=&pn=&external_id=&idfa=&integration=gtm&partner=&opt_out=0&sh=1280&sw=1024&v=rdt_d9500dd4&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/56c12eb5.48175e14e01782e4.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745419988827.3965fae0-b6e7-4f75-bf89-5e73159d051e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/656.945e8a53be1d9555.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745419988827.3965fae0-b6e7-4f75-bf89-5e73159d051e
Source: global trafficHTTP traffic detected: GET /application/quebec-user HTTP/1.1Host: api.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.zeffy.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1745419988831&id=a2_ffg8zdp0qdkc&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=3965fae0-b6e7-4f75-bf89-5e73159d051e&aaid=&em=&pn=&external_id=&idfa=&integration=gtm&partner=&opt_out=0&sh=1280&sw=1024&v=rdt_d9500dd4&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/icons/zeffy.svg HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745419988827.3965fae0-b6e7-4f75-bf89-5e73159d051e
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6121.6850ac99a05e7df7.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745419988827.3965fae0-b6e7-4f75-bf89-5e73159d051e
Source: global trafficHTTP traffic detected: GET /_next/data/--34BHpCgMdtMOe6GYUp9/fr-CA/create-password.json?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3D HTTP/1.1Host: www.zeffy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745419988827.3965fae0-b6e7-4f75-bf89-5e73159d051e
Source: global trafficHTTP traffic detected: GET /_next/static/css/fc554120659ddcd0.css HTTP/1.1Host: www.zeffy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745419988827.3965fae0-b6e7-4f75-bf89-5e73159d051e
Source: global trafficHTTP traffic detected: GET /application/quebec-user HTTP/1.1Host: api.zeffy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745419988827.3965fae0-b6e7-4f75-bf89-5e73159d051e
Source: global trafficHTTP traffic detected: GET /td/rul/812495571?random=1745419991496&cv=11&fst=1745419991496&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fdr=AQ&auid=196874076.1745419991&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/812495571?random=1745419991514&cv=11&fst=1745419991514&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&value=36&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fdr=AQ&auid=196874076.1745419991&fledge=1&data=event%3DNext.js-hydration%3Bevent_category%3DNext.js%20custom%20metric%3Bevent_label%3D1745419990460-7726690785007%3Bnon_interaction%3Dtrue HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /config?api_key=ef17265876bf3d89e2a3ee5995512724&config_keys=sessionReplay HTTP/1.1Host: sr-client-cfg.amplitude.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.zeffy.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/icons/zeffy.svg HTTP/1.1Host: www.zeffy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745419988827.3965fae0-b6e7-4f75-bf89-5e73159d051e; _gcl_au=1.1.196874076.1745419991; AMP_ef17265876=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIyNDBhYzEyOS00Y2VkLTRmZjItOTFiMC1lMGFmNzc5ZGZmYWIlMjIlMkMlMjJvcHRPdXQlMjIlM0FmYWxzZSU3RA==
Source: global trafficHTTP traffic detected: GET /sdk/v2/flags HTTP/1.1Host: flag.lab.amplitude.comConnection: keep-alivesec-ch-ua-platform: "Windows"Authorization: Api-Key ef17265876bf3d89e2a3ee5995512724User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-Amp-Exp-Library: experiment-js-client/1.10.2sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.zeffy.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /config?api_key=ef17265876bf3d89e2a3ee5995512724&config_keys=sessionReplay HTTP/1.1Host: sr-client-cfg.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/protected-auction/v1/public-keys HTTP/1.1Host: publickeyservice.pa.aws.privacysandboxservices.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/protected-auction/v1/public-keys HTTP/1.1Host: publickeyservice.pa.gcp.privacysandboxservices.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: api.zeffy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745419988827.3965fae0-b6e7-4f75-bf89-5e73159d051e; _gcl_au=1.1.196874076.1745419991; AMP_MKTG_ef17265876=JTdCJTdE; AMP_ef17265876=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIyNDBhYzEyOS00Y2VkLTRmZjItOTFiMC1lMGFmNzc5ZGZmYWIlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzQ1NDE5OTkyMzYwJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTc0NTQxOTk5MjM3MSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMCU3RA==
Source: global trafficHTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-alivesec-ch-ua-platform: "Windows"Authorization: Api-Key ef17265876bf3d89e2a3ee5995512724User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-Amp-Exp-User: eyJsaWJyYXJ5IjoiZXhwZXJpbWVudC1qcy1jbGllbnQvMS4xMC4yIiwibGFuZ3VhZ2UiOiJlbi1VUyIsInBsYXRmb3JtIjoiV2ViIiwib3MiOiJDaHJvbWUgMTM0IiwiZGV2aWNlX21vZGVsIjoiV2luZG93cyIsImRldmljZV9pZCI6IjI0MGFjMTI5LTRjZWQtNGZmMi05MWIwLWUwYWY3NzlkZmZhYiIsInVzZXJfcHJvcGVydGllcyI6e319sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.zeffy.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/v2/flags HTTP/1.1Host: flag.lab.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/812495571/?random=1745419991496&cv=11&fst=1745419991496&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fdr=AQ&auid=196874076.1745419991&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/812495571/?random=1745419991514&cv=11&fst=1745419991514&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&value=36&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fdr=AQ&auid=196874076.1745419991&fledge=1&data=event%3DNext.js-hydration%3Bevent_category%3DNext.js%20custom%20metric%3Bevent_label%3D1745419990460-7726690785007%3Bnon_interaction%3Dtrue&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=4140793&time=1745419990759&li_adsId=65f36da4-8ffe-480b-86be-caca0fd924ed&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /attribution_trigger?pid=4140793&time=1745419990759&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: api.zeffy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745419988827.3965fae0-b6e7-4f75-bf89-5e73159d051e; _gcl_au=1.1.196874076.1745419991; AMP_MKTG_ef17265876=JTdCJTdE; AMP_ef17265876=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIyNDBhYzEyOS00Y2VkLTRmZjItOTFiMC1lMGFmNzc5ZGZmYWIlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzQ1NDE5OTkyMzYwJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTc0NTQxOTk5MjM3MSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMCU3RA==
Source: global trafficHTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-alivesec-ch-ua-platform: "Windows"Authorization: Api-Key ef17265876bf3d89e2a3ee5995512724User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-Amp-Exp-User: eyJsaWJyYXJ5IjoiZXhwZXJpbWVudC1qcy1jbGllbnQvMS4xMC4yIiwibGFuZ3VhZ2UiOiJlbi1VUyIsInBsYXRmb3JtIjoiV2ViIiwib3MiOiJDaHJvbWUgMTM0IiwiZGV2aWNlX21vZGVsIjoiV2luZG93cyIsImRldmljZV9pZCI6IjI0MGFjMTI5LTRjZWQtNGZmMi05MWIwLWUwYWY3NzlkZmZhYiIsInVzZXJfcHJvcGVydGllcyI6e319sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.zeffy.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=4140793&time=1745419990759&li_adsId=65f36da4-8ffe-480b-86be-caca0fd924ed&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&cookiesTest=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: li_sugr=1d169eec-7e7a-4682-8b96-6e46e83263d5; bcookie="v=2&9b08389d-333b-42f2-8239-cacdafc649ec"; lidc="b=OGST01:s=O:r=O:a=O:p=O:g=3592:u=1:x=1:i=1745419994:t=1745506394:v=2:sig=AQHAvhKhPaShinIAdqWkDN2IGpuAlirL"
Source: global trafficHTTP traffic detected: GET /attribution_trigger?pid=4140793&time=1745419990759&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D HTTP/1.1Host: px.ads.linkedin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: li_sugr=1d169eec-7e7a-4682-8b96-6e46e83263d5; ar_debug=1; bcookie="v=2&f8c40056-b163-445b-84b6-ea18ece6de1a"; lidc="b=VGST01:s=V:r=V:a=V:p=V:g=3527:u=1:x=1:i=1745419994:t=1745506394:v=2:sig=AQFrZDWeHDo0UV7wQrhhKESAS5QPByNd"
Source: global trafficHTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-alivesec-ch-ua-platform: "Windows"Authorization: Api-Key ef17265876bf3d89e2a3ee5995512724User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-Amp-Exp-User: eyJsaWJyYXJ5IjoiZXhwZXJpbWVudC1qcy1jbGllbnQvMS4xMC4yIiwibGFuZ3VhZ2UiOiJlbi1VUyIsInBsYXRmb3JtIjoiV2ViIiwib3MiOiJDaHJvbWUgMTM0IiwiZGV2aWNlX21vZGVsIjoiV2luZG93cyIsImRldmljZV9pZCI6IjI0MGFjMTI5LTRjZWQtNGZmMi05MWIwLWUwYWY3NzlkZmZhYiIsInVzZXJfcHJvcGVydGllcyI6e319sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.zeffy.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/812495571/?random=1745419991496&cv=11&fst=1745416800000&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fdr=AQ&auid=196874076.1745419991&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDZpuyz0bO_ViMseU9DGM1doLgWhc5Llj-pRjeeN6M983_bngq3P9Z2&random=1811967043&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LcuejsmAAAAADR3hxzFf3qF5vhfEEb0XzikZ5F3&co=aHR0cHM6Ly93d3cuemVmZnkuY29tOjQ0Mw..&hl=en&v=w0_qmZVSdoaCDsP7iM_WT86D&size=invisible&cb=g6rr00j1jr28 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/812495571/?random=1745419991514&cv=11&fst=1745416800000&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&value=36&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fdr=AQ&auid=196874076.1745419991&fledge=1&data=event%3DNext.js-hydration%3Bevent_category%3DNext.js%20custom%20metric%3Bevent_label%3D1745419990460-7726690785007%3Bnon_interaction%3Dtrue&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDZpuyzX-6MwmdOOBvXFwUmc3JD7Y78jozFU5OYBMTvlvebv20_5B_4&random=3032477653&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/v2/flags HTTP/1.1Host: flag.lab.amplitude.comConnection: keep-alivesec-ch-ua-platform: "Windows"Authorization: Api-Key ef17265876bf3d89e2a3ee5995512724User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-Amp-Exp-Library: experiment-js-client/1.10.2sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.zeffy.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D4140793%26time%3D1745419990759%26li_adsId%3D65f36da4-8ffe-480b-86be-caca0fd924ed%26url%3Dhttps%253A%252F%252Fwww.zeffy.com%252Ffr-CA%252Fcreate-password%253FUTM_source%253Demail_activateaccount%2526email%253Daudrey.lizotte%252540economie.gouv.qc.ca%2526lng%253Dfr%2526redirectionUrl%253Dhttps%25253A%25252F%25252Fwww.zeffy.com%25252Fd%25252Fpayments%2526resetPasswordToken%253DU2FsdGVkX18650%25252BHWRjNK0Tv%25252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%25252FcYJJkH8DcxUe2w%25253D%25253D%26cookiesTest%3Dtrue%26liSync%3Dtrue HTTP/1.1Host: www.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: li_sugr=1d169eec-7e7a-4682-8b96-6e46e83263d5; lidc="b=VGST01:s=V:r=V:a=V:p=V:g=3527:u=1:x=1:i=1745419994:t=1745506394:v=2:sig=AQFrZDWeHDo0UV7wQrhhKESAS5QPByNd"; UserMatchHistory=AQKLGiKlWU42vQAAAZZjI4lSOmW-Be01n7gtuqs3KsiGZLLKROGfoiWVDANycaepv1pkZ5_aWNX_aQ; AnalyticsSyncHistory=AQIs-7_voNJCnwAAAZZjI4lSLsdvmNoBOeK6xHq189R811f5dsuZG1q7qTiupvnu4Eql7i_oD5T4O5eWWDFnJw; bcookie="v=2&9b08389d-333b-42f2-8239-cacdafc649ec"
Source: global trafficHTTP traffic detected: GET /2/httpapi HTTP/1.1Host: api2.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/812495571/?random=1745419991496&cv=11&fst=1745416800000&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fdr=AQ&auid=196874076.1745419991&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDZpuyz0bO_ViMseU9DGM1doLgWhc5Llj-pRjeeN6M983_bngq3P9Z2&random=1811967043&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/812495571/?random=1745419991514&cv=11&fst=1745416800000&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&value=36&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fdr=AQ&auid=196874076.1745419991&fledge=1&data=event%3DNext.js-hydration%3Bevent_category%3DNext.js%20custom%20metric%3Bevent_label%3D1745419990460-7726690785007%3Bnon_interaction%3Dtrue&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDZpuyzX-6MwmdOOBvXFwUmc3JD7Y78jozFU5OYBMTvlvebv20_5B_4&random=3032477653&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/v2/flags HTTP/1.1Host: flag.lab.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=4140793&time=1745419990759&li_adsId=65f36da4-8ffe-480b-86be-caca0fd924ed&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&cookiesTest=true&liSync=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: li_sugr=1d169eec-7e7a-4682-8b96-6e46e83263d5; ar_debug=1; lidc="b=VGST01:s=V:r=V:a=V:p=V:g=3527:u=1:x=1:i=1745419994:t=1745506394:v=2:sig=AQFrZDWeHDo0UV7wQrhhKESAS5QPByNd"; UserMatchHistory=AQKLGiKlWU42vQAAAZZjI4lSOmW-Be01n7gtuqs3KsiGZLLKROGfoiWVDANycaepv1pkZ5_aWNX_aQ; AnalyticsSyncHistory=AQIs-7_voNJCnwAAAZZjI4lSLsdvmNoBOeK6xHq189R811f5dsuZG1q7qTiupvnu4Eql7i_oD5T4O5eWWDFnJw; bcookie="v=2&f8c40056-b163-445b-84b6-ea18ece6de1a"
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=4140793&time=1745419990759&li_adsId=65f36da4-8ffe-480b-86be-caca0fd924ed&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&cookiesTest=true&liSync=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: li_sugr=1d169eec-7e7a-4682-8b96-6e46e83263d5; ar_debug=1; lidc="b=VGST01:s=V:r=V:a=V:p=V:g=3527:u=1:x=1:i=1745419994:t=1745506394:v=2:sig=AQFrZDWeHDo0UV7wQrhhKESAS5QPByNd"; UserMatchHistory=AQKLGiKlWU42vQAAAZZjI4lSOmW-Be01n7gtuqs3KsiGZLLKROGfoiWVDANycaepv1pkZ5_aWNX_aQ; AnalyticsSyncHistory=AQIs-7_voNJCnwAAAZZjI4lSLsdvmNoBOeK6xHq189R811f5dsuZG1q7qTiupvnu4Eql7i_oD5T4O5eWWDFnJw; bcookie="v=2&f8c40056-b163-445b-84b6-ea18ece6de1a"
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=w0_qmZVSdoaCDsP7iM_WT86D HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: */*X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerSec-Fetch-Storage-Access: activeReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LcuejsmAAAAADR3hxzFf3qF5vhfEEb0XzikZ5F3&co=aHR0cHM6Ly93d3cuemVmZnkuY29tOjQ0Mw..&hl=en&v=w0_qmZVSdoaCDsP7iM_WT86D&size=invisible&cb=g6rr00j1jr28User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /feedback-web-fetcher HTTP/1.1Host: app.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BRAmV.qK7awiGzlL7oHFS0UM5IDA1zMqQsSwOmCKIrg-1745419988-1.0.1.1-54.vNce8A.IWrAD2.EyEzeEjP09a4ubuoU9kYzv_teZYOvFtqSNVkyP_1LqHdLXjjk5RUe94ioma8isBtcwrVCxhV6ga5gKvvQtUJlP6IX4; _cfuvid=zfqNvY1nJqEhlK2RIe9pTxCLZ35JsqU61Mnw5NvhN74-1745419988965-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=2850574025&v=1.1&a=2614165&rcu=https%3A%2F%2Fwww.zeffy.com%2Fcreate-password&pu=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&t=Zeffy&cts=1745419997908&vi=1338be215351b25be71d42e42f9ae0b8&nc=true&u=251809558.1338be215351b25be71d42e42f9ae0b8.1745419997905.1745419997905.1745419997905.1&b=251809558.1.1745419997905&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BRAmV.qK7awiGzlL7oHFS0UM5IDA1zMqQsSwOmCKIrg-1745419988-1.0.1.1-54.vNce8A.IWrAD2.EyEzeEjP09a4ubuoU9kYzv_teZYOvFtqSNVkyP_1LqHdLXjjk5RUe94ioma8isBtcwrVCxhV6ga5gKvvQtUJlP6IX4; _cfuvid=zfqNvY1nJqEhlK2RIe9pTxCLZ35JsqU61Mnw5NvhN74-1745419988965-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk.js HTTP/1.1Host: canny.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /feedback-web-renderer-ui/static-1.25326/bundles/fetcher.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-aliveOrigin: https://app.hubspot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=2850574025&v=1.1&a=2614165&rcu=https%3A%2F%2Fwww.zeffy.com%2Fcreate-password&pu=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&t=Zeffy&cts=1745419997908&vi=1338be215351b25be71d42e42f9ae0b8&nc=true&u=251809558.1338be215351b25be71d42e42f9ae0b8.1745419997905.1745419997905.1745419997905.1&b=251809558.1.1745419997905&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BRAmV.qK7awiGzlL7oHFS0UM5IDA1zMqQsSwOmCKIrg-1745419988-1.0.1.1-54.vNce8A.IWrAD2.EyEzeEjP09a4ubuoU9kYzv_teZYOvFtqSNVkyP_1LqHdLXjjk5RUe94ioma8isBtcwrVCxhV6ga5gKvvQtUJlP6IX4; _cfuvid=zfqNvY1nJqEhlK2RIe9pTxCLZ35JsqU61Mnw5NvhN74-1745419988965-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /signals/config/2904194103159151?v=2.9.199&r=stable&domain=www.zeffy.com&hme=53363064397d256bdf8f213dd9a9e18c291fc2ed691e4233e4a9e488f248f817&ex_m=73%2C128%2C113%2C117%2C64%2C5%2C106%2C72%2C18%2C100%2C92%2C53%2C57%2C182%2C203%2C210%2C206%2C207%2C209%2C31%2C107%2C55%2C80%2C208%2C177%2C180%2C204%2C205%2C190%2C139%2C43%2C195%2C192%2C193%2C36%2C152%2C17%2C52%2C199%2C198%2C141%2C20%2C42%2C1%2C45%2C68%2C69%2C70%2C74%2C96%2C19%2C16%2C99%2C95%2C94%2C114%2C54%2C116%2C41%2C115%2C32%2C97%2C28%2C178%2C181%2C149%2C13%2C14%2C15%2C7%2C8%2C27%2C24%2C25%2C60%2C65%2C67%2C78%2C56%2C105%2C108%2C29%2C79%2C11%2C9%2C83%2C50%2C23%2C110%2C109%2C111%2C102%2C12%2C22%2C3%2C40%2C77%2C21%2C161%2C89%2C135%2C49%2C48%2C101%2C76%2C0%2C98%2C59%2C87%2C35%2C30%2C85%2C86%2C91%2C39%2C6%2C93%2C84%2C46%2C34%2C37%2C90%2C4%2C88%2C248%2C175%2C126%2C164%2C157%2C2%2C38%2C66%2C44%2C112%2C47%2C82%2C71%2C118%2C63%2C62%2C33%2C103%2C61%2C58%2C51%2C81%2C75%2C26%2C104%2C10%2C119 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /feedback/public/v1/web-config?portalId=2614165&utk=1338be215351b25be71d42e42f9ae0b8&bundleVersion=1.25326&currentUrl=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&pageUrl=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D HTTP/1.1Host: feedback.hubapi.comConnection: keep-aliveX-HS-Referer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3Dsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://app.hubspot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=2904194103159151&ev=PageView&dl=https%3A%2F%2Fwww.zeffy.com&rl=&if=false&ts=1745420000733&sw=1280&sh=1024&ud[external_id]=1338be215351b25be71d42e42f9ae0b8&v=2.9.199&r=stable&a=hubspot&ec=0&o=12316&fbp=fb.1.1745420000730.763265002207980751&pm=1&hrl=cbc40c&ler=empty&cdl=API_unavailable&it=1745419999300&coo=false&cs_cc=1&cas=7689875147729732%2C8241416259210742%2C8300272923325385%2C6196963943745925&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=2904194103159151&ev=PageView&dl=https%3A%2F%2Fwww.zeffy.com&rl=&if=false&ts=1745420000733&sw=1280&sh=1024&ud[external_id]=1338be215351b25be71d42e42f9ae0b8&v=2.9.199&r=stable&a=hubspot&ec=0&o=12316&fbp=fb.1.1745420000730.763265002207980751&pm=1&hrl=cbc40c&ler=empty&cdl=API_unavailable&it=1745419999300&coo=false&cs_cc=1&cas=7689875147729732%2C8241416259210742%2C8300272923325385%2C6196963943745925&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: trigger, event-sourceAttribution-Reporting-Support: web, not-osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /feedback/public/v1/web-config?portalId=2614165&utk=1338be215351b25be71d42e42f9ae0b8&bundleVersion=1.25326&currentUrl=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&pageUrl=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D HTTP/1.1Host: feedback.hubapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=rkHxF0FWirrgDZygn7D7EOa2cqHm_vpwcUf219fT6xE-1745419988-1.0.1.1-h8WXYr8hRfERPziTyUOMAVlrytdaVW8yqqMhz1ivc8ZemujKsB83mT8B3pfnTI4b5PEoWN1BvlrLkKNjZGT9qGfOTCXb9eQStyHUVpW1r20
Source: global trafficHTTP traffic detected: GET /tr/?id=2904194103159151&ev=PageView&dl=https%3A%2F%2Fwww.zeffy.com&rl=&if=false&ts=1745420000733&sw=1280&sh=1024&ud[external_id]=1338be215351b25be71d42e42f9ae0b8&v=2.9.199&r=stable&a=hubspot&ec=0&o=12316&fbp=fb.1.1745420000730.763265002207980751&pm=1&hrl=cbc40c&ler=empty&cdl=API_unavailable&it=1745419999300&coo=false&cs_cc=1&cas=7689875147729732%2C8241416259210742%2C8300272923325385%2C6196963943745925&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745419988827.3965fae0-b6e7-4f75-bf89-5e73159d051e; _gcl_au=1.1.196874076.1745419991; AMP_MKTG_ef17265876=JTdCJTdE; AMP_ef17265876=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIyNDBhYzEyOS00Y2VkLTRmZjItOTFiMC1lMGFmNzc5ZGZmYWIlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzQ1NDE5OTkyMzYwJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTc0NTQxOTk5MjM3MSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMCU3RA==; __hstc=251809558.1338be215351b25be71d42e42f9ae0b8.1745419997905.1745419997905.1745419997905.1; hubspotutk=1338be215351b25be71d42e42f9ae0b8; __hssrc=1; __hssc=251809558.1.1745419997905; _fbp=fb.1.1745420000730.763265002207980751
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=2904194103159151&ev=PageView&dl=https%3A%2F%2Fwww.zeffy.com&rl=&if=false&ts=1745420000733&sw=1280&sh=1024&ud[external_id]=1338be215351b25be71d42e42f9ae0b8&v=2.9.199&r=stable&a=hubspot&ec=0&o=12316&fbp=fb.1.1745420000730.763265002207980751&pm=1&hrl=cbc40c&ler=empty&cdl=API_unavailable&it=1745419999300&coo=false&cs_cc=1&cas=7689875147729732%2C8241416259210742%2C8300272923325385%2C6196963943745925&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.zeffy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745419988827.3965fae0-b6e7-4f75-bf89-5e73159d051e; _gcl_au=1.1.196874076.1745419991; AMP_MKTG_ef17265876=JTdCJTdE; AMP_ef17265876=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIyNDBhYzEyOS00Y2VkLTRmZjItOTFiMC1lMGFmNzc5ZGZmYWIlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzQ1NDE5OTkyMzYwJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTc0NTQxOTk5MjM3MSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMCU3RA==; __hstc=251809558.1338be215351b25be71d42e42f9ae0b8.1745419997905.1745419997905.1745419997905.1; hubspotutk=1338be215351b25be71d42e42f9ae0b8; __hssrc=1; __hssc=251809558.1.1745419997905; _fbp=fb.1.1745420000730.763265002207980751
Source: global trafficHTTP traffic detected: GET /sdk/v2/flags HTTP/1.1Host: flag.lab.amplitude.comConnection: keep-alivesec-ch-ua-platform: "Windows"Authorization: Api-Key ef17265876bf3d89e2a3ee5995512724User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-Amp-Exp-Library: experiment-js-client/1.10.2sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.zeffy.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/v2/flags HTTP/1.1Host: flag.lab.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/5703794/envelope/?sentry_key=781fd8112e4243c1b089f1385fca29eb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.119.0 HTTP/1.1Host: o563579.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=523=bdeTLwYuuNWYTbwEX-XhiSkD0nKdibO6tYZ5n11KUqyEMB60TdrBPhEyCJPIXmS0t5uNxpfe885kYLO57vxLDf1bER-ReO2rMS8GTb1L4FkZAB0j-SDid552qZ6kW-el9dBI4tMIIvikGYCWpIts7r-cVb9IFrZ7ALK9y28JlBxFZxxgsNxjdSmtBoo-1t3EnLaJ8AjqXS49uQ
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=523=bdeTLwYuuNWYTbwEX-XhiSkD0nKdibO6tYZ5n11KUqyEMB60TdrBPhEyCJPIXmS0t5uNxpfe885kYLO57vxLDf1bER-ReO2rMS8GTb1L4FkZAB0j-SDid552qZ6kW-el9dBI4tMIIvikGYCWpIts7r-cVb9IFrZ7ALK9y28JlBxFZxxgsNxjdSmtBoo-1t3EnLaJ8AjqXS49uQ
Source: global trafficHTTP traffic detected: GET /tr/cl/y1tgZrGZtOc0Vtx_8f3yTszvgad9OfMTTUfWUD68gu1HPt8m1goU3AIqlUcLUFDSePc90yJZM-LEMgymwo8H69_tNkrW4RNPb2I1ZHmX4jT-1XeBb9MPWaoRXgvMWhkk4vSrvTEP5fEuqKjJ_aGokriRuAhSfYF5GkCliNbLiV6l3jaHba5D4sCrWjJ5aGqlbHmnES2rz9EoI6J3AgqtA25UZWRWFbbcFrQg8kfRgdupnZ4_FazusBhdo1rr-a9dnVbi3xMFTOynkMffeg4ZhFid7xm1wWDNRPZhVikrzBgtg7m3A51fAH5ROIxtXmMKTxF-T1ZdiRaH_VvK4xMswoAJnDAEC2SzDloY8MWAHqpWXjw_tGcVUrOLsccoiFOlk81wt5BYoWYYnskLkRiIQZM7dOSA4TMwyQw7WliSQLh4gVhDbVfogO6MhyvXy5L6 HTTP/1.1Host: bibaagb.r.bh.d.sendibt3.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /organizations/6/7/1/9/e-ticket/tickets-ae1be2ba-5e35-4eb7-bc4e-7cc6eb2be5c0.pdf HTTP/1.1Host: simplyk-bucket-production.s3.amazonaws.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: simplyk-bucket-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://simplyk-bucket-production.s3.amazonaws.com/organizations/6/7/1/9/e-ticket/tickets-ae1be2ba-5e35-4eb7-bc4e-7cc6eb2be5c0.pdfAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /organizations/6/7/1/9/e-ticket/tickets-ae1be2ba-5e35-4eb7-bc4e-7cc6eb2be5c0.pdf HTTP/1.1Host: simplyk-bucket-production.s3.amazonaws.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: bibaagb.r.bh.d.sendibt3.com
Source: global trafficDNS traffic detected: DNS query: www.zeffy.com
Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: csp-reporting.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: js.hsadspixel.net
Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: js.hubspotfeedback.com
Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: js.hubspot.com
Source: global trafficDNS traffic detected: DNS query: js.usemessages.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: api.hubspot.com
Source: global trafficDNS traffic detected: DNS query: cta-service-cms2.hubspot.com
Source: global trafficDNS traffic detected: DNS query: api.hubapi.com
Source: global trafficDNS traffic detected: DNS query: o563579.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
Source: global trafficDNS traffic detected: DNS query: perf-na1.hsforms.com
Source: global trafficDNS traffic detected: DNS query: elements.stytch.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
Source: global trafficDNS traffic detected: DNS query: api.zeffy.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: flag.lab.amplitude.com
Source: global trafficDNS traffic detected: DNS query: sr-client-cfg.amplitude.com
Source: global trafficDNS traffic detected: DNS query: api.lab.amplitude.com
Source: global trafficDNS traffic detected: DNS query: publickeyservice.pa.gcp.privacysandboxservices.com
Source: global trafficDNS traffic detected: DNS query: publickeyservice.pa.aws.privacysandboxservices.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: api2.amplitude.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: canny.io
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: app.hubspot.com
Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
Source: global trafficDNS traffic detected: DNS query: static.hsappstatic.net
Source: global trafficDNS traffic detected: DNS query: feedback.hubapi.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
Source: global trafficDNS traffic detected: DNS query: ogads-pa.clients6.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: beacons3.gvt2.com
Source: global trafficDNS traffic detected: DNS query: simplyk-bucket-production.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: beacons4.gvt2.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/script_monitor/report?m=UDwwMKpLVkA7iqfjbQK3vrr3.BvO8Rk2jiccyIHo9cI-1745419984-1.0.1.1-5JUGO1lRVLH47YzvYlTZRoZZV9ScFbQu2Wypv8nTCIxKmsu.ZA0eQis_WnVOGzM6QoT1dcCBRcAIKI9U0gp9Qj4RHGC.AbYMryq2kpM51CZt08XEZG6bFp2hiYcJ_6qxNbwAVOMEgBn3Z0_NgFYLpw HTTP/1.1Host: csp-reporting.cloudflare.comConnection: keep-aliveContent-Length: 1336Content-Type: application/reports+jsonOrigin: https://www.zeffy.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 23 Apr 2025 14:53:09 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 23 Apr 2025 14:54:39 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: NJQE4SC5NMAX0EX4x-amz-id-2: I0KO5lN1e8tkbErZS4toI42m6AugwQ8YJ+K1zXKPIoZAM4Ml8NPzb9voZjTv5xTledLFyFZ+M0g=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Wed, 23 Apr 2025 14:55:02 GMTServer: AmazonS3Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 1.179.112.195:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 1.179.112.195:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 1.179.112.195:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.20.101:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.137.209:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.21.157:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.79.73:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.223.152:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.175.201:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.147.16:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.224.124:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.76.142:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.147.16:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.117.116:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.147.16:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.244.108:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.117.116:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.241.108:443 -> 192.168.2.16:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.117.116:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.20.101:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.19.175.188:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.19.175.188:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.84.203.79:443 -> 192.168.2.16:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.11:443 -> 192.168.2.16:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.140:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.20.101:443 -> 192.168.2.16:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.140:443 -> 192.168.2.16:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.20.101:443 -> 192.168.2.16:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.20.101:443 -> 192.168.2.16:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.20.101:443 -> 192.168.2.16:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.68.226:443 -> 192.168.2.16:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.68.226:443 -> 192.168.2.16:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.194.132:443 -> 192.168.2.16:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.167.212.96:443 -> 192.168.2.16:49802 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.20.101:443 -> 192.168.2.16:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.20.101:443 -> 192.168.2.16:49805 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.167.212.114:443 -> 192.168.2.16:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.130.132:443 -> 192.168.2.16:49809 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.130.132:443 -> 192.168.2.16:49810 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.130.132:443 -> 192.168.2.16:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.167.212.8:443 -> 192.168.2.16:49812 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.54.30.30:443 -> 192.168.2.16:49813 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.16:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.2:443 -> 192.168.2.16:49822 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.2:443 -> 192.168.2.16:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.16:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.16:49821 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.184.53.197:443 -> 192.168.2.16:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.16:49827 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.16:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.16:49836 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.240.209.108:443 -> 192.168.2.16:49841 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.16:49843 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.16:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.16:49858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.16:49859 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.7:443 -> 192.168.2.16:49856 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.137.39.88:443 -> 192.168.2.16:49857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.176.91:443 -> 192.168.2.16:49862 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.16:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.240.108:443 -> 192.168.2.16:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49868 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49869 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.242.108:443 -> 192.168.2.16:49871 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49872 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49875 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49882 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49884 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.95.146.203:443 -> 192.168.2.16:49918 version: TLS 1.2
Source: classification engineClassification label: clean2.win@33/103@196/552
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\7b3e89fc-db76-4606-8396-0d0b6b2a30f0.tmp
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2036,i,847772303167756730,11940459588354789823,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2084 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bibaagb.r.bh.d.sendibt3.com/tr/cl/P0MZuL5aqu_IYaBzCNVIwx3iBq_IkbXmYq_SKGyQUFtjT4VIv7J9HhctlrMDDo43d24oJ21HIHnawulp7l8Gmv1t4VG3BBkbwk0YBha9IBllrjx1KTUrbCdm4Fq2tuP7LuCCcpncD_hC_epXWh5SH6AKCoOfm3n-vUhGt7PrJ7MMQ6mKgeZ6kTKQO0WxzLpb9OsAQd_WdpDzbFufjL5WT_pdpMv7Tm2mgdUEkmBRHXniw7c82uMvBdSRw8ij-0N7SbiFgF-sUgEbAfqQuVFIvnMqcJb5nD2MG-l1A1sGOWHBpK4aXWIQ-Dq1ooaUiiPPpvBn0y9OuSIaUItZXqGLTEgU-elKklS6tV0q9mbs9NoIAQ8I_WVBPdm0NH_a7yIIbvRwZZIBujkQsKr_jVOBllww3XsEfwRphQH7F0UCemgtPRb6S9nEzght3yChtiyDnPJsnE4jtgvIOMHrtR3Mlxg6rc01G_Z9VN3Wo2V2_1HkgcpOoFkc-WcdQgi5UwOp-ak6AMUOBhNj2QrG4TDKvm7nlIiR13-hbekXY2ENKslebftTunUb0y_LCKivQpgwkSDPFkGBVkV73nK6giyudJkVW1gDgWwjOF4DXg8wr2GXuF51HHFdU_x8semMvrk-m0JUQvm8ES5B-_EYinNcuYUicjIkD4ZP3TlJgD33pgemJ44p34EEjyglw5H0AfTe-q4pW9yz2fTLEovH"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2036,i,847772303167756730,11940459588354789823,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2084 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 193Jump to dropped file
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://bibaagb.r.bh.d.sendibt3.com/tr/cl/P0MZuL5aqu_IYaBzCNVIwx3iBq_IkbXmYq_SKGyQUFtjT4VIv7J9HhctlrMDDo43d24oJ21HIHnawulp7l8Gmv1t4VG3BBkbwk0YBha9IBllrjx1KTUrbCdm4Fq2tuP7LuCCcpncD_hC_epXWh5SH6AKCoOfm3n-vUhGt7PrJ7MMQ6mKgeZ6kTKQO0WxzLpb9OsAQd_WdpDzbFufjL5WT_pdpMv7Tm2mgdUEkmBRHXniw7c82uMvBdSRw8ij-0N7SbiFgF-sUgEbAfqQuVFIvnMqcJb5nD2MG-l1A1sGOWHBpK4aXWIQ-Dq1ooaUiiPPpvBn0y9OuSIaUItZXqGLTEgU-elKklS6tV0q9mbs9NoIAQ8I_WVBPdm0NH_a7yIIbvRwZZIBujkQsKr_jVOBllww3XsEfwRphQH7F0UCemgtPRb6S9nEzght3yChtiyDnPJsnE4jtgvIOMHrtR3Mlxg6rc01G_Z9VN3Wo2V2_1HkgcpOoFkc-WcdQgi5UwOp-ak6AMUOBhNj2QrG4TDKvm7nlIiR13-hbekXY2ENKslebftTunUb0y_LCKivQpgwkSDPFkGBVkV73nK6giyudJkVW1gDgWwjOF4DXg8wr2GXuF51HHFdU_x8semMvrk-m0JUQvm8ES5B-_EYinNcuYUicjIkD4ZP3TlJgD33pgemJ44p34EEjyglw5H0AfTe-q4pW9yz2fTLEovH0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.zeffy.com/_next/static/css/a1642d1871bf1788.css0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/css/fc554120659ddcd0.css0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/polyfill/v2/polyfill.min.js?features=Intl.~locale.fr,Intl.~locale.en0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/7908-25c011fdfa693384.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/--34BHpCgMdtMOe6GYUp9/_buildManifest.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/8638-f1bccb6140815142.js0%Avira URL Cloudsafe
https://www.zeffy.com/assets/icons/zeffy.svg0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/main-e5697df81cdb3494.js0%Avira URL Cloudsafe
https://api.zeffy.com/application/quebec-user0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/7275-211b86043fd2f9bf.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/2350-500cc06587b13964.js0%Avira URL Cloudsafe
https://www.zeffy.com/manifest.json0%Avira URL Cloudsafe
https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=4140793&time=1745419990759&li_adsId=65f36da4-8ffe-480b-86be-caca0fd924ed&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D0%Avira URL Cloudsafe
https://o563579.ingest.sentry.io/api/5703794/envelope/?sentry_key=781fd8112e4243c1b089f1385fca29eb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.119.00%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/5818-e6dbc1f3012ed587.js0%Avira URL Cloudsafe
https://api.lab.amplitude.com/sdk/v2/vardata?v=00%Avira URL Cloudsafe
https://api.hubspot.com/livechat-public/v1/message/public?portalId=2614165&conversations-embed=static-1.21486&mobile=false&messagesUtk=5690ace1ab9343d38b8d298d9a54bfd6&traceId=5690ace1ab9343d38b8d298d9a54bfd60%Avira URL Cloudsafe
https://cta-service-cms2.hubspot.com/web-interactives/public/v1/embed/combinedConfigs?portalId=2614165&currentUrl=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/6051-66eaf7d3f5625c75.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/5733-e57a7b10e2a8f89a.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/1611-def46cf6044c922f.js0%Avira URL Cloudsafe
https://js.hs-scripts.com/2614165.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/webpack-63282d37157c515f.js0%Avira URL Cloudsafe
https://js.hubspotfeedback.com/feedbackweb-new.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/1150-470168aa892f02b8.js0%Avira URL Cloudsafe
https://www.google.com/recaptcha/enterprise.js?render=6LcuejsmAAAAADR3hxzFf3qF5vhfEEb0XzikZ5F30%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/--34BHpCgMdtMOe6GYUp9/_ssgManifest.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/pages/_app-fc1c1ea65b675ae6.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/56c12eb5.48175e14e01782e4.js0%Avira URL Cloudsafe
https://flag.lab.amplitude.com/sdk/v2/flags0%Avira URL Cloudsafe
https://js.hs-analytics.net/analytics/1745419800000/2614165.js0%Avira URL Cloudsafe
https://alb.reddit.com/rp.gif?ts=1745419988831&id=a2_ffg8zdp0qdkc&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=3965fae0-b6e7-4f75-bf89-5e73159d051e&aaid=&em=&pn=&external_id=&idfa=&integration=gtm&partner=&opt_out=0&sh=1280&sw=1024&v=rdt_d9500dd4&dpm=&dpcc=&dprc=0%Avira URL Cloudsafe
https://api.hubapi.com/hs-script-loader-public/v1/config/pixels-and-events/json?portalId=26141650%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/9830-226fdb2828abbba0.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/2284-783999025373b042.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/f6667da5-38130fd5320181f8.js0%Avira URL Cloudsafe
https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=UDwwMKpLVkA7iqfjbQK3vrr3.BvO8Rk2jiccyIHo9cI-1745419984-1.0.1.1-5JUGO1lRVLH47YzvYlTZRoZZV9ScFbQu2Wypv8nTCIxKmsu.ZA0eQis_WnVOGzM6QoT1dcCBRcAIKI9U0gp9Qj4RHGC.AbYMryq2kpM51CZt08XEZG6bFp2hiYcJ_6qxNbwAVOMEgBn3Z0_NgFYLpw0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/5987-80459fb4cd1feae6.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/7932-ab466f72b20ba123.js0%Avira URL Cloudsafe
https://sr-client-cfg.amplitude.com/config?api_key=ef17265876bf3d89e2a3ee5995512724&config_keys=sessionReplay0%Avira URL Cloudsafe
https://js.hs-banner.com/v2/2614165/banner.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/8733-ed2ef02c9abc89a4.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/8370-a6dc16bf2b0f8dbe.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/2729-79a96a043f2f0d52.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/6121.6850ac99a05e7df7.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/656.945e8a53be1d9555.js0%Avira URL Cloudsafe
https://px.ads.linkedin.com/attribution_trigger?pid=4140793&time=1745419990759&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/framework-15b15ba8e7ffe6f2.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/pages/create-password-156f8d40d344cda6.js0%Avira URL Cloudsafe
https://api.zeffy.com/graphql0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/3399-d7f2868527d5c03a.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/2275-46c8c0eaadfabda7.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/data/--34BHpCgMdtMOe6GYUp9/fr-CA/create-password.json?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3D0%Avira URL Cloudsafe
https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=4140793&time=1745419990759&li_adsId=65f36da4-8ffe-480b-86be-caca0fd924ed&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&cookiesTest=true0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/4425-65f1b2262a46d36b.js0%Avira URL Cloudsafe
https://www.zeffy.com/favicon.ico0%Avira URL Cloudsafe
https://www.zeffy.com/cdn-cgi/rum?0%Avira URL Cloudsafe
https://feedback.hubapi.com/feedback/public/v1/web-config?portalId=2614165&utk=1338be215351b25be71d42e42f9ae0b8&bundleVersion=1.25326&currentUrl=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&pageUrl=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D0%Avira URL Cloudsafe
https://static.hsappstatic.net/feedback-web-renderer-ui/static-1.25326/bundles/fetcher.js0%Avira URL Cloudsafe
https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LcuejsmAAAAADR3hxzFf3qF5vhfEEb0XzikZ5F3&co=aHR0cHM6Ly93d3cuemVmZnkuY29tOjQ0Mw..&hl=en&v=w0_qmZVSdoaCDsP7iM_WT86D&size=invisible&cb=g6rr00j1jr280%Avira URL Cloudsafe
https://app.hubspot.com/feedback-web-fetcher0%Avira URL Cloudsafe
https://connect.facebook.net/signals/config/2904194103159151?v=2.9.199&r=stable&domain=www.zeffy.com&hme=53363064397d256bdf8f213dd9a9e18c291fc2ed691e4233e4a9e488f248f817&ex_m=73%2C128%2C113%2C117%2C64%2C5%2C106%2C72%2C18%2C100%2C92%2C53%2C57%2C182%2C203%2C210%2C206%2C207%2C209%2C31%2C107%2C55%2C80%2C208%2C177%2C180%2C204%2C205%2C190%2C139%2C43%2C195%2C192%2C193%2C36%2C152%2C17%2C52%2C199%2C198%2C141%2C20%2C42%2C1%2C45%2C68%2C69%2C70%2C74%2C96%2C19%2C16%2C99%2C95%2C94%2C114%2C54%2C116%2C41%2C115%2C32%2C97%2C28%2C178%2C181%2C149%2C13%2C14%2C15%2C7%2C8%2C27%2C24%2C25%2C60%2C65%2C67%2C78%2C56%2C105%2C108%2C29%2C79%2C11%2C9%2C83%2C50%2C23%2C110%2C109%2C111%2C102%2C12%2C22%2C3%2C40%2C77%2C21%2C161%2C89%2C135%2C49%2C48%2C101%2C76%2C0%2C98%2C59%2C87%2C35%2C30%2C85%2C86%2C91%2C39%2C6%2C93%2C84%2C46%2C34%2C37%2C90%2C4%2C88%2C248%2C175%2C126%2C164%2C157%2C2%2C38%2C66%2C44%2C112%2C47%2C82%2C71%2C118%2C63%2C62%2C33%2C103%2C61%2C58%2C51%2C81%2C75%2C26%2C104%2C10%2C1190%Avira URL Cloudsafe
https://track.hubspot.com/__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=2850574025&v=1.1&a=2614165&rcu=https%3A%2F%2Fwww.zeffy.com%2Fcreate-password&pu=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&t=Zeffy&cts=1745419997908&vi=1338be215351b25be71d42e42f9ae0b8&nc=true&u=251809558.1338be215351b25be71d42e42f9ae0b8.1745419997905.1745419997905.1745419997905.1&b=251809558.1.1745419997905&cc=150%Avira URL Cloudsafe
https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D4140793%26time%3D1745419990759%26li_adsId%3D65f36da4-8ffe-480b-86be-caca0fd924ed%26url%3Dhttps%253A%252F%252Fwww.zeffy.com%252Ffr-CA%252Fcreate-password%253FUTM_source%253Demail_activateaccount%2526email%253Daudrey.lizotte%252540economie.gouv.qc.ca%2526lng%253Dfr%2526redirectionUrl%253Dhttps%25253A%25252F%25252Fwww.zeffy.com%25252Fd%25252Fpayments%2526resetPasswordToken%253DU2FsdGVkX18650%25252BHWRjNK0Tv%25252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%25252FcYJJkH8DcxUe2w%25253D%25253D%26cookiesTest%3Dtrue%26liSync%3Dtrue0%Avira URL Cloudsafe
https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=4140793&time=1745419990759&li_adsId=65f36da4-8ffe-480b-86be-caca0fd924ed&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&cookiesTest=true&liSync=true0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=whwADFI04WBItM4EfKgWUE9N9vwe20oKJTYLraoVJCnGz7ai3wcmKPqDNYPyJSTjnLYgjGsElD3d2f%2Bhx5aUEVNCu7QLGlok32hDMBf006vW%2B74z9KMtb3LSXznIpwpRXQ%3D%3D0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=14sNi7cwaSSdhNaMMmWPQGCsXGsQvyc6QkA3423035ZPoSISjKSV%2BwawKOdKSy8NnGba5zBGd%2FNkE63GKy5M5l%2F0FP6ww8GBFfuXOTt%2FxofkJA%2BeMCsnPUl95fp9bJxDa%2Bhw88g%3D0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=F2y3ox5mo0w8fOsdNu5BZX%2Bemw4ykl0%2FdQSO6iP4DuIxZNzi7EYumVrr6KYvRDZrcAflI7%2B%2BWBWiudPk4NZjuLZQcYfEpKdjUwvtV6wdYO3QxM3Renk%2B1sCT858Y726NYg%3D%3D0%Avira URL Cloudsafe
https://bibaagb.r.bh.d.sendibt3.com/tr/cl/y1tgZrGZtOc0Vtx_8f3yTszvgad9OfMTTUfWUD68gu1HPt8m1goU3AIqlUcLUFDSePc90yJZM-LEMgymwo8H69_tNkrW4RNPb2I1ZHmX4jT-1XeBb9MPWaoRXgvMWhkk4vSrvTEP5fEuqKjJ_aGokriRuAhSfYF5GkCliNbLiV6l3jaHba5D4sCrWjJ5aGqlbHmnES2rz9EoI6J3AgqtA25UZWRWFbbcFrQg8kfRgdupnZ4_FazusBhdo1rr-a9dnVbi3xMFTOynkMffeg4ZhFid7xm1wWDNRPZhVikrzBgtg7m3A51fAH5ROIxtXmMKTxF-T1ZdiRaH_VvK4xMswoAJnDAEC2SzDloY8MWAHqpWXjw_tGcVUrOLsccoiFOlk81wt5BYoWYYnskLkRiIQZM7dOSA4TMwyQw7WliSQLh4gVhDbVfogO6MhyvXy5L60%Avira URL Cloudsafe
https://simplyk-bucket-production.s3.amazonaws.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
beacons3.gvt2.com
142.250.68.227
truefalse
    high
    cta-service-cms2.hubspot.com
    104.16.118.116
    truefalse
      high
      elements.stytch.com
      99.84.203.79
      truefalse
        high
        beacons6.gvt2.com
        142.250.69.3
        truefalse
          high
          api2.amplitude.com
          54.184.53.197
          truefalse
            high
            r1.mailin.fr
            1.179.112.195
            truefalse
              high
              canny.io
              216.137.39.88
              truefalse
                high
                ogads-pa.clients6.google.com
                142.250.69.10
                truefalse
                  high
                  track.hubspot.com
                  104.16.118.116
                  truefalse
                    high
                    sr-client-cfg.amplitude.com
                    3.167.212.96
                    truefalse
                      high
                      js.hs-scripts.com
                      104.16.137.209
                      truefalse
                        high
                        cdnjs.cloudflare.com
                        104.17.25.14
                        truefalse
                          high
                          gce-beacons.gcp.gvt2.com
                          35.201.66.137
                          truefalse
                            high
                            js.usemessages.com
                            104.16.76.142
                            truefalse
                              high
                              www.google.com
                              142.250.69.4
                              truefalse
                                high
                                js.hs-banner.com
                                172.64.147.16
                                truefalse
                                  high
                                  star-mini.c10r.facebook.com
                                  31.13.70.36
                                  truefalse
                                    high
                                    feedback.hubapi.com
                                    104.18.240.108
                                    truefalse
                                      high
                                      plus.l.google.com
                                      142.250.68.238
                                      truefalse
                                        high
                                        js.hsadspixel.net
                                        104.17.223.152
                                        truefalse
                                          high
                                          beacons2.gvt2.com
                                          142.250.113.94
                                          truefalse
                                            high
                                            csp-reporting.cloudflare.com
                                            104.18.21.157
                                            truefalse
                                              high
                                              dualstack.reddit.map.fastly.net
                                              151.101.193.140
                                              truefalse
                                                high
                                                reddit.map.fastly.net
                                                151.101.65.140
                                                truefalse
                                                  high
                                                  ln-0002.ln-msedge.net
                                                  150.171.22.12
                                                  truefalse
                                                    high
                                                    googleads.g.doubleclick.net
                                                    142.250.69.2
                                                    truefalse
                                                      high
                                                      api.hubapi.com
                                                      104.18.244.108
                                                      truefalse
                                                        high
                                                        api.zeffy.com
                                                        104.18.20.101
                                                        truefalse
                                                          unknown
                                                          td.doubleclick.net
                                                          142.250.68.226
                                                          truefalse
                                                            high
                                                            a1916.dscg2.akamai.net
                                                            23.220.73.11
                                                            truefalse
                                                              high
                                                              static.cloudflareinsights.com
                                                              104.16.79.73
                                                              truefalse
                                                                high
                                                                beacons-handoff.gcp.gvt2.com
                                                                142.251.116.94
                                                                truefalse
                                                                  high
                                                                  js.hs-analytics.net
                                                                  104.17.175.201
                                                                  truefalse
                                                                    high
                                                                    publickeyservice.pa-3.aws.privacysandboxservices.com
                                                                    3.167.212.8
                                                                    truefalse
                                                                      high
                                                                      www.zeffy.com
                                                                      104.18.20.101
                                                                      truefalse
                                                                        unknown
                                                                        scontent.xx.fbcdn.net
                                                                        31.13.70.7
                                                                        truefalse
                                                                          high
                                                                          publickeyservice-a.pa-3.gcp.privacysandboxservices.com
                                                                          34.54.30.30
                                                                          truefalse
                                                                            high
                                                                            amplitude.map.fastly.net
                                                                            151.101.194.132
                                                                            truefalse
                                                                              unknown
                                                                              js.hubspotfeedback.com
                                                                              104.17.224.124
                                                                              truefalse
                                                                                high
                                                                                static.hsappstatic.net
                                                                                104.17.176.91
                                                                                truefalse
                                                                                  high
                                                                                  a.nel.cloudflare.com
                                                                                  35.190.80.1
                                                                                  truefalse
                                                                                    high
                                                                                    app.hubspot.com
                                                                                    104.16.118.116
                                                                                    truefalse
                                                                                      high
                                                                                      js.hubspot.com
                                                                                      104.16.118.116
                                                                                      truefalse
                                                                                        high
                                                                                        beacons.gvt2.com
                                                                                        64.233.177.94
                                                                                        truefalse
                                                                                          high
                                                                                          s3-w.ca-central-1.amazonaws.com
                                                                                          52.95.146.203
                                                                                          truefalse
                                                                                            unknown
                                                                                            api.hubspot.com
                                                                                            104.16.117.116
                                                                                            truefalse
                                                                                              high
                                                                                              play.google.com
                                                                                              142.250.68.238
                                                                                              truefalse
                                                                                                high
                                                                                                o563579.ingest.sentry.io
                                                                                                34.120.195.249
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  perf-na1.hsforms.com
                                                                                                  104.19.175.188
                                                                                                  truefalse
                                                                                                    high
                                                                                                    beacons4.gvt2.com
                                                                                                    216.239.32.116
                                                                                                    truefalse
                                                                                                      high
                                                                                                      alb.reddit.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        www.redditstatic.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          bibaagb.r.bh.d.sendibt3.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            publickeyservice.pa.aws.privacysandboxservices.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              px.ads.linkedin.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                connect.facebook.net
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  api.lab.amplitude.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    simplyk-bucket-production.s3.amazonaws.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      beacons.gcp.gvt2.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        www.facebook.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          publickeyservice.pa.gcp.privacysandboxservices.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            www.linkedin.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              flag.lab.amplitude.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                snap.licdn.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  apis.google.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                                                                    https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                                                                                                                                      high
                                                                                                                                      https://www.zeffy.com/_next/static/chunks/7908-25c011fdfa693384.jsfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://www.zeffy.com/favicon.icofalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=w0_qmZVSdoaCDsP7iM_WT86Dfalse
                                                                                                                                        high
                                                                                                                                        https://www.redditstatic.com/ads/pixel.jsfalse
                                                                                                                                          high
                                                                                                                                          https://www.zeffy.com/_next/static/chunks/7275-211b86043fd2f9bf.jsfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://js.usemessages.com/conversations-embed.jsfalse
                                                                                                                                            high
                                                                                                                                            https://www.zeffy.com/assets/icons/zeffy.svgfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://www.zeffy.com/_next/static/css/fc554120659ddcd0.cssfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://www.zeffy.com/_next/static/css/a1642d1871bf1788.cssfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://www.zeffy.com/_next/static/chunks/8638-f1bccb6140815142.jsfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://bibaagb.r.bh.d.sendibt3.com/tr/cl/P0MZuL5aqu_IYaBzCNVIwx3iBq_IkbXmYq_SKGyQUFtjT4VIv7J9HhctlrMDDo43d24oJ21HIHnawulp7l8Gmv1t4VG3BBkbwk0YBha9IBllrjx1KTUrbCdm4Fq2tuP7LuCCcpncD_hC_epXWh5SH6AKCoOfm3n-vUhGt7PrJ7MMQ6mKgeZ6kTKQO0WxzLpb9OsAQd_WdpDzbFufjL5WT_pdpMv7Tm2mgdUEkmBRHXniw7c82uMvBdSRw8ij-0N7SbiFgF-sUgEbAfqQuVFIvnMqcJb5nD2MG-l1A1sGOWHBpK4aXWIQ-Dq1ooaUiiPPpvBn0y9OuSIaUItZXqGLTEgU-elKklS6tV0q9mbs9NoIAQ8I_WVBPdm0NH_a7yIIbvRwZZIBujkQsKr_jVOBllww3XsEfwRphQH7F0UCemgtPRb6S9nEzght3yChtiyDnPJsnE4jtgvIOMHrtR3Mlxg6rc01G_Z9VN3Wo2V2_1HkgcpOoFkc-WcdQgi5UwOp-ak6AMUOBhNj2QrG4TDKvm7nlIiR13-hbekXY2ENKslebftTunUb0y_LCKivQpgwkSDPFkGBVkV73nK6giyudJkVW1gDgWwjOF4DXg8wr2GXuF51HHFdU_x8semMvrk-m0JUQvm8ES5B-_EYinNcuYUicjIkD4ZP3TlJgD33pgemJ44p34EEjyglw5H0AfTe-q4pW9yz2fTLEovHfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.zeffy.com/_next/static/chunks/2350-500cc06587b13964.jsfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://www.zeffy.com/_next/static/chunks/5818-e6dbc1f3012ed587.jsfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://o563579.ingest.sentry.io/api/5703794/envelope/?sentry_key=781fd8112e4243c1b089f1385fca29eb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.119.0false
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://app.hubspot.com/api/cartographer/v1/iplfalse
                                                                                                                                                high
                                                                                                                                                https://connect.facebook.net/en_US/fbevents.jsfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.zeffy.com/_next/static/chunks/5733-e57a7b10e2a8f89a.jsfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://simplyk-bucket-production.s3.amazonaws.com/favicon.icofalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://api.lab.amplitude.com/sdk/v2/vardata?v=0false
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://static.hsappstatic.net/feedback-web-renderer-ui/static-1.25326/bundles/fetcher.jsfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3Dfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.zeffy.com/_next/static/chunks/1611-def46cf6044c922f.jsfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://connect.facebook.net/signals/config/2904194103159151?v=2.9.199&r=stable&domain=www.zeffy.com&hme=53363064397d256bdf8f213dd9a9e18c291fc2ed691e4233e4a9e488f248f817&ex_m=73%2C128%2C113%2C117%2C64%2C5%2C106%2C72%2C18%2C100%2C92%2C53%2C57%2C182%2C203%2C210%2C206%2C207%2C209%2C31%2C107%2C55%2C80%2C208%2C177%2C180%2C204%2C205%2C190%2C139%2C43%2C195%2C192%2C193%2C36%2C152%2C17%2C52%2C199%2C198%2C141%2C20%2C42%2C1%2C45%2C68%2C69%2C70%2C74%2C96%2C19%2C16%2C99%2C95%2C94%2C114%2C54%2C116%2C41%2C115%2C32%2C97%2C28%2C178%2C181%2C149%2C13%2C14%2C15%2C7%2C8%2C27%2C24%2C25%2C60%2C65%2C67%2C78%2C56%2C105%2C108%2C29%2C79%2C11%2C9%2C83%2C50%2C23%2C110%2C109%2C111%2C102%2C12%2C22%2C3%2C40%2C77%2C21%2C161%2C89%2C135%2C49%2C48%2C101%2C76%2C0%2C98%2C59%2C87%2C35%2C30%2C85%2C86%2C91%2C39%2C6%2C93%2C84%2C46%2C34%2C37%2C90%2C4%2C88%2C248%2C175%2C126%2C164%2C157%2C2%2C38%2C66%2C44%2C112%2C47%2C82%2C71%2C118%2C63%2C62%2C33%2C103%2C61%2C58%2C51%2C81%2C75%2C26%2C104%2C10%2C119false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                                                                                                                                                      high
                                                                                                                                                      https://js.hubspotfeedback.com/feedbackweb-new.jsfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://www.zeffy.com/_next/static/chunks/1150-470168aa892f02b8.jsfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://a.nel.cloudflare.com/report/v4?s=F2y3ox5mo0w8fOsdNu5BZX%2Bemw4ykl0%2FdQSO6iP4DuIxZNzi7EYumVrr6KYvRDZrcAflI7%2B%2BWBWiudPk4NZjuLZQcYfEpKdjUwvtV6wdYO3QxM3Renk%2B1sCT858Y726NYg%3D%3Dfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://a.nel.cloudflare.com/report/v4?s=14sNi7cwaSSdhNaMMmWPQGCsXGsQvyc6QkA3423035ZPoSISjKSV%2BwawKOdKSy8NnGba5zBGd%2FNkE63GKy5M5l%2F0FP6ww8GBFfuXOTt%2FxofkJA%2BeMCsnPUl95fp9bJxDa%2Bhw88g%3Dfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://bibaagb.r.bh.d.sendibt3.com/tr/cl/y1tgZrGZtOc0Vtx_8f3yTszvgad9OfMTTUfWUD68gu1HPt8m1goU3AIqlUcLUFDSePc90yJZM-LEMgymwo8H69_tNkrW4RNPb2I1ZHmX4jT-1XeBb9MPWaoRXgvMWhkk4vSrvTEP5fEuqKjJ_aGokriRuAhSfYF5GkCliNbLiV6l3jaHba5D4sCrWjJ5aGqlbHmnES2rz9EoI6J3AgqtA25UZWRWFbbcFrQg8kfRgdupnZ4_FazusBhdo1rr-a9dnVbi3xMFTOynkMffeg4ZhFid7xm1wWDNRPZhVikrzBgtg7m3A51fAH5ROIxtXmMKTxF-T1ZdiRaH_VvK4xMswoAJnDAEC2SzDloY8MWAHqpWXjw_tGcVUrOLsccoiFOlk81wt5BYoWYYnskLkRiIQZM7dOSA4TMwyQw7WliSQLh4gVhDbVfogO6MhyvXy5L6false
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://www.google.com/recaptcha/enterprise.js?render=6LcuejsmAAAAADR3hxzFf3qF5vhfEEb0XzikZ5F3false
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://www.zeffy.com/_next/static/chunks/pages/_app-fc1c1ea65b675ae6.jsfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://flag.lab.amplitude.com/sdk/v2/flagsfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://js.hsadspixel.net/fb.jsfalse
                                                                                                                                                        high
                                                                                                                                                        https://api.hubapi.com/hs-script-loader-public/v1/config/pixels-and-events/json?portalId=2614165false
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://perf-na1.hsforms.com/embed/v3/counters.gif?key=config-loaded-success&value=1false
                                                                                                                                                          high
                                                                                                                                                          https://www.zeffy.com/_next/static/chunks/5987-80459fb4cd1feae6.jsfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                                                                                            high
                                                                                                                                                            https://js.hubspot.com/web-interactives-embed.jsfalse
                                                                                                                                                              high
                                                                                                                                                              https://canny.io/sdk.jsfalse
                                                                                                                                                                high
                                                                                                                                                                https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=UDwwMKpLVkA7iqfjbQK3vrr3.BvO8Rk2jiccyIHo9cI-1745419984-1.0.1.1-5JUGO1lRVLH47YzvYlTZRoZZV9ScFbQu2Wypv8nTCIxKmsu.ZA0eQis_WnVOGzM6QoT1dcCBRcAIKI9U0gp9Qj4RHGC.AbYMryq2kpM51CZt08XEZG6bFp2hiYcJ_6qxNbwAVOMEgBn3Z0_NgFYLpwfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://elements.stytch.com/telemetry.jsfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.zeffy.com/_next/static/chunks/8733-ed2ef02c9abc89a4.jsfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://js.hs-banner.com/v2/2614165/banner.jsfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.zeffy.com/_next/static/chunks/8370-a6dc16bf2b0f8dbe.jsfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.zeffy.com/_next/static/chunks/656.945e8a53be1d9555.jsfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://api2.amplitude.com/2/httpapifalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D4140793%26time%3D1745419990759%26li_adsId%3D65f36da4-8ffe-480b-86be-caca0fd924ed%26url%3Dhttps%253A%252F%252Fwww.zeffy.com%252Ffr-CA%252Fcreate-password%253FUTM_source%253Demail_activateaccount%2526email%253Daudrey.lizotte%252540economie.gouv.qc.ca%2526lng%253Dfr%2526redirectionUrl%253Dhttps%25253A%25252F%25252Fwww.zeffy.com%25252Fd%25252Fpayments%2526resetPasswordToken%253DU2FsdGVkX18650%25252BHWRjNK0Tv%25252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%25252FcYJJkH8DcxUe2w%25253D%25253D%26cookiesTest%3Dtrue%26liSync%3Dtruefalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.zeffy.com/_next/static/chunks/pages/create-password-156f8d40d344cda6.jsfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=4140793&time=1745419990759&li_adsId=65f36da4-8ffe-480b-86be-caca0fd924ed&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&cookiesTest=truefalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.zeffy.com/_next/static/chunks/3399-d7f2868527d5c03a.jsfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://a.nel.cloudflare.com/report/v4?s=whwADFI04WBItM4EfKgWUE9N9vwe20oKJTYLraoVJCnGz7ai3wcmKPqDNYPyJSTjnLYgjGsElD3d2f%2Bhx5aUEVNCu7QLGlok32hDMBf006vW%2B74z9KMtb3LSXznIpwpRXQ%3D%3Dfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://cdnjs.cloudflare.com/polyfill/v2/polyfill.min.js?features=Intl.~locale.fr,Intl.~locale.enfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://js.hs-banner.com/v2/cf-locationfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://feedback.hubapi.com/feedback/public/v1/web-config?portalId=2614165&utk=1338be215351b25be71d42e42f9ae0b8&bundleVersion=1.25326&currentUrl=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&pageUrl=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253Dfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LcuejsmAAAAADR3hxzFf3qF5vhfEEb0XzikZ5F3&co=aHR0cHM6Ly93d3cuemVmZnkuY29tOjQ0Mw..&hl=en&v=w0_qmZVSdoaCDsP7iM_WT86D&size=invisible&cb=g6rr00j1jr28false
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.zeffy.com/_next/static/chunks/main-e5697df81cdb3494.jsfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.zeffy.com/cdn-cgi/rum?false
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://api.zeffy.com/application/quebec-userfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.zeffy.com/_next/static/--34BHpCgMdtMOe6GYUp9/_buildManifest.jsfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.zeffy.com/manifest.jsonfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://app.hubspot.com/feedback-web-fetcherfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=4140793&time=1745419990759&li_adsId=65f36da4-8ffe-480b-86be-caca0fd924ed&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253Dfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.zeffy.com/_next/static/chunks/6051-66eaf7d3f5625c75.jsfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://cta-service-cms2.hubspot.com/web-interactives/public/v1/embed/combinedConfigs?portalId=2614165&currentUrl=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253Dfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://api.hubspot.com/livechat-public/v1/message/public?portalId=2614165&conversations-embed=static-1.21486&mobile=false&messagesUtk=5690ace1ab9343d38b8d298d9a54bfd6&traceId=5690ace1ab9343d38b8d298d9a54bfd6false
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://js.hs-scripts.com/2614165.jsfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.zeffy.com/_next/static/chunks/webpack-63282d37157c515f.jsfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://publickeyservice.pa.gcp.privacysandboxservices.com/.well-known/protected-auction/v1/public-keysfalse
                                                                                                                                                                            high
                                                                                                                                                                            file:///C:/Users/user/Downloads/downloaded.pdffalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.zeffy.com/_next/static/--34BHpCgMdtMOe6GYUp9/_ssgManifest.jsfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://track.hubspot.com/__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=2850574025&v=1.1&a=2614165&rcu=https%3A%2F%2Fwww.zeffy.com%2Fcreate-password&pu=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&t=Zeffy&cts=1745419997908&vi=1338be215351b25be71d42e42f9ae0b8&nc=true&u=251809558.1338be215351b25be71d42e42f9ae0b8.1745419997905.1745419997905.1745419997905.1&b=251809558.1.1745419997905&cc=15false
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.zeffy.com/_next/static/chunks/56c12eb5.48175e14e01782e4.jsfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=4140793&time=1745419990759&li_adsId=65f36da4-8ffe-480b-86be-caca0fd924ed&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&cookiesTest=true&liSync=truefalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://js.hs-analytics.net/analytics/1745419800000/2614165.jsfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.google.com/async/newtab_promosfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://alb.reddit.com/rp.gif?ts=1745419988831&id=a2_ffg8zdp0qdkc&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=3965fae0-b6e7-4f75-bf89-5e73159d051e&aaid=&em=&pn=&external_id=&idfa=&integration=gtm&partner=&opt_out=0&sh=1280&sw=1024&v=rdt_d9500dd4&dpm=&dpcc=&dprc=false
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.zeffy.com/_next/static/chunks/9830-226fdb2828abbba0.jsfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.zeffy.com/_next/static/chunks/2284-783999025373b042.jsfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.google.com/async/ddljson?async=ntp:2false
                                                                                                                                                                                  high
                                                                                                                                                                                  https://simplyk-bucket-production.s3.amazonaws.com/organizations/6/7/1/9/e-ticket/tickets-ae1be2ba-5e35-4eb7-bc4e-7cc6eb2be5c0.pdffalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://snap.licdn.com/li.lms-analytics/insight.min.jsfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.zeffy.com/_next/static/chunks/f6667da5-38130fd5320181f8.jsfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.facebook.com/.well-known/attribution-reporting/debug/verbosefalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.zeffy.com/_next/static/chunks/7932-ab466f72b20ba123.jsfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://sr-client-cfg.amplitude.com/config?api_key=ef17265876bf3d89e2a3ee5995512724&config_keys=sessionReplayfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://publickeyservice.pa.aws.privacysandboxservices.com/.well-known/protected-auction/v1/public-keysfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://px.ads.linkedin.com/attribution_trigger?pid=4140793&time=1745419990759&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253Dfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.zeffy.com/_next/static/chunks/2729-79a96a043f2f0d52.jsfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://api.zeffy.com/graphqlfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.zeffy.com/_next/static/chunks/6121.6850ac99a05e7df7.jsfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.zeffy.com/_next/static/chunks/framework-15b15ba8e7ffe6f2.jsfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.zeffy.com/_next/static/chunks/4425-65f1b2262a46d36b.jsfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.zeffy.com/_next/static/chunks/2275-46c8c0eaadfabda7.jsfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.zeffy.com/_next/data/--34BHpCgMdtMOe6GYUp9/fr-CA/create-password.json?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3Dfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                          3.167.212.8
                                                                                                                                                                                          publickeyservice.pa-3.aws.privacysandboxservices.comUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          151.101.130.132
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                          216.137.39.88
                                                                                                                                                                                          canny.ioUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          192.178.49.202
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          104.18.21.157
                                                                                                                                                                                          csp-reporting.cloudflare.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          104.16.118.116
                                                                                                                                                                                          cta-service-cms2.hubspot.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          23.220.73.11
                                                                                                                                                                                          a1916.dscg2.akamai.netUnited States
                                                                                                                                                                                          13489EPMTelecomunicacionesSAESPCOfalse
                                                                                                                                                                                          151.101.193.140
                                                                                                                                                                                          dualstack.reddit.map.fastly.netUnited States
                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                          151.101.65.140
                                                                                                                                                                                          reddit.map.fastly.netUnited States
                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                          104.18.240.108
                                                                                                                                                                                          feedback.hubapi.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          44.240.209.108
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          52.95.146.203
                                                                                                                                                                                          s3-w.ca-central-1.amazonaws.comUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          35.190.80.1
                                                                                                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          150.171.22.12
                                                                                                                                                                                          ln-0002.ln-msedge.netUnited States
                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                          1.179.112.195
                                                                                                                                                                                          r1.mailin.frAustralia
                                                                                                                                                                                          9723ISEEK-AS-APiseekCommunicationsPtyLtdAUfalse
                                                                                                                                                                                          1.179.112.197
                                                                                                                                                                                          unknownAustralia
                                                                                                                                                                                          9723ISEEK-AS-APiseekCommunicationsPtyLtdAUfalse
                                                                                                                                                                                          142.250.69.4
                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          31.13.70.36
                                                                                                                                                                                          star-mini.c10r.facebook.comIreland
                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                          74.125.137.84
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          192.178.49.170
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          142.250.69.8
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          104.17.176.91
                                                                                                                                                                                          static.hsappstatic.netUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          192.178.49.174
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          104.18.241.108
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          104.16.137.209
                                                                                                                                                                                          js.hs-scripts.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          104.17.224.124
                                                                                                                                                                                          js.hubspotfeedback.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          142.250.68.226
                                                                                                                                                                                          td.doubleclick.netUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          142.250.69.2
                                                                                                                                                                                          googleads.g.doubleclick.netUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          104.17.175.201
                                                                                                                                                                                          js.hs-analytics.netUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          104.18.242.108
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          3.167.212.96
                                                                                                                                                                                          sr-client-cfg.amplitude.comUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          104.17.25.14
                                                                                                                                                                                          cdnjs.cloudflare.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          104.19.175.188
                                                                                                                                                                                          perf-na1.hsforms.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          54.184.53.197
                                                                                                                                                                                          api2.amplitude.comUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          142.250.69.10
                                                                                                                                                                                          ogads-pa.clients6.google.comUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          142.250.68.238
                                                                                                                                                                                          plus.l.google.comUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          99.84.203.79
                                                                                                                                                                                          elements.stytch.comUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          172.64.147.16
                                                                                                                                                                                          js.hs-banner.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          104.18.244.108
                                                                                                                                                                                          api.hubapi.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          104.16.79.73
                                                                                                                                                                                          static.cloudflareinsights.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          151.101.194.132
                                                                                                                                                                                          amplitude.map.fastly.netUnited States
                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                          3.167.212.114
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          34.54.30.30
                                                                                                                                                                                          publickeyservice-a.pa-3.gcp.privacysandboxservices.comUnited States
                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                          192.178.49.195
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          192.178.49.196
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          31.13.70.7
                                                                                                                                                                                          scontent.xx.fbcdn.netIreland
                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                          104.16.76.142
                                                                                                                                                                                          js.usemessages.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          151.101.2.132
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                          104.17.223.152
                                                                                                                                                                                          js.hsadspixel.netUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          104.16.117.116
                                                                                                                                                                                          api.hubspot.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          34.120.195.249
                                                                                                                                                                                          o563579.ingest.sentry.ioUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          104.18.20.101
                                                                                                                                                                                          api.zeffy.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          IP
                                                                                                                                                                                          192.168.2.16
                                                                                                                                                                                          192.168.2.23
                                                                                                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                          Analysis ID:1672178
                                                                                                                                                                                          Start date and time:2025-04-23 16:52:29 +02:00
                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                          Overall analysis duration:
                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                          Report type:full
                                                                                                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                          Sample URL:https://bibaagb.r.bh.d.sendibt3.com/tr/cl/P0MZuL5aqu_IYaBzCNVIwx3iBq_IkbXmYq_SKGyQUFtjT4VIv7J9HhctlrMDDo43d24oJ21HIHnawulp7l8Gmv1t4VG3BBkbwk0YBha9IBllrjx1KTUrbCdm4Fq2tuP7LuCCcpncD_hC_epXWh5SH6AKCoOfm3n-vUhGt7PrJ7MMQ6mKgeZ6kTKQO0WxzLpb9OsAQd_WdpDzbFufjL5WT_pdpMv7Tm2mgdUEkmBRHXniw7c82uMvBdSRw8ij-0N7SbiFgF-sUgEbAfqQuVFIvnMqcJb5nD2MG-l1A1sGOWHBpK4aXWIQ-Dq1ooaUiiPPpvBn0y9OuSIaUItZXqGLTEgU-elKklS6tV0q9mbs9NoIAQ8I_WVBPdm0NH_a7yIIbvRwZZIBujkQsKr_jVOBllww3XsEfwRphQH7F0UCemgtPRb6S9nEzght3yChtiyDnPJsnE4jtgvIOMHrtR3Mlxg6rc01G_Z9VN3Wo2V2_1HkgcpOoFkc-WcdQgi5UwOp-ak6AMUOBhNj2QrG4TDKvm7nlIiR13-hbekXY2ENKslebftTunUb0y_LCKivQpgwkSDPFkGBVkV73nK6giyudJkVW1gDgWwjOF4DXg8wr2GXuF51HHFdU_x8semMvrk-m0JUQvm8ES5B-_EYinNcuYUicjIkD4ZP3TlJgD33pgemJ44p34EEjyglw5H0AfTe-q4pW9yz2fTLEovH
                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                          Number of analysed new started processes analysed:15
                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                          Technologies:
                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                          Analysis Mode:stream
                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                          Detection:CLEAN
                                                                                                                                                                                          Classification:clean2.win@33/103@196/552
                                                                                                                                                                                          • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 192.178.49.174, 192.178.49.195, 142.250.68.238, 74.125.137.84, 142.250.69.14
                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                          • VT rate limit hit for: https://bibaagb.r.bh.d.sendibt3.com/tr/cl/P0MZuL5aqu_IYaBzCNVIwx3iBq_IkbXmYq_SKGyQUFtjT4VIv7J9HhctlrMDDo43d24oJ21HIHnawulp7l8Gmv1t4VG3BBkbwk0YBha9IBllrjx1KTUrbCdm4Fq2tuP7LuCCcpncD_hC_epXWh5SH6AKCoOfm3n-vUhGt7PrJ7MMQ6mKgeZ6kTKQO0WxzLpb9OsAQd_WdpDzbFufjL5WT_pdpMv7Tm2mgdUEkmBRHXniw7c82uMvBdSRw8ij-0N7SbiFgF-sUgEbAfqQuVFIvnMqcJb5nD2MG-l1A1sGOWHBpK4aXWIQ-Dq1ooaUiiPPpvBn0y9OuSIaUItZXqGLTEgU-elKklS6tV0q9mbs9NoIAQ8I_WVBPdm0NH_a7yIIbvRwZZIBujkQsKr_jVOBllww3XsEfwRphQH7F0UCemgtPRb6S9nEzght3yChtiyDnPJsnE4jtgvIOMHrtR3Mlxg6rc01G_Z9VN3Wo2V2_1HkgcpOoFkc-WcdQgi5UwOp-ak6AMUOBhNj2QrG4TDKvm7nlIiR13-hbekXY2ENKslebftTunUb0y_LCKivQpgwkSDPFkGBVkV73nK6giyudJkVW1gDgWwjOF4DXg8wr2GXuF51HHFdU_x8semMvrk-m0JUQvm8ES5B-_EYinNcuYUicjIkD4ZP3TlJgD33pgemJ44p34EEjyglw5H0AfTe-q4pW9yz2fTLEovH
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PDF document, version 1.4
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):15826
                                                                                                                                                                                          Entropy (8bit):7.921766681846683
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:BB1958C8E21F079D65F25C2560295635
                                                                                                                                                                                          SHA1:7C201E6F22586C6BC0BA817567B5C91C9C4F6C4C
                                                                                                                                                                                          SHA-256:2F234A1982BB5F3D7FEDE73B63E25D303AA2EC73F26D266D4C476A76A27D42FE
                                                                                                                                                                                          SHA-512:AA6F25535AF261A2E0F0E8F3F0F29B08960E16BDD305E4658A387A4F7016A31CBF56B3DE390EF53CC7A4B3D67F7CC1EE357BE978094352E8093FA1C2121DACD6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          Preview:%PDF-1.4.%.....1 0 obj.<</Title <FEFF00420069006C006C00650074002000E9006C0065006300740072006F006E0069007100750065>./Creator (Chromium)./Producer (Skia/PDF m124)./CreationDate (D:20250420184305+00'00')./ModDate (D:20250420184305+00'00')>>.endobj.3 0 obj.<</ca 1./BM /Normal>>.endobj.5 0 obj.<</N 3./Filter /FlateDecode./Length 251>> stream.x.c``<...,....y%EA.N...Q.............p...o. j/..Q..p...'...@.R...h...-..ak..I....]^RP.d...E!A.@v......NBb'.......6.9...w3....i. .a(f.bpgp....$.....W...........[..$n!.T.00.00l;..C.IAbQ"X........>-g`..d`..........nS...!....r.R."..y...z@.....!.....??.endstream.endobj.4 0 obj.<</Type /XObject./Subtype /Image./Width 1484./Height 834./ColorSpace [/ICCBased 5 0 R]./BitsPerComponent 8./Filter /DCTDecode./ColorTransform 0./Length 149157>> stream.......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PDF document, version 1.4
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):155090
                                                                                                                                                                                          Entropy (8bit):7.96906440741426
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:60F4F85A5663913D87E170AB00B2BEC2
                                                                                                                                                                                          SHA1:334EBF1DB4E473D39B8DCF81638D94F3F1A08778
                                                                                                                                                                                          SHA-256:BE2B914F5CC9A192D01DA81F17B4CC0AF9A881BE9E3E0AD361CAEC8D726D88B4
                                                                                                                                                                                          SHA-512:133402DD0E47D88CE6E2A412D77747F5D11CFB28F33F8BB6294A396751715FF902EF95BDB0CA60FFCACA395A3536CA75CA71B3696979BBF638A5A92AE9A797B3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          Preview:%PDF-1.4.%.....1 0 obj.<</Title <FEFF00420069006C006C00650074002000E9006C0065006300740072006F006E0069007100750065>./Creator (Chromium)./Producer (Skia/PDF m124)./CreationDate (D:20250420184305+00'00')./ModDate (D:20250420184305+00'00')>>.endobj.3 0 obj.<</ca 1./BM /Normal>>.endobj.5 0 obj.<</N 3./Filter /FlateDecode./Length 251>> stream.x.c``<...,....y%EA.N...Q.............p...o. j/..Q..p...'...@.R...h...-..ak..I....]^RP.d...E!A.@v......NBb'.......6.9...w3....i. .a(f.bpgp....$.....W...........[..$n!.T.00.00l;..C.IAbQ"X........>-g`..d`..........nS...!....r.R."..y...z@.....!.....??.endstream.endobj.4 0 obj.<</Type /XObject./Subtype /Image./Width 1484./Height 834./ColorSpace [/ICCBased 5 0 R]./BitsPerComponent 8./Filter /DCTDecode./ColorTransform 0./Length 149157>> stream.......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):305735
                                                                                                                                                                                          Entropy (8bit):5.2588239714747935
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:20914AAE6809182322A9F6EDEBD474DD
                                                                                                                                                                                          SHA1:41FC9F3BE609697A226043C793825AFDC4AECE96
                                                                                                                                                                                          SHA-256:A50C1841775D760BF550692304DEFF57DAF2BC92494D1E5D7649E2C7798FF1F5
                                                                                                                                                                                          SHA-512:65BC27B7A2F8CCF59318E567ABEFFFE39F66B7F4B6024F82A77AFB2F991634AC15F21942624D365A4D21E7D5310CA3EDF1579A9D3D3362E3148FCF5B3A9A4E33
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/56c12eb5.48175e14e01782e4.js
                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4254],{23030:function(module,exports,__webpack_require__){"undefined"!=typeof navigator&&function(t,e){module.exports=e()}(0,function(){"use strict";var svgNS="http://www.w3.org/2000/svg",locationHref="",_useWebWorker=!1,initialDefaultFrame=-999999,setWebWorker=function(t){_useWebWorker=!!t},getWebWorker=function(){return _useWebWorker},setLocationHref=function(t){locationHref=t},getLocationHref=function(){return locationHref};function createTag(t){return document.createElement(t)}function extendPrototype(t,e){var i,s,r=t.length;for(i=0;i<r;i+=1)for(var a in s=t[i].prototype)Object.prototype.hasOwnProperty.call(s,a)&&(e.prototype[a]=s[a])}function getDescriptor(t,e){return Object.getOwnPropertyDescriptor(t,e)}function createProxyFunction(t){function e(){}return e.prototype=t,e}var audioControllerFactory=function(){function t(t){this.audios=[],this.audioFactory=t,this._volume=1,this._isMuted=!1}return t.prototype={addAudio:functio
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (5162), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):5162
                                                                                                                                                                                          Entropy (8bit):5.349865760247148
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:70A8F21806E7F1B739937970EBE49A0C
                                                                                                                                                                                          SHA1:6BE9EEBCE438DE91FEB20E6A5458774B327AA9B4
                                                                                                                                                                                          SHA-256:C8B531CFD6E9BE13762E289820F67406331303CD5111A885DE959BF83DD0F5AC
                                                                                                                                                                                          SHA-512:3C055567D0ED53BD30773C0BE475DC7499E44AFB92FB05021029D9A0C1299A470CDD3A8CACCCF798D5345ED627C5836E9DF5955A120FE56BA3624EC76A673270
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.otySg2BGXI0.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTukY5mQ0GlhPPn5fPc8KmI2ykL4mw"
                                                                                                                                                                                          Preview:.gb_Q{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ka{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_La{fill:#f9ab00}.gb_H .gb_La{fill:#fdd663}.gb_Ma>.gb_La{fill:#d93025}.gb_H .gb_Ma>.gb_La{fill:#f28b82}.gb_Ma>.gb_Na{fill:white}.gb_Na,.gb_H .gb_Ma>.gb_Na{fill:#202124}.gb_Oa{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):103
                                                                                                                                                                                          Entropy (8bit):4.579731907667913
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:2D0E8863B56F6989DC4652EC2626A656
                                                                                                                                                                                          SHA1:6B24B46C3D5BF35454A727ECBB34E81AF85D98E0
                                                                                                                                                                                          SHA-256:126C5F0C8C4CD0135B5E9FFB1C113A6F229DE3F89BCE9E099B3C85BEA641BD7C
                                                                                                                                                                                          SHA-512:59298F94BFA67A6EC9D15A940D07A587CF467849D723F9959765B8FACA5DA5FA0C1EBA17B6F1864D314F3930A9BB2116D994F1F02C9F7DD5E48BDE1D7C5CF681
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:"https://cdnjs.cloudflare.com/polyfill/v2/polyfill.min.js?features=Intl.~locale.fr,Intl.~locale.en"
                                                                                                                                                                                          Preview:/*. * Polyfill service v3.25.1. * Disable minification (remove `.min` from URL path) for more info.*/..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):254
                                                                                                                                                                                          Entropy (8bit):5.06997017247544
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:16625E8FA386FEAD604FDA8477F9DAD0
                                                                                                                                                                                          SHA1:6E500EB182F2A5D5D6E4BFA0FC51C91FB4FDA1BE
                                                                                                                                                                                          SHA-256:AEDEA8B81F7762A8BC4FBCC8BF2DA429A841BB8620EB530EFD3258FABE2746E4
                                                                                                                                                                                          SHA-512:6E09A19FB48856740C6B90C51CBB7F29E4A9F3A290A58F3F74FC5FE9E8F6C86DB018260FE16C3C7510AF2803B6B65AA269DF5EDE527D007691AD6AAB7728A3A2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://api.hubapi.com/hs-script-loader-public/v1/config/pixels-and-events/json?portalId=2614165
                                                                                                                                                                                          Preview:{"pixels":{"ADWORDS":[{"pixelId":"812495571","limitedDataUseEnabled":false}],"FACEBOOK":[{"pixelId":"2904194103159151","limitedDataUseEnabled":false}],"LINKEDIN":[{"pixelId":"4140793","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{}}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1267154
                                                                                                                                                                                          Entropy (8bit):5.419183721690131
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:7A31E6B6F62DDBC352A622B54A450C3F
                                                                                                                                                                                          SHA1:31BDA47763B523B6055C509C52FAF86656F10B36
                                                                                                                                                                                          SHA-256:812C3A29F562ACBE953B8ECA84FF91C409B518724ED9FB10A579869F3C62BC96
                                                                                                                                                                                          SHA-512:C64A92C4E49F6014F1CF0D507CBAB5FF39452DC9266566EE8B329C5C9D41D005FB4DC354946D802F6251556F522F679D269DE3678209908CC62290AB32E3A306
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/pages/_app-fc1c1ea65b675ae6.js
                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[636],{245:(e,t,r)=>{"use strict";r.d(t,{A:()=>n});let n=r(62960).A},555:(e,t,r)=>{"use strict";var n=r(99248)("%Object.getOwnPropertyDescriptor%");if(n)try{n([],"length")}catch(e){n=null}e.exports=n},596:(e,t,r)=>{"use strict";var n=r(3140),i=r(51532),o=i(n("String.prototype.indexOf"));e.exports=function(e,t){var r=n(e,!!t);return"function"==typeof r&&o(e,".prototype.")>-1?i(r):r}},601:(e,t,r)=>{"use strict";r.d(t,{A:()=>a});var n,i=r(55729);function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)({}).hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(null,arguments)}let a=e=>i.createElement("svg",o({className:"svg-safari-fix",viewBox:"0 0 24 24",fill:"inherit",xmlns:"http://www.w3.org/2000/svg"},e),n||(n=i.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M20 12C20 16.4183 16.4183 20 12 20C7.58172 20 4 16.4183 4 12C4 7.58172 7.581
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1237)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):21248
                                                                                                                                                                                          Entropy (8bit):5.468545078833841
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:B6DDE129532DF53102A385926A09778F
                                                                                                                                                                                          SHA1:70919E861BDDCDC3591B966F503B6ADF01C54A5D
                                                                                                                                                                                          SHA-256:FE54DB06B26505E7818237DC200AB4C8D3DB1614F4F4F81BA97954D1F47DFD3E
                                                                                                                                                                                          SHA-512:123EF808CD148AF0260C5D99DE073C9B815D0B701C9C03A55543E2EBF5EE91B022FBA7A5D5210B3536C19A4F8A9A6508F8F7C2E4BFB4DDC28D559668D2002ADC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.googletagmanager.com/static/service_worker/54l0/sw.js?origin=https%3A%2F%2Fwww.zeffy.com
                                                                                                                                                                                          Preview:'use strict';var aa=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n={},q=null,y=function(a){var b=3;b===void 0&&(b=0);x();const c=n[b],d=Array(Math.floor(a.length/3)),e=c[64]||"";let f=0,g=0;for(;f<a.length-2;f+=3){const p=a[f],r=a[f+1],v=a[f+2],w=c[p>>2],C=c[(p&3)<<4|r>>4],u=c[(r&15)<<2|v>>6],l=c[v&63];d[g++]=""+w+C+u+l}let k=0,m=e;switch(a.length-f){case 2:k=a[f+1],m=c[(k&15)<<2]||e;case 1:const p=a[f];d[g]=""+c[p>>2]+c[(p&3)<<4|k>>4]+m+e}return d.join("")},D=function(a){const b=a.length;let c=b*3/4;c%3?c=Math.floor(c):"=.".indexOf(a[b-1])!=-1&&(c="=.".indexOf(a[b-.2])!=-1?c-2:c-1);const d=new Uint8Array(c);let e=0;ba(a,function(f){d[e++]=f});return e!==c?d.subarray(0,e):d},ba=function(a,b){function c(e){for(;d<a.len
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):101
                                                                                                                                                                                          Entropy (8bit):4.780927599363658
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:E1B556AEFDE9261E4FDD4D296EFBAC17
                                                                                                                                                                                          SHA1:448BB0D75FA40CB559875184EFB239BD2E0ACF6B
                                                                                                                                                                                          SHA-256:C6E81FB11258D8C51D0A46DD4C5C8AF5F03EC3872F06449FC0A7C9A89CA7C9F8
                                                                                                                                                                                          SHA-512:20EA8F5F230C991A5BE1B7EB4D99181D5F3472445B9A51D48140BD03B4CD3E758FD88E993CD228098DAC224B052916F3215E1375E2C33BD5D8C84C3BEEA51E01
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          Preview:{"errors":[{"message":"Internal graphqlError server error","code":"INTERNAL_GRAPHQL_SERVER_ERROR"}]}.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):179329
                                                                                                                                                                                          Entropy (8bit):5.480656635206674
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:E588F293589A8C950A7DD246D98FFD23
                                                                                                                                                                                          SHA1:AC1B33BDD9FE33D3E92FD3EA9B8BFCB636721F66
                                                                                                                                                                                          SHA-256:A8BD449703B4DB91B1A3F66C9235DB598FDC78110B4905B267E044483A51452C
                                                                                                                                                                                          SHA-512:2F7EF9E65B5CDE5A0CC3535A5194534352ECA2D197A5B939320351FCEE5E3BA4C7389B6E210A555E38A96F6EF55DDCFC8F139D358ED0C83EE4B9B5FABA30F07A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/8370-a6dc16bf2b0f8dbe.js
                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8370],{1828:(e,t,r)=>{r.d(t,{J1:()=>O});var i=r(20095),a=r(42963);function n(e,t,r){return new a.e("Syntax Error: ".concat(r),void 0,e,[t])}var o=r(94587),s=r(80445),c=Object.freeze({SOF:"<SOF>",EOF:"<EOF>",BANG:"!",DOLLAR:"$",AMP:"&",PAREN_L:"(",PAREN_R:")",SPREAD:"...",COLON:":",EQUALS:"=",AT:"@",BRACKET_L:"[",BRACKET_R:"]",BRACE_L:"{",PIPE:"|",BRACE_R:"}",NAME:"Name",INT:"Int",FLOAT:"Float",STRING:"String",BLOCK_STRING:"BlockString",COMMENT:"Comment"}),u=r(76743),l=r(77016);function d(e,t){if(!e)throw Error(t)}var h=function(){var e;function t(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"GraphQL request",r=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{line:1,column:1};"string"==typeof e||d(0,"Body must be a string. Received: ".concat((0,l.A)(e),".")),this.body=e,this.name=t,this.locationOffset=r,this.locationOffset.line>0||d(0,"line in locationOffset is 1-indexed and must be positive.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):514
                                                                                                                                                                                          Entropy (8bit):5.194141920120267
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:9C1B37E622234FE48C0974B6C50B381A
                                                                                                                                                                                          SHA1:F596B174FE54FA204F903626829B0D957136F382
                                                                                                                                                                                          SHA-256:057EB021428C6EBFB85CB10F8C2036B11DE6AAA00B56C610F942143FAF93002C
                                                                                                                                                                                          SHA-512:E4B7CBE927B0A07B4DA03E8C13B44D12A8FA2FD5481DD4AD62B4118C9045667B837BED052CE2E8E9A0095233974427B76B330D44A50270EA049A78F61DB31857
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://publickeyservice.pa.aws.privacysandboxservices.com/.well-known/protected-auction/v1/public-keys
                                                                                                                                                                                          Preview:{. "keys": [{. "id": "3700000000000000",. "key": "RrNksoJ/H+S9LHfODnjFQY5Z0cz1uOlCqQGRBuRSnxY\u003d". }, {. "id": "7700000000000000",. "key": "2pxc+aCvgL5Vjzq8GX3868nPmezxMbBiING5eRTJc1g\u003d". }, {. "id": "B700000000000000",. "key": "wJeDG44dKZcmhc8dQRKcjgJRe0QIZlPf+fMBbqjtGCw\u003d". }, {. "id": "D700000000000000",. "key": "Rt+Z1mQmVnBOJlB0S4Wn01Sbq6qP4ISzo2IWeHceKxg\u003d". }, {. "id": "F700000000000000",. "key": "k2lakA9Q2iEyrAZsB59UZbJDDnSVKivRE7r6oIwGD28\u003d". }].}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (19419)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):19469
                                                                                                                                                                                          Entropy (8bit):5.503193361062702
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:3AD5F447A58E5B76C5F48AA221E90F06
                                                                                                                                                                                          SHA1:4C69C367F5BCD4044D385616F11E4AD6A9E6623A
                                                                                                                                                                                          SHA-256:3FF7E8329F20CF7C973D905DF61518B93E2DA2C3762C598559EB671AA1F01CDA
                                                                                                                                                                                          SHA-512:4C6D58978E1AF4A347050AB2921F2810C2C16FDA22B77CAAD1F8F6C17B173A5B49331AC258F82EF339C7A782335C3F626BE03C669867DC74F0DD83A5335325A5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/2729-79a96a043f2f0d52.js
                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2729],{9501:(e,t,l)=>{l.d(t,{S:()=>F});var a=l(87011),n=l(93096),r=l(92424),o=l(6029),i=l(55729),c=l(34902),s=l(75828),d=l.n(s),u=l(91421),h=l(56865),m=l(97443),v=l(61555),p=l(91540),f=l(5113),b=l(21560),g=l(52613);let y="ZeffyCheckbox",x={icon:"".concat(y,"-icon"),emptyIcon:"".concat(y,"-emptyIcon"),iconForm:"".concat(y,"-iconForm"),filledIcon:"".concat(y,"-filledIcon"),error:"".concat(y,"-error"),disabled:"".concat(y,"-disabled"),root:"".concat(y,"-root"),small:"".concat(y,"-small"),formV2:"".concat(y,"-formV2")},C=(0,i.memo)((0,g.Ay)(b.A)(e=>{let{theme:t}=e;return{["& .".concat(x.icon)]:{borderRadius:t.radius(.5),display:"flex",height:20,width:20},["& .".concat(x.emptyIcon)]:{border:"1px solid ".concat(t.palette.border.neutral.intense)},["&.".concat(x.formV2)]:{["& .".concat(x.icon)]:{borderColor:"".concat(t.palette.text.form.moderate),accentColor:"".concat(t.palette.text.form.moderate)}},["& .".concat(x.filledIco
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (5694)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):5806
                                                                                                                                                                                          Entropy (8bit):5.41202062928727
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:E9F3138D0EB18973DDC38036B90CF112
                                                                                                                                                                                          SHA1:45807ED6DD6B552F9511606E1A60A0580B06318A
                                                                                                                                                                                          SHA-256:4D2D9A196487C890874406477C3197F6422A2484CC74E4CEAA07BE7770EA30FC
                                                                                                                                                                                          SHA-512:21C9F7F67BF67C9B3F4C954C8892E00600FAE03DF89006AA8DE4F25980927445E39EAD80D18BC10CBDECC1D9E81FBAE8B16C075F8C27C41B741B2E5FAAC79C02
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://js.hsadspixel.net/fb.js
                                                                                                                                                                                          Preview:!function(){"use strict";const n="na1",e={APP:"app",APP_API:"app-api"};function t(e,t){const i=t&&t.hubletOverride?t.hubletOverride:e;return i===n?"":`-${i}`}function i(n,i,o){if(o&&o.hubletPostfixLocation&&"domain"===o.hubletPostfixLocation)return i;i===e.APP_API&&(i=e.APP);return`${i}${t(n,o)}`}function o(n,e,t){return`${r(t)}${a(e,t)}${d(n,t)}`}function a(n,e){return"qa"===(e&&e.envOverride?e.envOverride:n)?"qa":""}function r(n){return n&&n.domainOverride?n.domainOverride:"hubspot"}function d(n,e){return e&&e.hubletPostfixLocation&&"domain"===e.hubletPostfixLocation?t(n,e):""}function s(n){return n&&n.tldOverride?n.tldOverride:"com"}function c(n){return n===e.APP_API?"/api":""}function l(n,e,t,a){return`https://${i(e,n,a)}.${o(e,t,a)}.${s(a)}${c(n)}`}const u="data-hsjs-portal",p="data-hsjs-env",f="data-hsjs-hublet",w={PROD:"prod",QA:"qa"};function h(n){if(!n)return null;const e=document.querySelectorAll(`script[${n}]`);return e.length?e[0].getAttribute(n):null}function b(){return h(
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (13657)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):13707
                                                                                                                                                                                          Entropy (8bit):5.198382860616867
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:0640D941315D95078F792A6DAE261F91
                                                                                                                                                                                          SHA1:8AFB52B1D6190A76A12BC8B3F22F5C1045C0EE32
                                                                                                                                                                                          SHA-256:C4F2FF8EDE0D24A8B290FC4C44C72833CE576B934CD9EA76D309F04716D1E694
                                                                                                                                                                                          SHA-512:DA0F6B72ABDDCB6D806E2E93B56BFEE1B67BCBB7150E3CFEF56DD3FAD2F292C1C2316658B06FF4C984A8A18F0A27F2EFF8112B7393E76447C3BE7BF790EBD899
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/2275-46c8c0eaadfabda7.js
                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2275],{8199:(o,e)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.default=e.aol=void 0;var t=["aol.at","aol.be","aol.ch","aol.cl","aol.co.nz","aol.co.uk","aol.com","aol.com.ar","aol.com.au","aol.com.br","aol.com.co","aol.com.mx","aol.com.tr","aol.com.ve","aol.cz","aol.de","aol.dk","aol.es","aol.fi","aol.fr","aol.hk","aol.in","aol.it","aol.jp","aol.kr","aol.nl","aol.pl","aol.ru","aol.se","aol.tw"];e.aol=t,e.default=t},12643:(o,e,t)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.microsoft=void 0;var r=i(t(86139)),a=i(t(97571)),l=i(t(47816));function i(o){return o&&o.__esModule?o:{default:o}}function n(o){return function(o){if(Array.isArray(o))return u(o)}(o)||function(o){if("undefined"!=typeof Symbol&&null!=o[Symbol.iterator]||null!=o["@@iterator"])return Array.from(o)}(o)||function(o,e){if(o){if("string"==typeof o)return u(o,void 0);var t=Object.prototype.toString.call(o).slice(8,-1);if("Object
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65318), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):189086
                                                                                                                                                                                          Entropy (8bit):4.757001801172754
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:B2EA5E8C0C051923D0605826E4290494
                                                                                                                                                                                          SHA1:DF5892273FF8B48FFD115D20AB1512486361BB16
                                                                                                                                                                                          SHA-256:A96099555E786079B34315DAFBD6BAC95C6F99583C135C2E3ABEE807DF170891
                                                                                                                                                                                          SHA-512:B7C276C1C4DFD5CF143B3443942ADAF64A72525F144242E0C28E62E4A244A846CF71F43E2426F5C5F5C6A5FA8D80EBEDBEAEAA5D28EF88133256988FFFFBC5D6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/f6667da5-38130fd5320181f8.js
                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9664],{95994:o=>{o.exports=JSON.parse('[{"countryName":"Afghanistan","countryShortCode":"AF","regions":[{"name":"Badakhshan","shortCode":"BDS"},{"name":"Badghis","shortCode":"BDG"},{"name":"Baghlan","shortCode":"BGL"},{"name":"Balkh","shortCode":"BAL"},{"name":"Bamyan","shortCode":"BAM"},{"name":"Daykundi","shortCode":"DAY"},{"name":"Farah","shortCode":"FRA"},{"name":"Faryab","shortCode":"FYB"},{"name":"Ghazni","shortCode":"GHA"},{"name":"Ghor","shortCode":"GHO"},{"name":"Helmand","shortCode":"HEL"},{"name":"Herat","shortCode":"HER"},{"name":"Jowzjan","shortCode":"JOW"},{"name":"Kabul","shortCode":"KAB"},{"name":"Kandahar","shortCode":"KAN"},{"name":"Kapisa","shortCode":"KAP"},{"name":"Khost","shortCode":"KHO"},{"name":"Kunar","shortCode":"KNR"},{"name":"Kunduz","shortCode":"KDZ"},{"name":"Laghman","shortCode":"LAG"},{"name":"Logar","shortCode":"LOW"},{"name":"Maidan Wardak","shortCode":"WAR"},{"name":"Nangarhar","sh
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (43239)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):593537
                                                                                                                                                                                          Entropy (8bit):5.577007759353703
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:1445F02974F8A5643A309157E851C39A
                                                                                                                                                                                          SHA1:F79EC55DA03253625B9B8C9903A3277861246A7A
                                                                                                                                                                                          SHA-256:49C1887198D61EDFA8CD8BA9DD0831535DE0410CC3300302131795FA0F271A4F
                                                                                                                                                                                          SHA-512:56FFCD6FCDDE1CB08D7CE26D6A473D0D671AAF29825F117C9D916CEC7BE0A68CACFF824478CD1912DA140B838D95801EFBB30D909BFC578E9B7BF8BC18B22A99
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-5KKWPQK
                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"343",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_fieldsToSet":["list",["map","fieldName","allowLinker","value","true"]],"vtp_useHashAutoLink":false,"vtp_autoLinkDomains":"centraide-quebec.com,app.simplyk.io","vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-7869325-9","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_u
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (43845)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):43895
                                                                                                                                                                                          Entropy (8bit):5.233984416876602
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:7A81D44F7600D1C099A6D3F6616867FF
                                                                                                                                                                                          SHA1:414F591EBE0E045AD5CA9651C05905133119ACF9
                                                                                                                                                                                          SHA-256:5DF199A27C508336D00B2CAB4DAC4B61323F20D16159A9429245F95408FE44E4
                                                                                                                                                                                          SHA-512:168BECA34C789EF1CFF74E838A1D3668720C9262C1D991F1E8DB6B870043339E2F2D4DE19334E307D328238F25308EF3D9343C5E6DDB6DE4737D77324687CBCF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/1611-def46cf6044c922f.js
                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1611],{16059:(e,t)=>{var n;!function(){"use strict";var o={}.hasOwnProperty;function c(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var r=typeof n;if("string"===r||"number"===r)e.push(n);else if(Array.isArray(n)){if(n.length){var i=c.apply(null,n);i&&e.push(i)}}else if("object"===r){if(n.toString!==Object.prototype.toString&&!n.toString.toString().includes("[native code]")){e.push(n.toString());continue}for(var a in n)o.call(n,a)&&n[a]&&e.push(a)}}}return e.join(" ")}e.exports?(c.default=c,e.exports=c):void 0!==(n=(function(){return c}).apply(t,[]))&&(e.exports=n)}()},23515:(e,t,n)=>{var o;function c(e){function n(){if(n.enabled){var e=+new Date;n.diff=e-(o||e),n.prev=o,n.curr=e,o=e;for(var c=Array(arguments.length),r=0;r<c.length;r++)c[r]=arguments[r];c[0]=t.coerce(c[0]),"string"!=typeof c[0]&&c.unshift("%O");var i=0;c[0]=c[0].replace(/%([a-zA-Z%])/g,function(e,o){if("%%"===e)return e;i++;var r=t.formatter
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (64542)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):70167
                                                                                                                                                                                          Entropy (8bit):5.300455278676417
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:6B17358A71BEA6928CD7E70AC9BB7446
                                                                                                                                                                                          SHA1:2B9424524B16D4493EB7DD0BDB24097A73B7FC11
                                                                                                                                                                                          SHA-256:C28C4A24CEF924E66E5705628276C2E70A114CDCE5A24102FE594F32703F55D3
                                                                                                                                                                                          SHA-512:49DD16818ADE6C03C5135BB6965D71C9D4F2420454365CF71C0D86B93AD1C59FF9A05911AD9520C722B7462B4AE3D9CBE164AB50E6EA1B730DB6C6B7760E4828
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://js.hs-analytics.net/analytics/1745419800000/2614165.js
                                                                                                                                                                                          Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.2067. * Copyright 2025 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 2614165]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '5136876']);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '251809558']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['addHashedCookieDomain', '253685718']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['setLimitTrackingToCookieDomains', true]);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/2614165.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                          Entropy (8bit):4.2397635917101475
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:4C5E7CF3B65C57A94F260BAD3241A6F3
                                                                                                                                                                                          SHA1:544098C87863E7A8488ED071E46FFF2F01D570DE
                                                                                                                                                                                          SHA-256:5844A5AB9F49A41FDBEB245F8685080AF3DB16E1F6BA8A8A681D4E61A6257440
                                                                                                                                                                                          SHA-512:F2567BD63B60C89F469C000C0E94A0A780A1D4EAB4DEF0AE1865F1B37463C3523D77018CC5CA72FBB2E15E0AEC4507AB4FB31EF0A280EA09B61E257163619B2F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          Preview:{"code":400,"error":"Missing request body"}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):514
                                                                                                                                                                                          Entropy (8bit):5.1884886993169905
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:1BC3656F8AFF91F84FBAA8379FA109E1
                                                                                                                                                                                          SHA1:87FC5AF6B5D1E9F32BDE5D9E68CB873D6E7595CB
                                                                                                                                                                                          SHA-256:EB5D763A3E868960EB655FFF4E2A8F86CF6E22EBB5411BE95DF002A71BBC07F7
                                                                                                                                                                                          SHA-512:59D045958BE4F46D63AD2D3B3007E97E17AE985811799AB69273ED0976BEA80398086301025D59FB46D5CDDE74355BDF8558B48F2670964C5803C2F11208E72B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://publickeyservice.pa.gcp.privacysandboxservices.com/.well-known/protected-auction/v1/public-keys
                                                                                                                                                                                          Preview:{. "keys": [{. "id": "2580000000000000",. "key": "ZRrs1DhdhdIGJmhOIYcLWRXGP034bdsguVF55MPWzRY\u003d". }, {. "id": "6580000000000000",. "key": "KV0kLIIOqR4RZVBAaD0AAZdemVTuDsWJVu6wRCfW+Bo\u003d". }, {. "id": "A580000000000000",. "key": "C/b79mxJhZ+Oo1aMiRBYrNi9RSVDxfQrXvDUiE2oZnM\u003d". }, {. "id": "C580000000000000",. "key": "LW+YLtXA+V+23x43r6uCiQlD//t+ezGJECD5qvfdDUs\u003d". }, {. "id": "E580000000000000",. "key": "OxGMseZlQjerh0beU+AshvqgDefRUPqnU8znGTxZBAc\u003d". }].}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):40128
                                                                                                                                                                                          Entropy (8bit):7.994526034157349
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:9A01B69183A9604AB3A439E388B30501
                                                                                                                                                                                          SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                                                                                                                                                                          SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                                                                                                                                                                          SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                                                                                                                                                                          Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (33839)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):33891
                                                                                                                                                                                          Entropy (8bit):5.410895965435265
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:B0AED8C576AF5076560E09ACBC22880F
                                                                                                                                                                                          SHA1:F84D049A1C69E96B946DC4477EB075B00B7B3B34
                                                                                                                                                                                          SHA-256:CA7F14CC83B78F4B44208C785A20216B99E8C2296D222CC9B06C8B2E1B11A9A3
                                                                                                                                                                                          SHA-512:2379021ED753A762C123DD13E77009192EF791801A3C37F8CEA0308D3B77A863EDD87655D13B7D6151E0EC5E85D81A025A6DBF5935809C69AF3FAA16C78CEAA4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/8733-ed2ef02c9abc89a4.js
                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8733],{9762:(e,t,n)=>{n.d(t,{ML:()=>s,Mx:()=>c,a3:()=>r,jw:()=>d,uE:()=>o});var a=n(23246);let o=3,r=a.LB.Monday,l={[a.LB.Monday]:1,[a.LB.Tuesday]:2,[a.LB.Wednesday]:3,[a.LB.Thursday]:4,[a.LB.Friday]:5,[a.LB.Saturday]:6,[a.LB.Sunday]:7}[r],c=(e,t)=>t===a.a1.Monthly?e.getDate()<=o?new Date(e.getFullYear(),e.getMonth(),o,12):new Date(e.getFullYear(),e.getMonth()+1,o,12):t===a.a1.Weekly?new Date(e.setDate(e.getDate()+(((l+7-e.getDay())%7)??7))):t===a.a1.Daily?new Date(e.setDate(e.getDate()+1)):void 0,i=["card","acss_debit","us_bank_account","apple_pay","google_pay","cashapp"],s={card:a.g5.Card,acss_debit:a.g5.Pad,us_bank_account:a.g5.Ach,apple_pay:a.g5.ApplePayOrGooglePay,google_pay:a.g5.ApplePayOrGooglePay,cashapp:a.g5.CashApp},d=e=>i.includes(e)},19443:(e,t,n)=>{n.d(t,{l:()=>m});var a=n(6029),o=n(55729),r=n(34902),l=n(75828),c=n.n(l),i=n(5113),s=n(64451),d=n(61555),u=n(70759),p=n(86827),g=n(77238);let m=(0,o.forwardRe
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):340141
                                                                                                                                                                                          Entropy (8bit):5.324903012557431
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:3C6569929A3E4E80FCD4A805DA795B09
                                                                                                                                                                                          SHA1:FC73AF836D6BF03688422184BB2AB927BFEA4CBB
                                                                                                                                                                                          SHA-256:1E4D239FB302C0AA390CCBB62D6FF67B2D61767AFF269E4975DAB5C7CE874541
                                                                                                                                                                                          SHA-512:2CA5531ED36410ECBE8A49DC70F1C6090CB367C73555305FA9EDDF6C5AF454CFDA6774C4FC9EE0DE8DBAB1C347E14283E2A46210C5C282AABC7CE8BBD6CDA0D5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/framework-15b15ba8e7ffe6f2.js
                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6593],{396:(e,t,n)=>{var r=n(29143),a=Symbol.for("react.transitional.element"),l=Symbol.for("react.portal"),o=Symbol.for("react.fragment"),i=Symbol.for("react.strict_mode"),s=Symbol.for("react.profiler"),u=Symbol.for("react.consumer"),c=Symbol.for("react.context"),f=Symbol.for("react.forward_ref"),d=Symbol.for("react.suspense"),p=Symbol.for("react.memo"),h=Symbol.for("react.lazy"),m=Symbol.iterator,g={isMounted:function(){return!1},enqueueForceUpdate:function(){},enqueueReplaceState:function(){},enqueueSetState:function(){}},y=Object.assign,b={};function v(e,t,n){this.props=e,this.context=t,this.refs=b,this.updater=n||g}function k(){}function S(e,t,n){this.props=e,this.context=t,this.refs=b,this.updater=n||g}v.prototype.isReactComponent={},v.prototype.setState=function(e,t){if("object"!=typeof e&&"function"!=typeof e&&null!=e)throw Error("takes an object of state variables to update or a function which returns an obj
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):96960
                                                                                                                                                                                          Entropy (8bit):5.534595955499092
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:A8661051A764E619FDA9C8A134F1EE15
                                                                                                                                                                                          SHA1:C5C260E5D0335779102C7C88BE64FE13B579C0CE
                                                                                                                                                                                          SHA-256:C28EF87F9496A3F69410DCA7276214C1DEF3EA82A246C0E3F4D0E695CF033B11
                                                                                                                                                                                          SHA-512:DDEBD0E4BDE0D5004DF6DA165D8C460D47A9CC5D42FCD5EE38206C1AA60D431C429985227E1C4913596847E84B001204C67C568B2845ECA186042C3510BC2315
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://js.usemessages.com/conversations-embed.js
                                                                                                                                                                                          Preview:!function(){var e=[,function(e,t,i){"use strict";var s=i(2);Object.defineProperty(t,"__esModule",{value:!0});t.startOnceReady=v;var n=i(3),o=i(88),r=i(91),a=i(118),c=i(40),l=i(33),d=i(34),u=s(i(43)),h=i(41),g=s(i(42)),p=i(119),f=i(100);const m=()=>{console.warn(`loadImmediately is set to false and widget.load() has not been called on window.${d.GLOBAL_VARIABLE} yet. Please call widget.load() first or set loadImmediately on window.${d.SETTINGS_VARIABLE} to true.`)};function E({eventEmitter:e,logError:t}){const i=(0,r.createEmbedScriptContext)(),s=new n.WidgetShell(i,t,e);if(window.hubspot_live_messages_running)console.warn("duplicate instance of live chat exists on page");else{window.hubspot_live_messages_running=!0;s.start()}return s}function _(e){(0,o.loadWidgetCss)(document);if((0,l.getExternalApiSettings)().loadImmediately)E({logError:e});else{const t=new u.default,i=new g.default;(0,c.setupExternalApi)({debug:m,on:t.on,off:t.off,clear:m,resetAndReloadWidget:m,widget:{load:()=>{E({e
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):29
                                                                                                                                                                                          Entropy (8bit):3.9353986674667634
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:6FED308183D5DFC421602548615204AF
                                                                                                                                                                                          SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                                                                                                                                          SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                                                                                                                                          SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.google.com/async/newtab_promos
                                                                                                                                                                                          Preview:)]}'.{"update":{"promos":{}}}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (56520)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):482537
                                                                                                                                                                                          Entropy (8bit):5.01332167541295
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:9BCB9FD5BC611B88DE9AAD71A2493D1D
                                                                                                                                                                                          SHA1:7D16BA06F5F9EC0EA08C7597D881D27F6382D026
                                                                                                                                                                                          SHA-256:44D933B8E3C0DF086FD14362879FA4ECDF5ABC2231B000DC53052A0594F53915
                                                                                                                                                                                          SHA-512:7CB81880C704BA2DB661B35BA5908B5FA8107502E673E0E0111F5213A6823EC3525C54540310698A114E3C4EB6723A4E58A08A3AE1FA03B6355DCD531E20DB0C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3D
                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang="fr-CA"><head><meta charSet="utf-8" data-next-head=""/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" data-next-head=""/><script type="text/javascript" id="hs-script-loader" async="" defer="" src="//js.hs-scripts.com/2614165.js" nonce="rPSwyxgOv7ejPanf2pDiSsDiv9xAdl4egY5b8IBZaCY=" data-nscript="beforeInteractive"></script><link rel="canonical" href="https://www.zeffy.com/create-password" data-next-head=""/><title data-next-head="">Zeffy</title><link rel="icon" href="/favicon.ico" data-next-head=""/><link rel="manifest" href="/manifest.json" data-next-head=""/><meta name="author" content="Zeffy" data-next-head=""/><meta name="copyright" content="Zeffy" data-next-head=""/><meta name="description" content="Zeffy" data-next-head=""/><meta name="language" content="FR" data-next-head=""/><meta name="theme-color" content="#5555E7" data-next-head=""/><meta name="title" content="Zeffy" data-next-head=""/><meta property="og:descript
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 7748, version 1.0
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):7748
                                                                                                                                                                                          Entropy (8bit):7.975193180895361
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:A09F2FCCFEE35B7247B08A1A266F0328
                                                                                                                                                                                          SHA1:0DA2D17E738F46D2A09E6FB7969DA451719A9820
                                                                                                                                                                                          SHA-256:CD36DE204ACA2D5FA263A731F7C20009B5E3D754BA1F1E03C33E93A48F3E7446
                                                                                                                                                                                          SHA-512:5E3F9A298003B84250EC6801E08AD2A4FF8845D4C3E13EA61BEC37DA24D26EDE13B436257882124CC0C27E9A323BA92E7D23C6AD3F48A7B75535F5ED98813A0E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
                                                                                                                                                                                          Preview:wOF2.......D......?p.................................`..T..0....6..6.$..h. ..H....82EF.....E...........W...b.....b..l...Qc/.....G4.]Rc..C...9J....>W..A.#..~.$.-.....}.......$-.........B1..;<....=.FO... R..%......9.E.s..M6.k.-_.^.?...._...lI..59Y.f|..&..J..<8....e.zip".......q...u.?Y.....I.:MA.d.Y....0>..E.....a...H...:.....A.j.h.P.......A.+.l/j........d....r)Y>..V..@E\Q.k.E..(....6..yf.)s..O..z..........`Q.La'N.t V$.. t".ZDb......U.A.........p~.TW.K....y..^.(.;....K.TO.l... {s..M$ ....!....a..^.y...._...H..e.lKD.#..9.$...!&.19.9I..R-..b...TD&...j...xol.[...~.!.q.%..M..>...k.K.{5......+..U....34........[R.GZF.s}&...#g.P..Y..zF..-&..Y.i.3...I_3..Q.....`i....F{.z..>0....N...16.i.@.........5D3..>.._o.0M+5qI.ds..o...1v.!zx..T..b.w.:.....z$...s..x...v...e.&.[.qb.P..Gt....D.3.. ..W.^f.C(...t..`.|..0.Z.C|..)...0....Y.Q...m.k...-VmS..6p..%7.o(0p..4..S7..i\.....v.k.+S)J....+..../....xv.9.W..nR.CG..f..|....Y...'W.....|b<.wN@....-[....l.P4#..=...[
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (5436)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):340627
                                                                                                                                                                                          Entropy (8bit):5.601964242664024
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:1A0E8A8B5055DFD6DD63A6863F766858
                                                                                                                                                                                          SHA1:72C499C7D892A66FF543E78268BAF060AFD2AB57
                                                                                                                                                                                          SHA-256:803BF46CF54B4434C755F7BB921482C3A4FA1DBC93ED6CC1A8831823E86D4410
                                                                                                                                                                                          SHA-512:14A2A5DD1015B23A7F50A26D9BA83C637D10E0D63D861272CA16FC0D28B16C853E11F735C0F2C92E777531EC71A7AB7B3797F53506FF175FE02DF03CB50061A6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=AW-812495571
                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-812495571","tag_id":17},{"function":"__ogt_dma","priority":7,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_autoPhoneEnabled":false,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoAddressEnabled":false,"vtp_autoEmailEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":true,"tag_id":10},{"function":"__ccd_ads_first","priority":6,"vtp_instanceDestinationId":"AW-8124
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):5
                                                                                                                                                                                          Entropy (8bit):2.321928094887362
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:68934A3E9455FA72420237EB05902327
                                                                                                                                                                                          SHA1:7CB6EFB98BA5972A9B5090DC2E517FE14D12CB04
                                                                                                                                                                                          SHA-256:FCBCF165908DD18A9E49F7FF27810176DB8E9F63B4352213741664245224F8AA
                                                                                                                                                                                          SHA-512:719FA67EEF49C4B2A2B83F0C62BDDD88C106AAADB7E21AE057C8802B700E36F81FE3F144812D8B05D66DC663D908B25645E153262CF6D457AA34E684AF9E328D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          Preview:false
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (21894)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):21944
                                                                                                                                                                                          Entropy (8bit):5.369957478731826
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:C0B4BEBCAF0FB04B3E8857FCCFAC604C
                                                                                                                                                                                          SHA1:4088674A7F44D2639ABBA4D61800823A464A576A
                                                                                                                                                                                          SHA-256:4958E9A538293757F6A3C8ACDAD6B3989F85CCD80B151D577F22A2241E7C2CD2
                                                                                                                                                                                          SHA-512:FF05883D3315A0A2911FF6C78F552AEBD394C6DEB49B1E64F88F3C9C9E0269010A70C4012A32CEAD6B68C7D43247591B4F7F3AE784F81680E5B13DD454333F9A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/5987-80459fb4cd1feae6.js
                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5987],{6608:(e,n,t)=>{"use strict";t.d(n,{FM:()=>o,HL:()=>c,ml:()=>l});var i=t(32350),a=t(30700),s=t(58539),r=t(46639);let o=s.oh.Settings,c="noDashboardRedirection",l=()=>{let{userIsLoading:e,isAuthenticated:n}=(0,i.BW)(),t=(0,r.G)(e=>e.view.view),{hasDonationForm:s,hasTicketing:o,loading:c}=(0,r.G)(e=>e.applicationInitialStatus);return{hasForm:s||o,isLoading:e||c,shouldBeInDonorDashboard:t===a.S.Donor,shouldBeInOrganizationDashboard:t===a.S.Organization,shouldBeLoggedOut:!e&&!n,currentViewLoading:!t}}},8946:()=>{},16620:(e,n,t)=>{"use strict";t.d(n,{W:()=>h,Y:()=>d});var i=t(87011),a=t(55729),s=t(81278),r=t(43433),o=t(34891),c=t(32049);let l=["/forms/edit","/forms/new"];var d=function(e){return e.PublicRoute="PublicRoute",e.OrganizationRoute="OrganizationRoute",e.DonorRoute="DonorRoute",e}({});let h=e=>{let{path:n,routeType:t}=e,d=(0,s.useRouter)(),{logAmplitudeEvent:h}=(0,c.l)(),x=d.query,{hasConsentMode:g}=(0,a.useContext)(o.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (560)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3008
                                                                                                                                                                                          Entropy (8bit):5.205126833531817
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:D9E020FAD9548E0E749096704C1BE2E6
                                                                                                                                                                                          SHA1:00E095D2CDB50901DE4E6BBC853408F0A5B1BD80
                                                                                                                                                                                          SHA-256:FE88281DF63EC7603805AAF485D43CCE3D844067FF45AE2D9D883A856CD2C4EC
                                                                                                                                                                                          SHA-512:0BD3BE7127B1686D3FC2C2A9E73279B2C72491AEEE9645E8868E7340F852F6D24AEC6E1FD695F1647E5DBF1549B6EADDA4DCB488A1D384D2016AC75B1C232775
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://js.hs-scripts.com/2614165.js
                                                                                                                                                                                          Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsadspixel.net/fb.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hs-ads-pixel-2614165",0,{"data-ads-portal-id":2614165,"data-ads-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":2614165,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.var _hsp = window._hsp = window._hsp || [];._hsp.push(['addEnabledFeatureGates', []]);._hsp.push(['setBusinessUnitId', 0]);.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hs-banner.com/v2/2614165/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNo
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (17204)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):19800
                                                                                                                                                                                          Entropy (8bit):5.433335659090858
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:847282F51A0F9201DCC09343F5EFA51A
                                                                                                                                                                                          SHA1:96160E1934804A67CD8BC85194A31F970B293855
                                                                                                                                                                                          SHA-256:120D9CDF559D36638452669D441580429D709BCA0126CBCFB7EAFB30733874F0
                                                                                                                                                                                          SHA-512:08E3D2A1D6D5B8BEE13543D762F0AEAFF763BDE079811D056EB7E8D711F37BE61627241A132C27386ACCCF7A76DE107D66CAC93909DCB6B80D8BBA642422DD9E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/6051-66eaf7d3f5625c75.js
                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6051],{18683:e=>{var t=function(e){switch(typeof e){case"string":return e;case"boolean":return e?"true":"false";case"number":return isFinite(e)?e:"";default:return""}};e.exports=function(e,a,r,o){return(a=a||"&",r=r||"=",null===e&&(e=void 0),"object"==typeof e)?Object.keys(e).map(function(o){var n=encodeURIComponent(t(o))+r;return Array.isArray(e[o])?e[o].map(function(e){return n+encodeURIComponent(t(e))}).join(a):n+encodeURIComponent(t(e[o]))}).join(a):o?encodeURIComponent(t(o))+r+encodeURIComponent(t(e)):""}},23137:(e,t,a)=>{a.d(t,{A:()=>A});var r=a(82248),o=a(86015),n=a(55729),i=a(14367),l=a(30730),s=a(52613),c=a(34884),d=a(78840),p=a(87324);function u(e){return(0,p.Ay)("MuiDialogActions",e)}(0,d.A)("MuiDialogActions",["root","spacing"]);var g=a(6029);let m=["className","disableSpacing"],h=e=>{let{classes:t,disableSpacing:a}=e;return(0,l.A)({root:["root",!a&&"spacing"]},u,t)},v=(0,s.Ay)("div",{name:"MuiDialogActio
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (60665)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):185075
                                                                                                                                                                                          Entropy (8bit):5.520467392642214
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:79FFF9948BEDDDACAF54547C16953034
                                                                                                                                                                                          SHA1:61287B2B4D58CE3BBB95E3D057F41D7C04E9F33D
                                                                                                                                                                                          SHA-256:5DCD8A33D42D2728A6F7614FCFD68F2D9216A2142BA3D22AB1C5E7E6A0166365
                                                                                                                                                                                          SHA-512:E27B31AA5BD165AFBA429DBA98D4BAE1D741877517366F0CD84901D596A758F8B78FE2625B9501EF2C602435FD1CD10FB489B29B61BAD7780C4EE6D593F394DC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/5733-e57a7b10e2a8f89a.js
                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5733],{1812:(e,t,r)=>{"use strict";let{isClean:i,my:s}=r(55625),n=r(67078),o=r(4438),a=r(6033);class l{constructor(e={}){for(let t in this.raws={},this[i]=!1,this[s]=!0,e)if("nodes"===t)for(let r of(this.nodes=[],e[t]))"function"==typeof r.clone?this.append(r.clone()):this.append(r);else this[t]=e[t]}error(e,t={}){if(this.source){let{start:r,end:i}=this.rangeBy(t);return this.source.input.error(e,{line:r.line,column:r.column},{line:i.line,column:i.column},t)}return new n(e)}warn(e,t,r){let i={node:this};for(let e in r)i[e]=r[e];return e.warn(t,i)}remove(){return this.parent&&this.parent.removeChild(this),this.parent=void 0,this}toString(e=a){e.stringify&&(e=e.stringify);let t="";return e(this,e=>{t+=e}),t}assign(e={}){for(let t in e)this[t]=e[t];return this}clone(e={}){let t=function e(t,r){let i=new t.constructor;for(let s in t){if(!Object.prototype.hasOwnProperty.call(t,s)||"proxyCache"===s)continue;let n=t[s],o=typeof n;"paren
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (4366), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4366
                                                                                                                                                                                          Entropy (8bit):5.86119783276684
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:5CB4991B58DECD262F71CF893E9B04EF
                                                                                                                                                                                          SHA1:19A8FCC4B6186C991D41728E94369056851A2F3C
                                                                                                                                                                                          SHA-256:616C4CC8E678524B97C446EB249E63C51F7E214DD0B74BEAC11754381014985B
                                                                                                                                                                                          SHA-512:D00C7B2E9070A05DC20C9C96FC7C2A3305C63C3F5DD42E35AEC93DD928B239C5C7529226B836ED5DAEE846DF54BE5C43BF056A5D5FEC99952FDD9485F570E380
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/812495571/?random=1745419991496&cv=11&fst=1745419991496&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fdr=AQ&auid=196874076.1745419991&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,d,b){if(a==Array.prototype||a==Object.prototype)return a;a[d]=b.value;return a};function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var d=0;d<a.length;++d){var b=a[d];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");} var p=l(this),q=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},t={};function u(a,d,b){if(!b||a!=null){b=t[d];if(b==null)return a[d];b=a[b];return b!==void 0?b:a[d]}} function v(a,d,b){if(d)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in r?g=r:g=p;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];b=q&&b==="es6"?g[c]:null;d=d(b);d!=null&&(a?k(r,c,{configurable:!0,writable:!0,value:d}):d!==b&&(t[c]===void 0&&(a=Math.random()*1E9>>>0,t[c]=q?p.Symbol(c):"$jscp$"+a+"$"+c),k(g,t[c],{co
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PDF document, version 1.4, 1 pages
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):284481
                                                                                                                                                                                          Entropy (8bit):7.879059879403763
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:F95022DB6EC87CFCABF47C57B5E45B6A
                                                                                                                                                                                          SHA1:6EE6D8D58FA9EB7D30DFF1EED9FB8B3C2141DF23
                                                                                                                                                                                          SHA-256:2D725BEF5FF34D53D01B662E1574EF35CF9EBDBD1BF8C74AE879EC122A96EE80
                                                                                                                                                                                          SHA-512:AED335B0FF19EAD4AC5DE5389B533952DEAC290EE26D23DFD9BD9B972BF5AE0BCB123F8D54F798EECCD408C7C6302D5D86F5BC44711AFA0BAFFAE778D78A47FD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://simplyk-bucket-production.s3.amazonaws.com/organizations/6/7/1/9/e-ticket/tickets-ae1be2ba-5e35-4eb7-bc4e-7cc6eb2be5c0.pdf
                                                                                                                                                                                          Preview:%PDF-1.4.%.....1 0 obj.<</Title <FEFF00420069006C006C00650074002000E9006C0065006300740072006F006E0069007100750065>./Creator (Chromium)./Producer (Skia/PDF m124)./CreationDate (D:20250420184305+00'00')./ModDate (D:20250420184305+00'00')>>.endobj.3 0 obj.<</ca 1./BM /Normal>>.endobj.5 0 obj.<</N 3./Filter /FlateDecode./Length 251>> stream.x.c``<...,....y%EA.N...Q.............p...o. j/..Q..p...'...@.R...h...-..ak..I....]^RP.d...E!A.@v......NBb'.......6.9...w3....i. .a(f.bpgp....$.....W...........[..$n!.T.00.00l;..C.IAbQ"X........>-g`..d`..........nS...!....r.R."..y...z@.....!.....??.endstream.endobj.4 0 obj.<</Type /XObject./Subtype /Image./Width 1484./Height 834./ColorSpace [/ICCBased 5 0 R]./BitsPerComponent 8./Filter /DCTDecode./ColorTransform 0./Length 149157>> stream.......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):458865
                                                                                                                                                                                          Entropy (8bit):4.9570081334548775
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:5887A558474FB550CB858DB6797206FE
                                                                                                                                                                                          SHA1:998A49FC8858B969C86A6BD8A08A3833A0960E1B
                                                                                                                                                                                          SHA-256:5D6431E02DB7A5F089ACCE47A9D46E961DC434276F87D2D9FC8DAE7D826830C7
                                                                                                                                                                                          SHA-512:096E84A9C2AA3EB940B4A8594748D01282A9BD566E1BE43E946AD79945F5C2EFD895D5DD137CD2AE23F8ACE645C5F39E3BBB4D9EDD98FB35EF475F00B66173B5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          Preview:{"pageProps":{"_nextI18Next":{"initialI18nStore":{"fr-CA":{"common":{},"donationForm":{},"ticketing":{},"dashboard":{}},"fr":{"common":{"Actives":"Actifs","All":"Tous","Anonymous":"Anonyme","Archived":"Archiv.s","BuyNow":"Acheter maintenant","CommandIsExpired":"La commande a expir.e","Confirm":"Confirmer","Continue":"Continuer","Disable":"D.sactiver","Donate":"Donner","DonateNow":"Donner maintenant","Enable":"Activer","ErrorOn3dSecure":"Une erreur s'est produite pendant la v.rification 3D-Secure","InsufficientCapabilitiesForTransfer":"Le compte de l'organisation n'a pas les capacit.s requises pour utiliser cette m.thode de paiement","InsufficientFunds":"Fonds insuffisants","Loading":"Chargement...","Missing":"Il n'y a pas de carte sur un client qui est factur..","MissingStripeCustomAccount":"Compte Stripe personnalis. manquant","MissingStripePaymentMethodId":"M.thode de paiement introuvable","Or":"Ou","PaymentAmountAboveLimit":"Montant du paiement sup.rieur . la limite","Pay
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):203335
                                                                                                                                                                                          Entropy (8bit):5.809117818453411
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:7C1E5731CE4BD81854F45B1FAEAE6071
                                                                                                                                                                                          SHA1:B6E74C05EEF78371C8760668F070430B3B378C99
                                                                                                                                                                                          SHA-256:1BC8776B29B315CA0EEFD30B28DAC40C3208FF2545FD94227F891D6142A2ED21
                                                                                                                                                                                          SHA-512:81285B2BA467826D474B4639CF12B36A15F69857063C7933D3A6D3DAB4D7E20ABA4584AF7081C3E0148ECDF8059127007330007B58C239DCF6D738F4CAC642BD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/3399-d7f2868527d5c03a.js
                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3399],{552:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){return(0,n.default)(e),(0,a.default)(e,t?"\\x00-\\x09\\x0B\\x0C\\x0E-\\x1F\\x7F":"\\x00-\\x1F\\x7F")};var n=o(r(79922)),a=o(r(9219));function o(e){return e&&e.__esModule?e:{default:e}}e.exports=t.default,e.exports.default=t.default},1367:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){if((0,n.default)(e),t=(0,a.default)(t,c),!e.includes(","))return!1;var r=e.split(",");return!(r[0].startsWith("(")&&!r[1].endsWith(")")||r[1].endsWith(")")&&!r[0].startsWith("("))&&(t.checkDMS?i.test(r[0])&&s.test(r[1]):u.test(r[0])&&l.test(r[1]))};var n=o(r(79922)),a=o(r(29203));function o(e){return e&&e.__esModule?e:{default:e}}var u=/^\(?[+-]?(90(\.0+)?|[1-8]?\d(\.\d+)?)$/,l=/^\s?[+-]?(180(\.0+)?|1[0-7]\d(\.\d+)?|\d{1,2}(\.\d+)?)\)?$/,i=/^(([1-8]?\d)\D+([1-5]?\d|60)\D+([1-5]?\d|60)(\.\d+)?|90\D
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                          Entropy (8bit):3.75
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                          SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                          SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                          SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCSKi3VI5VDzvEgUNU1pHxSFwieps73vS3g==?alt=proto
                                                                                                                                                                                          Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (21350), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):21350
                                                                                                                                                                                          Entropy (8bit):5.142093732713142
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:F9CA46EDDD0E2A544B8B33DC158CA21E
                                                                                                                                                                                          SHA1:B0B6A988EFA7D72FC7940C394A915E17C6611D92
                                                                                                                                                                                          SHA-256:3169EF8325105BF65E11CD318445028C240EE1B286F23613B48372D111D3679D
                                                                                                                                                                                          SHA-512:38C4BFF8E258EA10E4DEB64D6B7EA46DBEF706E5F4761134E804FD1A7DF8976AD2DC121E20BD3B29EE7CDDEBA088C8617557782429C38E584F46AB24C7505F9D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/--34BHpCgMdtMOe6GYUp9/_buildManifest.js
                                                                                                                                                                                          Preview:self.__BUILD_MANIFEST=function(s,a,c,t,e,n,i,o,d,f,u,b,r,k,h,g,p,j,m,l,I,w,y,F,v,_,V,z,x,B,A,S,T,N,U,C,D,L,P,q,E,M,H,R,G,J,K,O,Q,W,X,Y,Z,$,ss,sa,sc,st,se,sn,si,so,sd,sf,su,sb,sr,sk,sh,sg,sp,sj,sm,sl,sI,sw,sy,sF,sv,s_,sV,sz,sx,sB,sA,sS,sT,sN,sU,sC,sD,sL,sP,sq,sE,sM,sH,sR,sG,sJ,sK){return{__rewrites:{afterFiles:[],beforeFiles:[{has:sy,source:"/:nextInternalLocale(en|en\\-US|en\\-CA|en\\-GB|fr|fr\\-CA|es|es\\-US)",destination:sy}],fallback:[{has:sy,source:"/:path*",destination:"/404bug?path=:path*"}]},__routerFilterStatic:{numItems:0,errorRate:1e-4,numBits:0,numHashes:sx,bitArray:[]},__routerFilterDynamic:{numItems:sh,errorRate:1e-4,numBits:sh,numHashes:sx,bitArray:[]},"/":["static/chunks/pages/index-5a7a508d366bbf48.js"],"/404":[k,s,a,t,e,i,o,d,f,b,h,g,c,n,u,r,p,T,sF,"static/chunks/pages/404-c66702d753083109.js"],"/404bug":["static/chunks/pages/404bug-ecff5bc661e5bc79.js"],"/410":[k,s,a,t,e,i,o,d,f,b,h,g,c,n,u,r,p,T,sF,"static/chunks/pages/410-33b3258440fa3bdb.js"],"/500":[k,s,a,t,e,i,o,
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):52
                                                                                                                                                                                          Entropy (8bit):4.217066104491722
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:A4A5E68805167E894D164BDD5F24016F
                                                                                                                                                                                          SHA1:5680A9A8BECE818125029A48815630EA28C327DE
                                                                                                                                                                                          SHA-256:85F0F00E021E5742DD7F8526BE22BF72CBEA681D4A80518E691DC74631820702
                                                                                                                                                                                          SHA-512:99C2B0B69DD79F917ADFCAF8C999D4A7B0BB9BC90D723851281735C76ACE7FB9781EA19EBE3DFE45C0520346883ED05022BCD368D5BBDB1C17E6294F233E2058
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCW-offVwIpRqEgUNo4vIpCH84TqZyAINXg==?alt=proto
                                                                                                                                                                                          Preview:CiMKIQ2ji8ikGgQITBgCKhQIClIQCgYhQCQjKi4QARj/////Dw==
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (21624)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):21740
                                                                                                                                                                                          Entropy (8bit):5.373923259808639
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:E8648DE37C996A87E3711112E7EDD46E
                                                                                                                                                                                          SHA1:F2023BE91549D103B39BD0910BCA0D3572F349E3
                                                                                                                                                                                          SHA-256:6E626D89791270584C49C4D37825AAD95600B017A4006CB13BA2F81CF95C5054
                                                                                                                                                                                          SHA-512:D3F556F1D9958F09007139B277E918A2B1324A18419B95108BF5375C3DEE6E57C189DB45591897972F39184CA06E943FF41EED828EA3513A84E0936564CA42B2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://js.hubspotfeedback.com/feedbackweb-new.js
                                                                                                                                                                                          Preview:!function(){"use strict";var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e,t){return e(t={exports:{}},t.exports),t.exports}var n=function(e){return e&&e.Math==Math&&e},r=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof e&&e)||Function("return this")(),o=function(e){try{return!!e()}catch(e){return!0}},i=!o((function(){return 7!=Object.defineProperty({},1,{get:function(){return 7}})[1]})),s={}.propertyIsEnumerable,a=Object.getOwnPropertyDescriptor,c={f:a&&!s.call({1:2},1)?function(e){var t=a(this,e);return!!t&&t.enumerable}:s},u=function(e,t){return{enumerable:!(1&e),configurable:!(2&e),writable:!(4&e),value:t}},h={}.toString,d=function(e){return h.call(e).slice(8,-1)},f="".split,l=o((function(){return!Object("z").propertyIsEnumerable(0)}))?function(e){return"String"==d(e)?f.call(e,""):Object(e)}:Object,p=function(e){if(null==e)throw Type
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (3510), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3510
                                                                                                                                                                                          Entropy (8bit):5.659635686289388
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:5E469063F1DEC644C937B25A6B2F69B8
                                                                                                                                                                                          SHA1:D73F5791AE8E8471CE386CC4AB728DB258A7595F
                                                                                                                                                                                          SHA-256:19945E724BE118F8D05C979BF566E01C5264B3E2427FE0B08A5ACBCC6DBF10F7
                                                                                                                                                                                          SHA-512:5F48785F4982F81715E0A1FC19FA45CB86D8F36EC5E751F0B8B9385E510588E7EF2B318075A3AB778863422C3549FC10370E9947270395E12F78817A92DCCD33
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/812495571?random=1745419991514&cv=11&fst=1745419991514&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&value=36&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fdr=AQ&auid=196874076.1745419991&fledge=1&data=event%3DNext.js-hydration%3Bevent_category%3DNext.js%20custom%20metric%3Bevent_label%3D1745419990460-7726690785007%3Bnon_interaction%3Dtrue
                                                                                                                                                                                          Preview:<html><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":7775998,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s196874076.1745419991","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s196874076.1745419991\u0026ig_key=1sNHMxOTY4NzQwNzYuMTc0NTQxOTk5MQ!2saH-l1g!3sAAptDV6y6r-x","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s8DeA3w!2saH-l1g!3sAAptDV6y6r-x"],"userBiddingSignals":[["598334937","8983265678","656537603","8983264883","8982951853","7739434673","999041378"],null,1745419992973857],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=183785218211\u0026cr_id=747120335753\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j8983265678!4s*2A","metadata":["183785218211","747120335753",null,"22452375991",null,null,null,null,null,null,"8983265678"],"a
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (524)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):325989
                                                                                                                                                                                          Entropy (8bit):5.582819731620846
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:98D86DCFBC927543FE70A6F21DD8A14B
                                                                                                                                                                                          SHA1:0724212AFDA85808E6FD65CE1F5ADB13E2146D20
                                                                                                                                                                                          SHA-256:84329050ABF25772EA187293B36D745ED3290133A5750071E4D4D11967D7970D
                                                                                                                                                                                          SHA-512:19AAF479CDA68F36E173A5CE45070C369B020C964CC84E7544C2BC6EB80FAFF31AE7A91959D25AD955823132474982D274AE854DAAA39D7190F0C504361955D9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://maps.googleapis.com/maps-api-v3/api/js/60/9/util.js
                                                                                                                                                                                          Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var UBa,VBa,WBa,YBa,dCa,gCa,jCa,kCa,nCa,iF,rF,xCa,yCa,tF,BCa,DCa,ECa,GCa,JCa,KCa,FF,OCa,HF,UCa,LF,WCa,aG,bDa,eDa,iG,fDa,jG,gDa,hDa,iDa,jDa,lG,lDa,kDa,mDa,oDa,qDa,sDa,wDa,uDa,xDa,vDa,BDa,ADa,mG,nG,CDa,DDa,oG,pG,qG,sG,tG,uG,FDa,wG,xG,GDa,yG,HDa,zG,AG,IDa,BG,CG,JDa,DG,PDa,TDa,VDa,WDa,XDa,GG,HG,IG,JG,KG,YDa,LG,MG,NG,ZDa,$Da,aEa,OG,PG,QG,bEa,cEa,RG,SG,dEa,jEa,kEa,mEa,nEa,oEa,pEa,qEa,rEa,sEa,tEa,uEa,vEa,wEa,xEa,yEa,zEa,YG,$G,aH,bH,dH,eH,cH,fH,HEa,IEa,kH,lH,nH,LEa,oH,pH,MEa,NEa,qH,KEa,QEa,REa,SEa,wH,TEa,.xH,UEa,yH,zH,BH,CH,DH,WEa,EH,FH,YEa,XEa,JH,aFa,KH,GH,bFa,OH,QH,LH,SH,dFa,gFa,UH,ZEa,WH,XH,YH,VH,hFa,iFa,ZH,cI,TH,eFa,jFa,aI,$H,cFa,NH,bI,IH,PH,MH,lFa,oFa,$Ea,fI,qFa,vFa,wFa,tFa,uFa,zFa,yFa,sI,tI,yI,EFa,BFa,zI,xI,IFa,JFa,KFa,CI,LFa,EI,DI,OFa,ZFa,TI,aGa,VI,WI,bGa,cGa,eGa,fGa,gGa,YI,lGa,qGa,tGa,wGa,vGa,yGa,aJ,eJ,nJ,QGa,SGa,TGa,UGa,WGa,XGa,xJ,yJ,CJ,eHa,LJ,vHa,wHa,yHa,YE,hF,tCa,lF,vCa,CCa,F
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65531)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):130873
                                                                                                                                                                                          Entropy (8bit):5.4370049512693335
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:6C620A80EA45CFFD593829FBDB05D310
                                                                                                                                                                                          SHA1:338FFE7A02D5BBB01215239F77E93A6904501105
                                                                                                                                                                                          SHA-256:CD26519AB5E8117F3A097C104DFB95D7700D038799385E4EDFA6B0907769B6F6
                                                                                                                                                                                          SHA-512:5FE73ACB486F15830AED4DA8AE080309837133B88E021DE17F91156C0A02DA6C89F079BA440A5A8CDD18A08C4EC24554C79DB0332B701AB50CE90DC4D4ACBF09
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                                                                                                                                          Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Fa gb_2d gb_Pe gb_rd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Qd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_ld gb_pd gb_Hd gb_md\"\u003e\u003cdiv class\u003d\"gb_xd gb_sd\"\u003e\u003cdiv class\u003d\"gb_Kc gb_R\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Kc gb_Nc gb_R\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):676
                                                                                                                                                                                          Entropy (8bit):7.507453893327348
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:BE2B0C1BFD3223F7B719552407AC39BB
                                                                                                                                                                                          SHA1:A96CF2486C52F2607711899A2652C9817D57FB89
                                                                                                                                                                                          SHA-256:A2B70595F71E75DCF8AABE460D594F1C73E7E79C05B2306D9CED5B0698A9025E
                                                                                                                                                                                          SHA-512:D674807AEA665EE50F0F8A28F4257D567E6C6B3B76219EFE28734C415374C05C5D82DF0283C699B849BEF108E42D199BF02DE42AA8C9802E087134CC3807112E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/favicon.ico
                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....VIDATX....0..?3~./.V.. J.l.Q..t@*.. l.... N...L../zu.$....C.793. K.9...{I.. S..6..^..%..B.L..m[2U....u...B......V...k.@..D..% .........eL@.,.g'`g7...on..,:.s`.<..;.k_H2?<..#...Kk_..2...L.,..|.Bn.fV.#/..%;c..'[......B|.q....=.AV...M@....;-..B..{.g.o..r.8.v!Se.5.@.....w.%..........@...V-..).Z..x..a..s.{c.wB.y.....H. .G|...PN..=..A.I.}....n..KX. .K.k.....'..L.5/.i.]pK.~..._M@...>....LS ..5.{-d..(.S......N.G...b.v.e.5\g..BV... ..?e......h.f........=.....OC..B....7.0...>T.x.C..`..(.Z."S."^.T../..1"...n.W....-v,.....v...;..wJE...._..L=......LT.vc.NQ.b.c.......8...........q..t.....IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (11214)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):12284
                                                                                                                                                                                          Entropy (8bit):5.938366951120425
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:730E7709D0B10C8C14D8CA3693B627D8
                                                                                                                                                                                          SHA1:079F43332DB211164279722B2E4DE4702209BF76
                                                                                                                                                                                          SHA-256:6F8B70F756DB4CA71B2DBEF428409B8D407B2B0E8B27CDFDD8CB587B732D8F60
                                                                                                                                                                                          SHA-512:A3DD17B7350257F607BD9F6373B04B7B6B867E43B47FF504936DD4EC23E5E76E9CDC59E0A3A1C344146E01942BF20DE916D9F86E2A4A53F79C98494CE20E132C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://maps.googleapis.com/maps/api/js?key=AIzaSyAbOUWn9reX8cYlh0sXKjo1SqFlwhMXMt8&loading=async&libraries=places&callback=initMap
                                                                                                                                                                                          Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. var rules = {. createHTML: function(src) {. return src;. },. createScriptURL: function(src) {. return src;. }. };. var ttPolicy;. . try {. ttPolicy = window.trustedTypes.createPolicy('google-maps-api-loader', rules);. } catch(e) {. ttPolicy = rules;. }. . function getScript(src) {. var a, nonce = ((a = document.querySelector("script[nonce]")) == null ? void 0 : a.nonce) || "";. var s = document.createElement('script');. . s.src = ttPolicy.createScriptURL(src);. s.nonce = nonce;. document.head.appendChild(s);. }. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=997\u0026hl=en-US\u0026gl=US\u0026","https://khms1.googleapis.co
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41188)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):41191
                                                                                                                                                                                          Entropy (8bit):5.506999044193401
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:C87DE4D7E7181BDE799030FF1B7758C7
                                                                                                                                                                                          SHA1:C657AEF6004AAE9137CBBDB45587B8C8D4F7E70D
                                                                                                                                                                                          SHA-256:01D3C44791671916A95A17E3810A0BBB0817110F01C035D6E0FAADCBCC581D2D
                                                                                                                                                                                          SHA-512:187F3B3A6BC8CE92838AD1B554E5C9D95AA368ED81117E5DA1992FAD5960B8AC8E994E9C09EAC3B3290135274629E6AC1CD0C3CC13626175DB2568EEFD49F732
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                          Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (5436)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):340635
                                                                                                                                                                                          Entropy (8bit):5.6019312658827705
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:577917A752D4B67B79CFFCD3FE3E76BB
                                                                                                                                                                                          SHA1:96A61918BAFB17C6B9CF74530EE8C199D655621F
                                                                                                                                                                                          SHA-256:CC14496477CA2112C3F6590BEFB5B0317A6FBD897B976D821D8FA4D4E2A34B7A
                                                                                                                                                                                          SHA-512:E3C343D0EC03B3849C4E5F5E5AB009205321637FEE5DC2563C4EA3A5E6E3368717488D5D7342A80C7DD16CA65155E32657E731410E5453F54A1B9F7E8F603D19
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=AW-812495571&l=dataLayer&cx=c&gtm=45He54l0v832410086za200&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316
                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-812495571","tag_id":17},{"function":"__ogt_dma","priority":7,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_autoPhoneEnabled":false,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoAddressEnabled":false,"vtp_autoEmailEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":true,"tag_id":10},{"function":"__ccd_ads_first","priority":6,"vtp_instanceDestinationId":"AW-8124
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3
                                                                                                                                                                                          Entropy (8bit):1.584962500721156
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                          SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                          SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                          SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                                                                                                                                          Preview:{}.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (11390)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):11500
                                                                                                                                                                                          Entropy (8bit):5.36832508907145
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:394FAC0EAB9F07267DCE007D0B413F6A
                                                                                                                                                                                          SHA1:4DA383599FD7C53B3EEBB1EFCC6754BF5BBB7161
                                                                                                                                                                                          SHA-256:0E821D2A147FA55F6F1CD09E63707D2D57BE047D2C19424ED48A7BD4C2449A69
                                                                                                                                                                                          SHA-512:69BA79201942E0A119F5147760E9E26FE30439F8493DDD2C11C434871620733B3D26CF7E481DC17ADDCEFBD038B689114FA32308A6084BFE6A4BB868E26A6A69
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://static.hsappstatic.net/feedback-web-renderer-ui/static-1.25326/bundles/fetcher.js
                                                                                                                                                                                          Preview:!function(){"use strict";var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(t,e){return t(e={exports:{}},e.exports),e.exports}var n=function(t){return t&&t.Math==Math&&t},r=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof t&&t)||Function("return this")(),o=function(t){try{return!!t()}catch(t){return!0}},c=!o((function(){return 7!=Object.defineProperty({},1,{get:function(){return 7}})[1]})),i={}.propertyIsEnumerable,u=Object.getOwnPropertyDescriptor,a={f:u&&!i.call({1:2},1)?function(t){var e=u(this,t);return!!e&&e.enumerable}:i},s=function(t,e){return{enumerable:!(1&t),configurable:!(2&t),writable:!(4&t),value:e}},f={}.toString,l=function(t){return f.call(t).slice(8,-1)},p="".split,d=o((function(){return!Object("z").propertyIsEnumerable(0)}))?function(t){return"String"==l(t)?p.call(t,""):Object(t)}:Object,y=function(t){if(null==t)throw Type
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):102
                                                                                                                                                                                          Entropy (8bit):4.846809319134329
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:B08D09723BFE59CE9F3E453D27A163A9
                                                                                                                                                                                          SHA1:1B796953A8B6075684C9A8E3FEDBFC6B5CEFEDFF
                                                                                                                                                                                          SHA-256:B2398740DB5582B73E8639721F9EEE860774B4B2E4CF94B485B5C684287B3C9C
                                                                                                                                                                                          SHA-512:D522A584B042515C017940B47E5B8531E75B929115ABF1DB7F5DBC2053C1A2950A593464C49F335FFB0131F435BEDCFCCA16BC3D23F67436D3E0C4BEBCE5E2D0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=w0_qmZVSdoaCDsP7iM_WT86D
                                                                                                                                                                                          Preview:importScripts('https://www.gstatic.com/recaptcha/releases/w0_qmZVSdoaCDsP7iM_WT86D/recaptcha__en.js');
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (2423), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2423
                                                                                                                                                                                          Entropy (8bit):4.490027701281338
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:04B047559206EE1E355DC23C5DEEE577
                                                                                                                                                                                          SHA1:7BD03593DA4B020D43ABEDFBAB944497E68273B3
                                                                                                                                                                                          SHA-256:FD05E0197FE4FBCDCB0B634BE394B89CCB40384B67137119F7AB43281402B96D
                                                                                                                                                                                          SHA-512:DCA8C65BD9D881975C2C055306E0762EC4E3966587E6BBF5472207D1F5BA2D6B822EDABF12DBB448025E1AE8529341B67198B55662AC7274CBBC2BB182FC70BF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/--34BHpCgMdtMOe6GYUp9/_ssgManifest.js
                                                                                                                                                                                          Preview:self.__SSG_MANIFEST=new Set(["\u002F404","\u002F410","\u002F500","\u002Fadmin\u002Fdev","\u002Fadmin\u002Flogin","\u002Fadmin\u002Fmap\u002Fpayments","\u002Fadmin\u002Fsupport","\u002Fadmin\u002Fswitch-org","\u002Fauction\u002Fexpired-bidder-link","\u002Fbook-demo","\u002Fcreate-password","\u002Fd\u002Fcampaigns","\u002Fd\u002Fdonations\u002Fforms\u002Fedit","\u002Fd\u002Forganization\u002Fnew","\u002Fd\u002Fpayments","\u002Fd\u002Fsettings","\u002Ffundraiser\u002Fforms\u002Fedit","\u002Fgiving-tuesday\u002Fmap","\u002Flogin","\u002Flogout","\u002Fmap","\u002Fmerge-users","\u002Fo\u002Fbank","\u002Fo\u002Fbank\u002Faccount\u002Fcreate","\u002Fo\u002Fbank\u002Faccounts","\u002Fo\u002Fbank\u002Fpayouts","\u002Fo\u002Fbank\u002Fpayouts\u002Ftransactions","\u002Fo\u002Fbank\u002Freceipts","\u002Fo\u002Fbank\u002Ftransactions","\u002Fo\u002Fcampaigns\u002Fall-payments","\u002Fo\u002Fcampaigns\u002Fforms","\u002Fo\u002Fcampaigns\u002Fforms\u002Fhub","\u002Fo\u002Fcontacts\u002Fcontacts","\u0
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (33594)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):33644
                                                                                                                                                                                          Entropy (8bit):5.530827517977895
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:326644E9818B01F6E318C9E2F151C666
                                                                                                                                                                                          SHA1:0BF67E8F7A496D83510D46504D43CEC23173C176
                                                                                                                                                                                          SHA-256:5C4C9C6A93059185328C99A4CD386C7AC3C51653D7404164A7C0FA8FE7269F8D
                                                                                                                                                                                          SHA-512:BEAB342BD47A266666AEE37FB1491B0A4D0B09A9F8DE8B01E70827ED47F9CD66C905E174407461BFCF82270E7CC3E94CCF5E7683C38990C0500BB0410F7B3F3F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/1150-470168aa892f02b8.js
                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1150],{7184:(t,r,e)=>{var n=e(29485),o=e(97460),i=e(58128),a=e(79519),s=e(71580),u=e(83113),f=e(78023),l=e(31341);function h(t){return unescape(encodeURIComponent(t)).length}function c(t,r,e){for(var n,o=[];null!==(n=t.exec(e));)o.push({data:n[0],index:n.index,mode:r,length:n[0].length});return o}function d(t){var r,e,o=c(u.NUMERIC,n.NUMERIC,t),i=c(u.ALPHANUMERIC,n.ALPHANUMERIC,t);return f.isKanjiModeEnabled()?(r=c(u.BYTE,n.BYTE,t),e=c(u.KANJI,n.KANJI,t)):(r=c(u.BYTE_KANJI,n.BYTE,t),e=[]),o.concat(i,r,e).sort(function(t,r){return t.index-r.index}).map(function(t){return{data:t.data,mode:t.mode,length:t.length}})}function g(t,r){switch(r){case n.NUMERIC:return o.getBitsLength(t);case n.ALPHANUMERIC:return i.getBitsLength(t);case n.KANJI:return s.getBitsLength(t);case n.BYTE:return a.getBitsLength(t)}}function p(t,r){var e,u=n.getBestModeForData(t);if((e=n.from(r,u))!==n.BYTE&&e.bit<u.bit)throw Error('"'+t+'" cannot be encoded with
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):548
                                                                                                                                                                                          Entropy (8bit):4.660801881684815
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                                                                                                                          SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                                                                                                                          SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                                                                                                                          SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (46920)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):46970
                                                                                                                                                                                          Entropy (8bit):5.5086400743978015
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:5CA7BDABBE1080F3F6220D9D26F9492B
                                                                                                                                                                                          SHA1:15FEFC4CF8FD5493BA965B4CDF0DBDD0A48326D0
                                                                                                                                                                                          SHA-256:21FA576490CA64A19A7C3FC6D10455F6FDF14ECE70C4DC793B7D321E56FCEA53
                                                                                                                                                                                          SHA-512:A414DBB4CD82B47E8F73F4EAF6B8222CB9EC7197C7BB8E4DFCEA2F53A1C15B865FEB36E98E6103D0E25C1F0AAD1708CD46672CC11AFE34F1111696CDBC075506
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/5818-e6dbc1f3012ed587.js
                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5818],{3425:(e,t,n)=>{n.d(t,{n:()=>l});var i=n(87011),o=n(48555),a=n(37155),r=n(58539);let l=e=>{let{form:t,isSmallScreen:n}=e;return t.status===a.H.Draft?t.formType===a.j.DonationForm?"".concat(r.oh.DonationFormsNew,"?").concat((0,o.stringify)((0,i._)({donationFormId:t.id},n&&{hideHubspotChatbot:!0}))):"".concat(r.oh.TicketingNew,"?").concat((0,o.stringify)((0,i._)({ticketingId:t.id},n&&{hideHubspotChatbot:!0}))):t.formType===a.j.DonationForm?r.oh.DonationFormsEdit.replace(":id",t.id):r.oh.TicketingEdit.replace(":id",t.id)}},5965:(e,t,n)=>{n.d(t,{p:()=>r});var i=n(55729),o=n(43433),a=n(32049);let r=e=>{let{event:t=o.h9.PageViewed,payload:n,loading:r=!1}=e,{logAmplitudeEvent:l}=(0,a.l)();(0,i.useEffect)(()=>{r||l(t,n)},[r])}},12611:(e,t,n)=>{n.d(t,{X:()=>i});let i=e=>parseInt(e.toFixed())},17830:(e,t,n)=>{n.d(t,{G:()=>i.GV,N:()=>i.N});var i=n(6452)},21541:(e,t,n)=>{n.d(t,{LP:()=>c,Q5:()=>r,Tc:()=>l,Yu:()=>a});var i=n
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (854)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):244916
                                                                                                                                                                                          Entropy (8bit):5.571570617756768
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:41B2163126D6512252701BBF35963FC1
                                                                                                                                                                                          SHA1:04688BAD9341698B20A9C1A9D3316487717BE9E2
                                                                                                                                                                                          SHA-256:0485E21007428F38F64CBFE27FB40137318D5AD2C84629D1FCF3A6BB3017F3C0
                                                                                                                                                                                          SHA-512:6C934EFC2B6305023401C11CAEA5C42FA5B265B428355FBAC083CEB6360624A38FE8556A6FA79E27AEC3FEF2E1E2841FE2BAFD3E7F08CA0E881936A1C5DFCA96
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://maps.googleapis.com/maps-api-v3/api/js/60/9/main.js
                                                                                                                                                                                          Preview:(function(_){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2019 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*..Math.uuid.js (v1.4).http://www.broofa.com.mailto:robert@broofa.com.Copyright (c) 2010 Robert Kieffer.Dual licensed under the MIT and GPL licenses..*/.var da,eaa,ha,fa,gaa,haa,iaa,jaa,lb,nb,Qb,bc,qaa,saa,yaa,Aaa,Caa,Daa,Qd,Faa,Zd,ae,ce,be,Laa,Maa,Naa,Paa,le,Raa,We,Taa,jf,cba,Zaa,$aa,eba,tf,iba,Df,jba,nba,oba,pba,qba,rba,Sf,uba,Rf,Cba,Dba,Gba,og,pg,qg,rg,Iba,Jba,Nba,Kba,Mba,ug,Oba,Cg,Pba,Fg,Rba,Qba,Sba,Hg,Uba,Vba,Wba,Yba,$ba,cca,Lg,Ng,Og,aca,bca,fca,Rg,Qg,Vg,Wg,gca,Yg,Xg,hca,jca,kca,mca,rca,sca,qca,uca,xca,yca,ti,Aca,Bca,Cca,Fca,Eca,Gca,Hca,Di,Dca,Ica,Jca,dj,ij,Qca,yj,zj,Sca,Bj,Uca,Jj,Xca,$ca,Tj,lk,nk,kk,dda,Ck,Lk,ida,Ok,Rk,Sk,Vk,Yk,mda,al,oda,rda,.tda,sda,gl,vda,jl,ll,wda,xda,tl,
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (7946)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):7999
                                                                                                                                                                                          Entropy (8bit):5.576724642870914
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:2C728E5CBA4EFA539536ABB4579305AF
                                                                                                                                                                                          SHA1:F4C291F7B5B5CCB1269B34B6ABE1F60B9A749E74
                                                                                                                                                                                          SHA-256:764C4973D25CB0B1006946210F4F93463A81A3ED2EF92D118A3478C417E4A2B9
                                                                                                                                                                                          SHA-512:79454B8A670926CBB00C06E2AA0C03CBCE8CCAFA440C69695B08A55534C8D77B84F357DBD39688B11F0315EEED61544F6FF3675C896D2FC5702573F750749AE9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/webpack-63282d37157c515f.js
                                                                                                                                                                                          Preview:(()=>{"use strict";var e={},t={};function a(c){var r=t[c];if(void 0!==r)return r.exports;var d=t[c]={id:c,loaded:!1,exports:{}},n=!0;try{e[c].call(d.exports,d,d.exports,a),n=!1}finally{n&&delete t[c]}return d.loaded=!0,d.exports}a.m=e,a.amdO={},(()=>{var e=[];a.O=(t,c,r,d)=>{if(c){d=d||0;for(var n=e.length;n>0&&e[n-1][2]>d;n--)e[n]=e[n-1];e[n]=[c,r,d];return}for(var s=1/0,n=0;n<e.length;n++){for(var[c,r,d]=e[n],f=!0,o=0;o<c.length;o++)(!1&d||s>=d)&&Object.keys(a.O).every(e=>a.O[e](c[o]))?c.splice(o--,1):(f=!1,d<s&&(s=d));if(f){e.splice(n--,1);var i=r();void 0!==i&&(t=i)}}return t}})(),a.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return a.d(t,{a:t}),t},(()=>{var e,t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;a.t=function(c,r){if(1&r&&(c=this(c)),8&r||"object"==typeof c&&c&&(4&r&&c.__esModule||16&r&&"function"==typeof c.then))return c;var d=Object.create(null);a.r(d);var n={};e=e||[null,t({}),t([]),t(t)];for(var s=2&r&&c;"object"==typeof s&&!~e.indexOf(s);s=t(s
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3124
                                                                                                                                                                                          Entropy (8bit):4.438720085035633
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:3398538060394C95C67B17C944C6B723
                                                                                                                                                                                          SHA1:254233B5B0396670B90451B58732FBE501CF02BE
                                                                                                                                                                                          SHA-256:F0BEAF1E9302A391B422FB8D1CDA58C88921C22211C8B17CCEC6319BD8968EA6
                                                                                                                                                                                          SHA-512:7D204D132E10D5BEC3EEC3BCBDAFCA0E6A8D3953235DB3B2D99332173693D750EFC2AA75E012EDA20AC92CEAB66A069F5DED84DC28B6DD2F32BDAC6B54CDE471
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1200 367.9"><defs><style>.d{fill:#05d4b7;}.e{fill:#6060e9;}</style></defs><g id="a"/><g id="b"><g id="c"><g><g><path class="e" d="M151.58,237.2H70.94l82.38-114.23c2.65-3.88,3.87-7.45,3.87-12.05v-18.78c0-6.23-3.47-9.69-9.7-9.69H13.78c-6.22,0-9.7,3.47-9.7,9.69v30.01c0,6.23,3.47,9.7,9.7,9.7H86.26L3.88,246.08c-2.66,3.88-3.88,7.45-3.88,12.05v18.78c0,6.22,3.47,9.7,9.7,9.7H151.58c6.23,0,9.7-3.48,9.7-9.7v-30.01c0-6.22-3.47-9.69-9.7-9.69Z"/><path class="e" d="M283.13,82.45c-60.92,0-102.66,44.55-102.66,102.07s40.77,102.08,103.82,102.08c39.52,0,71.29-18.21,85.91-50.84,2.8-5.81-.87-10.07-7.56-10.07l-30.99,.29c-4.84,0-7.84,1.94-11.32,5.13-7.66,8.33-20.73,14.14-35.35,14.14-24.79,0-45.7-12.57-52.5-40.1h136.95c5.52,0,9.19-2.62,9.88-8.52,.29-3.88,.58-7.75,.58-11.92,0-57.14-39.52-102.27-96.75-102.27Zm-50.86,83.38c5.94-24.26,24.06-38.55,50.57-38.55,20.96,0,41.32,10.86,47.1,38.55h-97.68Z"/><path class="e" d="M626.49
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):243
                                                                                                                                                                                          Entropy (8bit):5.553754549262575
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:05E24A4C0FC8957983B9DEBA719CF36C
                                                                                                                                                                                          SHA1:021C3604C9AB0386EB7153C8CCD56C0CCCD5970D
                                                                                                                                                                                          SHA-256:CCF1EC941CA56B5891876239A7731D7253954F736458BCD534554B34878BAD67
                                                                                                                                                                                          SHA-512:A4198A3BEDE9BC22F99AA21D43F2966D837380BF85BCD7EA0C616A660A9FCBFD391BCA1F6AA49874D9CF5E722AA2E9BDAA062A9A5FA2883D5D5BD77887285B17
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://simplyk-bucket-production.s3.amazonaws.com/favicon.ico
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>NJQE4SC5NMAX0EX4</RequestId><HostId>I0KO5lN1e8tkbErZS4toI42m6AugwQ8YJ+K1zXKPIoZAM4Ml8NPzb9voZjTv5xTledLFyFZ+M0g=</HostId></Error>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (10041)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):278013
                                                                                                                                                                                          Entropy (8bit):5.458765523302521
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:3013C365E1EB3256D2B16E62F1F4AD31
                                                                                                                                                                                          SHA1:24AB6467C42B48AC32767A83503ED35B80E3CCB1
                                                                                                                                                                                          SHA-256:C9826309B452D120FD6D1CFC0CF457B923024F39D7098265A4C5E1E27D6A96E7
                                                                                                                                                                                          SHA-512:FC4F90F643781575360EA8C628783506420488D71CB16B22FCB63676CB4AF03BB09E5234E401184EC4910EB3854B0E7B84C082BA6C8BBABE22E54FF651A606B9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (41091)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):41141
                                                                                                                                                                                          Entropy (8bit):5.479620676765981
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:9FC1FF3D873017797158F9D7F80AC8A3
                                                                                                                                                                                          SHA1:296802A6ED0BF6002E663788B17AC484126197BB
                                                                                                                                                                                          SHA-256:32FCE36E682D5D24485BEA8BF342D23F8B697B9377A6E126B38D31B94252F9E8
                                                                                                                                                                                          SHA-512:95CBD4AD29D3E0CC2469B15B4E350717300CF77FA594D7E6D6F219BDA483BEA13D5180C0B8D416D56FB77AC3FF6FD4DAB00E2D00B3332A7C109E68FBE8DDB916
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/2350-500cc06587b13964.js
                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2350],{6452:(n,t,e)=>{e.d(t,{AP:()=>A,BF:()=>l,GV:()=>s,IG:()=>c,Iq:()=>p,N:()=>m,Qt:()=>i,Ys:()=>g,k:()=>S,qv:()=>f,t6:()=>u,vv:()=>d});var r,o=e(23246),a=e(55859);let i=(n,t)=>t/100*n,s=n=>parseFloat((n/100).toFixed(2)),l=n=>Number(Math.round(100*n).toFixed(2)),u=n=>2.9*n/100+30,c=n=>n===a.YL.Canada?o.nF.Cad:n===a.YL.UnitedStates?o.nF.Usd:o.nF.Cad,d=(n,t)=>Intl.NumberFormat(n,{style:"currency",currency:t,currencyDisplay:"symbol",minimumFractionDigits:0,maximumFractionDigits:0}).format(0).replace(/\d/g,"").trim(),m=({value:n,locale:t,currency:e,options:r})=>{let o={style:"currency",currency:e,currencyDisplay:"symbol",...r};return Intl.NumberFormat(t,o).format(n)},g=({value:n,locale:t,currency:e,options:r})=>{let o={style:"currency",currency:e,currencyDisplay:"symbol",minimumFractionDigits:0,maximumFractionDigits:0,...r};return Intl.NumberFormat(t,o).format(n)},f=(n,t)=>{let{locale:e,currency:r,withCents:o=!0,...a}=t
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):74516
                                                                                                                                                                                          Entropy (8bit):5.406669167952977
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:AC98CA96AAB8435DDB30F47871758E22
                                                                                                                                                                                          SHA1:5345765D20EABE195A1D019F391C440476A4D9A3
                                                                                                                                                                                          SHA-256:F4633924A6070D2F106A856BFF0266B089C570C1238A0D2A6F917DFADE963B78
                                                                                                                                                                                          SHA-512:371C3F10CEB76D9CC2F1628F11649D3494FB112DDE5928E3757244CA1DF485069CB7BDC83564370F732C2C4E7E98141D97BF41647725E2DA1414646634F3CED9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://canny.io/sdk.js
                                                                                                                                                                                          Preview:(()=>{var e={67285:()=>{"function"!=typeof String.prototype.trimStart&&(String.prototype.trimStart=function(){return this.replace(/^\s+/,"")}),"function"!=typeof String.prototype.trimEnd&&(String.prototype.trimEnd=function(){return this.replace(/\s+$/,"")}),"undefined"==typeof document||"scrollingElement"in document||function(){function e(e){return window.getComputedStyle?getComputedStyle(e,null):e.currentStyle}var t;function n(e){return"none"!==e.display&&!("collapse"===e.visibility&&/^table-(.+-group|row|column)$/.test(e.display))}var o=function(){if(function(){if(!/^CSS1/.test(document.compatMode))return!1;if(void 0===t){var e=document.createElement("iframe");e.style.height="1px",(document.body||document.documentElement||document).appendChild(e);var n=e.contentWindow.document;n.write('<!DOCTYPE html><div style="height:9999em">x</div>'),n.close(),t=n.documentElement.scrollHeight>n.body.scrollHeight,e.parentNode.removeChild(e)}return t}())return document.documentElement;var o=document
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):87871
                                                                                                                                                                                          Entropy (8bit):5.297183793479017
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:D83BC706ED92C7E8222902641B9B3A53
                                                                                                                                                                                          SHA1:5EF7A6C3C71DBDBB231B900F76702CC28DE0F717
                                                                                                                                                                                          SHA-256:78A2983623BAEE265007B497FD1A9119CDD4E7798E332FC5736C749E885B66B7
                                                                                                                                                                                          SHA-512:E987453BCFA4833EBED175F105E47A05121629E91199E5E2ABC7B43696782ABD3097136BFB432FE5647578F7DEE9D0DB2412E161CFF7D333FDB4E8B87DC2B6CE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://js.hubspot.com/web-interactives-embed.js
                                                                                                                                                                                          Preview:!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA",SEND_EXTRACTED_STYLES:"HS_SEND_EXTRACTED_STYLES",STARTED:"HS_CTA_STARTED",NAVIGATE_PAGE:"HS_CTA_NAVIGATE_PAGE",CLICK_EVENT:"HS_CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALYTICS_FN",SEND_FORM_DEFINITION:"HS_SEND_FORM_DEFINITION",SEND_CTA_CONFIG:"HS_SEND_CTA_CONFIG",SEND_EMBED_CONTEXT:"HS_SEND_EMBED_CONTEXT",RECEIVE_FILTERED_STYLESHEETS:"RECEIVE_FILTERED_STYLESHEETS",SEND_STYLESHEETS:"SEND_STYLESHEETS",RENDER_RECAPTCHA:"RENDER_RECAPTCHA",EXECUTE_RECAPTCHA:"EXECUTE_RECAPTCHA",RESET_RECAPTCHA:"RESET_RECAPTCHA",RECAPTCHA_SUCCESS:"RECAPTCHA_
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (8802)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):74242
                                                                                                                                                                                          Entropy (8bit):5.425763842429605
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:5BEF17DB498B54FAB560BD3EB6CFAB9A
                                                                                                                                                                                          SHA1:B1FDDDD6C724A4984660A9391814C8FE3AFCDE94
                                                                                                                                                                                          SHA-256:0D53FD201F4CA08EA1CA08A2B1D6461C8666023A6DBDC5ACAD68151245D150A4
                                                                                                                                                                                          SHA-512:A522509AB66507170D250306A7F2BDE9FCA7040FA6D170C4C847F63CB874ACA6492AB854B8F05E7FB7638423ECC2B7EDAF6CCA549BE3B6536D909976077FBA1D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://connect.facebook.net/signals/config/2904194103159151?v=2.9.199&r=stable&domain=www.zeffy.com&hme=53363064397d256bdf8f213dd9a9e18c291fc2ed691e4233e4a9e488f248f817&ex_m=73%2C128%2C113%2C117%2C64%2C5%2C106%2C72%2C18%2C100%2C92%2C53%2C57%2C182%2C203%2C210%2C206%2C207%2C209%2C31%2C107%2C55%2C80%2C208%2C177%2C180%2C204%2C205%2C190%2C139%2C43%2C195%2C192%2C193%2C36%2C152%2C17%2C52%2C199%2C198%2C141%2C20%2C42%2C1%2C45%2C68%2C69%2C70%2C74%2C96%2C19%2C16%2C99%2C95%2C94%2C114%2C54%2C116%2C41%2C115%2C32%2C97%2C28%2C178%2C181%2C149%2C13%2C14%2C15%2C7%2C8%2C27%2C24%2C25%2C60%2C65%2C67%2C78%2C56%2C105%2C108%2C29%2C79%2C11%2C9%2C83%2C50%2C23%2C110%2C109%2C111%2C102%2C12%2C22%2C3%2C40%2C77%2C21%2C161%2C89%2C135%2C49%2C48%2C101%2C76%2C0%2C98%2C59%2C87%2C35%2C30%2C85%2C86%2C91%2C39%2C6%2C93%2C84%2C46%2C34%2C37%2C90%2C4%2C88%2C248%2C175%2C126%2C164%2C157%2C2%2C38%2C66%2C44%2C112%2C47%2C82%2C71%2C118%2C63%2C62%2C33%2C103%2C61%2C58%2C51%2C81%2C75%2C26%2C104%2C10%2C119
                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (64528)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):64578
                                                                                                                                                                                          Entropy (8bit):5.574169730565608
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:77580CB7BD38D1DDF8EE1C04B7849D48
                                                                                                                                                                                          SHA1:38715EDAF9E21FAFF4D5BB7F4ABC7B034AE1B368
                                                                                                                                                                                          SHA-256:A401CA011975E6CF41EEC6A95BFF41B08D6A82A69AD165F479947102C8BD10FA
                                                                                                                                                                                          SHA-512:18808CA11ECBB1F8C7E73B90DA9802E00A8EBE76EF41A8A764B317D0C07E9F2C4C312127B72168B30EB408F347C147A5BF80BEFCCB97E4C4E8AA717370454A91
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/8638-f1bccb6140815142.js
                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8638],{18530:(e,t,n)=>{n.d(t,{Z:()=>s});var a=n(6029);n(55729);var i=n(20946),o=n(10600),r=n(14651),l=n(89035);let s=e=>{let{link:t,variant:n,vibe:s,size:d,onClick:c,overrideLabel:m,target:u="_blank"}=e,{t:h}=(0,o.W)(),{isSmallScreen:C}=(0,i.U)(),p=m||h("common",C?"seeMyFormMobile":"seeMyForm");return t?(0,a.jsx)(r.$n,{variant:n||"outlined",href:t,target:null!=u?u:void 0,vibe:s||"neutral",endIcon:"_blank"===u?(0,a.jsx)(l.A,{}):void 0,onClick:c,fullWidth:!0,"data-test":"open-form",size:d,children:p}):null}},25807:(e,t,n)=>{n.d(t,{Q:()=>r});var a=n(65673),i=n(32350),o=n(27063);let r=()=>{let{organization:e}=(0,i.BW)(),{isActive:t,loading:n}=(0,o.t)({flagKey:a.B.CampaignHub,userProperties:{},organizationId:null==e?void 0:e.id,organizationProperties:{closing_date:!!(null==e?void 0:e.fourthPaymentDate)}});return{isCampaignsHubFeatureActivated:t,loading:n}}},29127:(e,t,n)=>{n.d(t,{Cu:()=>o,bz:()=>i,fB:()=>a});let a="zeffy-
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):78627
                                                                                                                                                                                          Entropy (8bit):6.021125045614869
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:437C1427874117133B1B689954717E1F
                                                                                                                                                                                          SHA1:A1F18F63A746FABCE8DC38C67A8786265A71147E
                                                                                                                                                                                          SHA-256:58C977F54C8A264A97B1508FEA7A3F7248C8A0D1DA4B29062A30CDFCBB550C97
                                                                                                                                                                                          SHA-512:5ADDF00BEE2035F9B56262BA4998C1B4FD9ACBF8C22CDF103D88CB70D12BC3E9B7F45C5EB30417861F5C015B28591F2A46711FED847D6E57DAB983BAC268027A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/w0_qmZVSdoaCDsP7iM_WT86D/styles__ltr.css
                                                                                                                                                                                          Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #444746;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65493), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):268980
                                                                                                                                                                                          Entropy (8bit):5.476455544332249
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:1CE709F27841768463506EADEDF721B1
                                                                                                                                                                                          SHA1:EAFE844EEAA3230A7F3797A204DB299D6FF5430E
                                                                                                                                                                                          SHA-256:D7B2419E54F4A8868E50745CB3222065DAF8149217B208EDF5ED061EC605D14A
                                                                                                                                                                                          SHA-512:AF8DDAD53E474395CD7E747CC828D1820CA3B7D406C140C2A26B486A8E346C4E641CCC1F9F03313453A01FBCAD033B14D90CCCCEDDE69256C8A533364AA43993
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/main-e5697df81cdb3494.js
                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8792],{32:(e,t,r)=>{var n=r(91294),o=r(26859);e.exports=Object.keys||function(e){return n(e,o)}},73:(e,t,r)=>{var n=r(42483),o=r(31691),i=r(64207),a=o("iterator");e.exports=!n(function(){var e=new URL("b?a=1&b=2&c=3","http://a"),t=e.searchParams,r="";return e.pathname="c%20d",t.forEach(function(e,n){t.delete("b"),r+=n+e}),i&&!e.toJSON||!t.sort||"http://a/c%20d?a=1&c=3"!==e.href||"3"!==t.get("c")||"a=1"!==String(new URLSearchParams("?a=1"))||!t[a]||"a"!==new URL("https://a@b").username||"b"!==new URLSearchParams(new URLSearchParams("a=b")).get("a")||"xn--e1aybc"!==new URL("http://....").host||"#%D0%B1"!==new URL("http://a#.").hash||"a1c3"!==r||"x"!==new URL("http://x",void 0).host})},340:(e,t,r)=>{r(12059)("Uint32",function(e){return function(t,r,n){return e(this,t,r,n)}})},1057:(e,t,r)=>{"use strict";var n=r(64964),o=r(39357).find,i=r(17427),a=r(16967),u="find",s=!0,l=a(u);u in[]&&[,][u](function(){s=!1}),n({target:"Array",p
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1666), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1666
                                                                                                                                                                                          Entropy (8bit):5.772054657456547
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:2FF45647A46FFE1218EC246CC2A099C3
                                                                                                                                                                                          SHA1:1FC0D2E584CF0E0C1A388F4729E0A7FE325E6A40
                                                                                                                                                                                          SHA-256:ECB9B406514C77B0E754AF4D33BB1E3983C2154A0C6EA44A67A422647AA39150
                                                                                                                                                                                          SHA-512:5D5F5AE3C9C58D93073F80CB9B47252333F5265688F13A260648AFF46E0BF9150BFC9E4F9A14A77F58EB35137DEBEE00A0278F3375011127E58DE75796EE44E5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.google.com/recaptcha/enterprise.js?render=6LcuejsmAAAAADR3hxzFf3qF5vhfEEb0XzikZ5F3
                                                                                                                                                                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6LcuejsmAAAAADR3hxzFf3qF5vhfEEb0XzikZ5F3');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A7vZI3v+Gz7JfuRolKNM4Aff6zaGuT7X0mf3wtoZTnKv6497cVMnhy03KDqX7kBz/q/iidW7srW31oQbBt4VhgoAAACUeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJEaXNhYmxlVGhpcmRQYXJ0eVN0b3JhZ2VQYXJ0aXRpb25pbmczIiwiZXhwaXJ5IjoxNzU3
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):288
                                                                                                                                                                                          Entropy (8bit):4.603150300847483
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:E9AD8B8BF22FED9DA0A0CAB10E762192
                                                                                                                                                                                          SHA1:2D90490698C1C0803B5D84C162DAC22C43B73E91
                                                                                                                                                                                          SHA-256:613805F7F0EBF7D9238D680AF60F349592DFBAC62C2A2C30E84949AF7E99CC8A
                                                                                                                                                                                          SHA-512:EE499F85CB81A42698B2886AB2278F96C6238CF2B413B024AA9E454A69DA664045EDA75636C2FB796A4A2DFE413400DD5BDDB96F20D315D7C412FC1E54606AED
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/manifest.json
                                                                                                                                                                                          Preview:{. "short_name": "Zeffy",. "name": "Zeffy.com",. "icons": [. {. "src": "favicon.ico",. "sizes": "64x64 32x32 24x24 16x16",. "type": "image/x-icon". }. ],. "start_url": ".",. "display": "standalone",. "theme_color": "#000000",. "background_color": "#ffffff".}.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):89246
                                                                                                                                                                                          Entropy (8bit):6.007307073204942
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:FBCA126DC588D97CDC87D26C5E5A028E
                                                                                                                                                                                          SHA1:09FBCDED05E98CC39A16FF693A21C1EB3041480C
                                                                                                                                                                                          SHA-256:BA07B7EA0CD00BD0CFEEB52EF6FD1FB41DEA0DC53619FC2899B84C63CB1730BC
                                                                                                                                                                                          SHA-512:2EE19F189E35ED634EDEBAF3A74F344B0F5021E5F0BF116174A1A07108EB8D90ADB425E60AD7CD2CB53182EC1EDB19F5A2A176563E08492DE48974345198F08C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          Preview:.react-tel-input .flag{width:25px;height:20px;background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAZgAAAGACAMAAACnYISRAAADAFBMVEUAAAAxQ5cSO5wAOJP////OESYBAAAANJgAJ33SDzT80Rb/AADKAADzKDgEfj3bFRr/zgDoDi4JhQHuHCYAak0AlEIAaDt1qtv/3wAAN4rdKBAAN6lFjdwBMnwOrS3cIyADh1EAVqVLsdjCKC/44BUBeV0BcsIEm0oEKov84kLVBgcAH6UCrcoAZsPpKjv+yAABAHYAoVtysuEAZQAetTrfIA7VKCQBKGXoAxLiCxcAc89ZgbwdRIoLSqn7+fgCki+kMTYAAJcAAK0Almy/CS/+6AYiSaYAUMPiPShkz//vKi0MHIy1Bwb9mgQiXjn88u8AmQADUpP/xyIxjyyHxuMAot7p6Ob9uAs5XbXUIT352gHFCx4jnkQMsF83lQT2PzNwGT06dMQAjMPhFyf1gQPdG0c1qDQAcijw9fjrhoivGyfFICYAAM0Bf/7hZmk9dir65OWNJCrTrjnwsSwmQILmVgUAoeHUOkn2zM3fOwh9mcj/eQDRyc7+mTL//wAHaajh6vPxsbKpstft8e8EOLhJcLQCmbTW4O0AAP/789j51tgfHRDphSjivAztj5XkcxHd3Nn821q2t7jyvcCUlZPuxwuTy6fsoKTqS00CcGlIZaLQHR7pYCSip6QTOIbozhy0yOSKvHblcn3xVmCOpyKGg4ZDNwXaUmGtWxZeCA8ZnQJYVFSdx+iQpMfIgozTqVK/pRTA4M40UmvVrBECVj0yWpeQi1LEPi/Psqx2iqlqvHywnztjnNl0dnJIk0746Lt+CRNhaWCBfsGo27jGYVfU7N+za2uPVj5taTLcRiOUgRcmqr/H0eVwrafOxBVmVwljcawxBAjmypK6nGYzNDJaRC+
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (6038)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):6086
                                                                                                                                                                                          Entropy (8bit):5.096134560762044
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:847834A2DAE578F67DA767C2CD7FD396
                                                                                                                                                                                          SHA1:0A90E0DA135F59791F3694FB5A07E83436334FF3
                                                                                                                                                                                          SHA-256:D026C5BA7EE4E720623477DD6E31914BC616462A96805685F4486BC1F0E747C6
                                                                                                                                                                                          SHA-512:CD2E133927CCA0D6AEADBFFC27326F14129246E6CC44D6EF2C4EC39A11E428F69A362F1006E4DB69B4BE381E242F3FBCA2A22120A2AB5382D367C85552626E74
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/css/a1642d1871bf1788.css
                                                                                                                                                                                          Preview:.fr-view img{max-width:100%!important}.fr-view>:not(ul){width:100%!important}.fr-view pre{white-space:pre-wrap;word-wrap:break-word;overflow:visible}.st-inline-share-buttons{display:flex!important}.st-btn,.st-total{width:100%}.fr-box.fr-basic .fr-element.fr-view{font-family:Roboto;font-size:14px;padding:8px 16px}.fr-box{height:100%!important}.fr-wrapper{border-width:0!important;flex:1 1!important}.fr-wrapper p{margin:0}.fr-wrapper div,.fr-wrapper p{line-height:1.5}.fr-view blockquote{border-color:#c2c2c2!important}.fr-toolbar{border-width:0}.special-label{margin-left:-15px}.styled-tag-chip{background-color:#f8f8ff;border:1px solid #bfbfff;border-radius:4px;color:#2a2ac4;padding:1px 8px;font-size:11px}.styled-tag-button,.styled-tag-chip{display:inline-block;margin:0;overflow-wrap:anywhere;-webkit-touch-callout:none;-webkit-user-select:none;user-select:none}.styled-tag-button{background-color:#5555e7;border-radius:8px;height:36px;color:#ffffff;padding:8px 16px;font-size:14px;line-height:
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (4501), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4501
                                                                                                                                                                                          Entropy (8bit):5.8655854204589195
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:6357E1C4990AFD04A11694F95B436C97
                                                                                                                                                                                          SHA1:3A542DAF4B0A5DFC4F54FDDF5E8993E368BB8D26
                                                                                                                                                                                          SHA-256:E45B835AC0A4EF072BB42DAFE84947E8AE4C51B7D765113E98581A2C6B5580A7
                                                                                                                                                                                          SHA-512:90400E5293DCE3CF09FAA37A103BB22F12704695FE8AAD2608A7AEEA47D589E40FD41543A2776572AE973521B89A3199F4D2DD62B8D8EE0BAFB02F86EA68DF95
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/812495571/?random=1745419991514&cv=11&fst=1745419991514&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&value=36&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fdr=AQ&auid=196874076.1745419991&fledge=1&data=event%3DNext.js-hydration%3Bevent_category%3DNext.js%20custom%20metric%3Bevent_label%3D1745419990460-7726690785007%3Bnon_interaction%3Dtrue&rfmt=3&fmt=4
                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,d,b){if(a==Array.prototype||a==Object.prototype)return a;a[d]=b.value;return a};function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var d=0;d<a.length;++d){var b=a[d];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");} var p=l(this),q=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},t={};function u(a,d,b){if(!b||a!=null){b=t[d];if(b==null)return a[d];b=a[b];return b!==void 0?b:a[d]}} function v(a,d,b){if(d)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in r?g=r:g=p;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];b=q&&b==="es6"?g[c]:null;d=d(b);d!=null&&(a?k(r,c,{configurable:!0,writable:!0,value:d}):d!==b&&(t[c]===void 0&&(a=Math.random()*1E9>>>0,t[c]=q?p.Symbol(c):"$jscp$"+a+"$"+c),k(g,t[c],{co
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 68974
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):18688
                                                                                                                                                                                          Entropy (8bit):7.988397452053023
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:6C7282BBFFCDF94E6BDCA2515CB078E4
                                                                                                                                                                                          SHA1:76370163D2EB21C8B5C5D55AF3D0A38E39E17773
                                                                                                                                                                                          SHA-256:975998B8E49F469AE6A0B4D3233CD1F635D4022F75EA5D8F806A6DC971B50D68
                                                                                                                                                                                          SHA-512:CF17825B804EB3659A888A2D5079795AD1EA7661E7477E18FF8F4E327BA49A6288CB0DBF46173E8EBBBEEB1D3F031AA9D176420E64840EFB138B423CA1CAC544
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.redditstatic.com/ads/pixel.js
                                                                                                                                                                                          Preview:...........;.r.8..".n.d.3._IDc..L....d*q..J..h..8C.Z...x.~.x..Dg3sW.W...W...n@.Y.S..|T.5IH.>.=Y.....,8H.|..j.u.......Q*.7..F......}......P0Y.>...`.b.e.*.P...n.Z.R....R.../G.rY.l..o..._.0.+Q.X..KF.......W....z.../?z.5./..;}`_6....ib<.|...(.<2C.&.C..@...r...!9...D..1.q';.dp.D...2.I'.<O.......x.fA....E.....y.$.D...yh....X.AX.......y..cI.*....cTn.m_."...Y..|..l.....w.;....T.od........-.X..>...t...n..:).....].{.!9....XW...`.4..2_.&..n|..n.....u(.......3..I...P..-..;..\.?..G7L~H....%E.*.....`.Z.)......}0.CP.g..v.....rw.g 8.#...;.....=T....._....&...........-G0....Ik.Fz.....LD@6"....X*..,..Y..hX.t.[K..I.F...#S..e..q{y]..7M.....4....?kZF?$.C.#._...."@Mk5..!....w8..h.T......0!../..B..E.6@...n.........a......W..D..k.e.6!1..3.f.........DD...N....H..0..i.:o.6.@.Q..B.K..$P.A.-...{s<Y~.".7.....*.O...(y.d.....a.I......./.R.....C.. 7.!......DuT....%G.._....i.}C,..}....4.*5.g..+...Tl@.:.@A..b....l.h..hZ$...8..$..).-..y\.?R..T.....h......<y.....|..zdK..s...#.....Y...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (717)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):778
                                                                                                                                                                                          Entropy (8bit):5.57441122136391
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:369048453D7DD812BFD5E4F297A5153D
                                                                                                                                                                                          SHA1:051EF0BD1EE089A5DC781722A639C492B2BBAEFD
                                                                                                                                                                                          SHA-256:E2450D6F699DFC001FFDA7F52DF139796D6274558D2BDA264483EDF185C7A157
                                                                                                                                                                                          SHA-512:A3131F8B623C0A6F8E27A4D9BFF214A7EB4EE4C7C19E0DF36968CAADB5AE26960FE41CA205CAA6EADC4A36104880AC9735A341EEC56FB6A771F53443AA0C717D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/pages/create-password-156f8d40d344cda6.js
                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3118],{41215:(s,e,n)=>{"use strict";n.r(e),n.d(e,{__N_SSG:()=>l,default:()=>o});var r=n(6029),_=n(95818),a=n(99950),d=n(96138),u=n(64393),t=n(44444),l=!0;let o=()=>(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)(a.X,{}),(0,r.jsx)(_.F,{skipUserConsentModal:!1,children:(0,r.jsx)(d.P,{layout:t.TunnelLayout,noScreenPadding:!0,children:(0,r.jsx)(u.A,{userHasPassword:!1})})})]})},90073:(s,e,n)=>{(window.__NEXT_P=window.__NEXT_P||[]).push(["/create-password",function(){return n(41215)}])}},s=>{var e=e=>s(s.s=e);s.O(0,[9664,9830,8370,7275,3399,5733,7908,4425,6051,5855,1611,1150,2275,2350,2729,8733,7932,8638,5818,2284,5987,636,6593,8792],()=>e(90073)),_N_E=s.O()}]);.//# sourceMappingURL=create-password-156f8d40d344cda6.js.map
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (3510), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3510
                                                                                                                                                                                          Entropy (8bit):5.65940915338771
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:3A48355A6BFCCA4BF10DE959976E161B
                                                                                                                                                                                          SHA1:22E26983423BF4A20AFE158B7C62D7E17C6022A3
                                                                                                                                                                                          SHA-256:B0708135E3359C7D6C8F38B7410EC36E183CB81567437CEFF8039243E0670996
                                                                                                                                                                                          SHA-512:D0B64E57823AE6DAB26DE4C195A8E8AC7402270EB91EABD1241D919AE733AA8AD1531A887A2E001B243F328BEE155BDB7C8D5061120176962046A201565C147D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/812495571?random=1745419991496&cv=11&fst=1745419991496&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fdr=AQ&auid=196874076.1745419991&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                          Preview:<html><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":7775998,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s196874076.1745419991","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s196874076.1745419991\u0026ig_key=1sNHMxOTY4NzQwNzYuMTc0NTQxOTk5MQ!2saH-l1g!3sAAptDV6y6r-x","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s8DeA3w!2saH-l1g!3sAAptDV6y6r-x"],"userBiddingSignals":[["999041378","598334937","7739434673","656537603","8983264883","8983265678","8982951853"],null,1745419992973103],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=183785218211\u0026cr_id=747120335753\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j7739434673!4s*2A","metadata":["183785218211","747120335753",null,"22452375991",null,null,null,null,null,null,"7739434673"],"a
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1393)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):117306
                                                                                                                                                                                          Entropy (8bit):5.488283024902719
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:7E9920E2A23BEFCCFF1FD3120CC50107
                                                                                                                                                                                          SHA1:8DD55D7313E303037335919E4846A634A460B0E1
                                                                                                                                                                                          SHA-256:0DBBF37C2F1DB94948802779B01FA871A7439B06B1BD2D1D80D188C355174426
                                                                                                                                                                                          SHA-512:06544237AAA8679516AECFC039A778441EAB1F5D353729F75E86E68A8E123FD6F672821B6971887FF9D8F8E0EDFF9B0C32E16936BDBBE10461BAB7E855BF8908
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.BY48SQoc80o.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-GDP1D38zSeS8hy4T0Ij3IgC1Nkw/cb=gapi.loaded_0"
                                                                                                                                                                                          Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var da,ia,la,pa,ta,va,Da,Ea;da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ia=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.la=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.na=la(this);pa=function(a,b){if(b)a:{var c=_.na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ia(c,a,{configurable:!0,writable:!0,value:b})}};.pa("Symbol",function(a){if(a)return a;va
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1660
                                                                                                                                                                                          Entropy (8bit):4.301517070642596
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                                                                                                                          SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                                                                                                                          SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                                                                                                                          SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):160160
                                                                                                                                                                                          Entropy (8bit):4.875209079444529
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:3D3B58A698BBB02103001518376586AD
                                                                                                                                                                                          SHA1:1EBACFCD87105A358D9C104F3E24B2796D8FDD46
                                                                                                                                                                                          SHA-256:4872602BF36ED6DFDD70D3B67E60D91802D1D1C24F719B44D5885253D77CBE8E
                                                                                                                                                                                          SHA-512:1D4E7295A756EC8AEFECD4E3F46E848513F7CD81AE4A8CCE11A802F5667E90DD1B39F339E9D3E5ABC571CD8EB29790FB050373080FB3F0A752E10FFEE2C65EE4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/2284-783999025373b042.js
                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2284],{2074:(e,C,t)=>{t.d(C,{y:()=>n});var n=function(e){return e.IsEmailRegistered="IsEmailRegistered",e.CreateDonorFree="CreateDonorFree",e.CreateDonor="CreateDonor",e.ConfirmPaymentIntent="ConfirmPaymentIntent",e.TicketingCreateCardPaymentIntent="TicketingCreateCardPaymentIntent",e.TicketingCreatePadOrAchPaymentIntent="TicketingCreatePadOrAchPaymentIntent",e.TicketingConfirmPaymentIntent="TicketingConfirmPaymentIntent",e.DonationFormCreateCardPaymentIntent="DonationFormCreateCardPaymentIntent",e.DonationFormCreatePadOrAchPaymentIntent="DonationFormCreatePadOrAchPaymentIntent",e.DonationFormConfirmPaymentIntent="DonationFormConfirmPaymentIntent",e.SignUp="SignUp",e.SubmitCommand="SubmitCommand",e.GoogleSSO="GoogleSSO",e.UpdateDonationFormAmounts="UpdateDonationFormAmounts",e.PostSubmitCommand="PostSubmitCommand",e.SendSmsOtp="SendSmsOtp",e.SendSmsOtpToSignin="SendSmsOtpToSignin",e.SignIn="SignIn",e.SignInAdmin="Sig
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):5
                                                                                                                                                                                          Entropy (8bit):2.321928094887362
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:98567A3908C882E786C63087679F396E
                                                                                                                                                                                          SHA1:58C9AE6E58BF854390BA839FD430DB562AD21AF2
                                                                                                                                                                                          SHA-256:A63A4BE42B6FD9D7C5B7CF656C64A57FB319955B09F28C0009F71D17FEF64AFB
                                                                                                                                                                                          SHA-512:DD48F1CEA3F43B3508071175401EF9A76D3163EEB02FCFC4C090D1190DC9F71E99864A8752CC26373486BEC8FBCC22382226995E4EAAA9FEE59C1305771B290A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://js.hs-banner.com/v2/cf-location
                                                                                                                                                                                          Preview:US-AZ
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3545
                                                                                                                                                                                          Entropy (8bit):5.3726550921450595
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:0B3CE8A9F9E01444CEF3A0AE2629109B
                                                                                                                                                                                          SHA1:C01C78F2FF534353F39F2F50F067133317F543F1
                                                                                                                                                                                          SHA-256:D36B373B44B77F016E4B7DF913BA2DA2A8025456F016BC794861F210C0E3ADA3
                                                                                                                                                                                          SHA-512:5D7088A09F43730E0FA87B0449316ADC58E560C50F39284E1D4422DCFCDD36678EBCAC99AE4F354244BE2A0CC72D327959B96C69EB9A1D4163F99D9815861100
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.googletagmanager.com/static/service_worker/54l0/sw_iframe.html?origin=https%3A%2F%2Fwww.zeffy.com
                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,c){class d{constructor(b,f,g){this.failureType=b;this.data=f;this.g=g;this.h=new m(n(g))}s(b,f){const g=b.clientId;if(b.type===0){b.isDead=!0;var e=this.h,h=n(this.g);e.g[g]==null&&(e.g[g]=0,e.h[g]=h,e.i++);e.g[g]++;b.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[g],clientLifeMs:Math.round(h-e.h[g])}}b.failure={failureType:this.failureType,data:this.data};f(b)}}return new d(5,a,c)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const c=d=>d;a=q.createPolicy("goog#html",{createHTML:c,createScript:c,crea
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (22774)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):22823
                                                                                                                                                                                          Entropy (8bit):5.410660455318682
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:008C2BD2961EADA7D210AE21B6EE89AD
                                                                                                                                                                                          SHA1:919AEDAAC6D815B4F5F36AF9028481256C567EA7
                                                                                                                                                                                          SHA-256:9A9DEF87BF8888263DA353C90E71E61EF71AD63CBD23A3FAC6F142D3EB04E48A
                                                                                                                                                                                          SHA-512:8984BBA4BEDC141581713AE22E1DFB11F5E64844144C7372E3BA4E98625A2F57D6C50EE146926461DCD0C909DA9B680E40E27EE7A270AA647D356D754B345460
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/656.945e8a53be1d9555.js
                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[656],{487:t=>{t.exports=function(t){return"object"==typeof t?null!==t:"function"==typeof t}},1375:(t,e,r)=>{var n=r(49363),o=r(26386),i=r(33766);t.exports=function(t,e){var r=(o.Object||{})[t]||Object[t],u={};u[t]=e(r),n(n.S+n.F*i(function(){r(1)}),"Object",u)}},1696:(t,e,r)=>{var n=r(97072),o=r(11015);r(1375)("getPrototypeOf",function(){return function(t){return o(n(t))}})},3765:(t,e,r)=>{var n=r(20675),o=r(59769),i=r(94476)(!1),u=r(21094)("IE_PROTO");t.exports=function(t,e){var r,s=o(t),a=0,f=[];for(r in s)r!=u&&n(s,r)&&f.push(r);for(;e.length>a;)n(s,r=e[a++])&&(~i(f,r)||f.push(r));return f}},4054:t=>{t.exports=function(t){if(void 0==t)throw TypeError("Can't call method on "+t);return t}},7824:(t,e,r)=>{"use strict";var n=r(39757),o=r(97009),i=r(63206),u=r(86293),s=r(97072),a=r(78479),f=Object.assign;t.exports=!f||r(33766)(function(){var t={},e={},r=Symbol(),n="abcdefghijklmnopqrst";return t[r]=7,n.split("").forEach(function(t
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):56203
                                                                                                                                                                                          Entropy (8bit):5.337279354366183
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:18C8A3139DA80AA1065081C54632D09D
                                                                                                                                                                                          SHA1:72E57C1A10FEB7F10F78DA20D39C2E7CAA2222FA
                                                                                                                                                                                          SHA-256:6A0971EA460A699258A52D93680CE068D048C1B04E97D05A9F6EDB5EC230EC1E
                                                                                                                                                                                          SHA-512:4D6848DBDE36827A8BA6704ABC5FD41F98E2D3703D527BDE858710BC24C5729F679AFEABE10C8E657B232E4F5966D1EBEA1FC23CD6F910F9FFB02E1049E52D13
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://fonts.googleapis.com/css2?family=Open+Sans:wght@300;400;600;700&family=Roboto:wght@300;400;500;600;700&family=Poppins:wght@300;400;500;600;700&display=swap
                                                                                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (913)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):918
                                                                                                                                                                                          Entropy (8bit):5.1672691554175625
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:D8741F7510D224C53D96C176A79BD585
                                                                                                                                                                                          SHA1:8B2343FFABB43E159CBD2D7C117F6B380A04C05C
                                                                                                                                                                                          SHA-256:961392E26D8A23A4154DEA66F30A6A395D57C25D5349973121F709EB3D39652E
                                                                                                                                                                                          SHA-512:368F17CB9AB03BD7440F9FCA706059884A515D91EDF5FA3692DB2A8375603C2CAE6F478A88F046AB0E6795FA90317A25CD231BEE1B8D9FE90AEEE1FED9E85031
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                                                                          Preview:)]}'.["",["wells fargo bank settlement 2025","rockstar games gta 6","boston marathon john korir","the rookie season 7 finale","mega millions lottery","i know what you did last summer trailer","elder scrolls iv oblivion remastered","crescent moon smiley face"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"5248641651721847747","google:suggestrelevance":[601,600,555,554,553,552,551,550],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (582)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):566986
                                                                                                                                                                                          Entropy (8bit):5.66396154363793
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:81C660D7B8F9AF9FFDC7F081F7523B76
                                                                                                                                                                                          SHA1:A5D4F4696A9AB31305F5361A51DB89713116FB38
                                                                                                                                                                                          SHA-256:7F111C147CE80DEA4059F205AE84936FCAE65FB971C09CADEAFB9993C28FC0D1
                                                                                                                                                                                          SHA-512:B2B22CE47736C406F02D17B023B626BE1877367C0514A512B645F94C7035C2903D46261DFC6E63FB372080EA11FED8236A3DCC509D48F715F59E9353F25644EC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/w0_qmZVSdoaCDsP7iM_WT86D/recaptcha__en.js
                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var L=function(){return[function(z,t,A,g,l,I){return(z|8)==(z>>(I=["scrollingElement","scrollTop","documentElement"],1)&5||(g=t[I[0]]?t[I[0]]:tM||t.compatMode!="CSS1Compat"?t.body||t[I[2]]:t[I[2]],A=t.defaultView,l=new ls(A.pageXOffset||g.scrollLeft,A.pageYOffset||g[I[1]])),z)&&(A=~A,g?g=~g+t:A+=t,l=[g,A]),l},function(z,t,A,g,l,I,R){return((((R=[1,"prototype","X"],(z|2)>>3==R[0]&&(l=t[R[2]]?t[R[2]]():t))&&(g?G[14].bind(null,13):f[R[0]].bind(null,47))(l,[A]),z)|9)&7)==R[0]&&(g=new wg(new YW(A)),GW&&.t[R[1]]&&GW(g,t[R[1]]),I=g),I},function(z,t,A,g){return(z+4&(z-(g=[34,!1,"V"],2)&7||(n[32](59,t.I),G[24](g[0],t.I),n[
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (18329)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):18379
                                                                                                                                                                                          Entropy (8bit):5.3546386630289255
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:4BFCE9C42E2BFCB2CDCCF1FF83765859
                                                                                                                                                                                          SHA1:3AB55ECE17B12916DB40015D7A636801790E3D5A
                                                                                                                                                                                          SHA-256:42F805A343DBC095F33C4909456C685D8332188D0D72E1362910BEDDD0A0E4CB
                                                                                                                                                                                          SHA-512:A60E813661AFECAD407339CAC3E21ED08C7E0FDFBB1A10589CB972FD2859AA2CA9B8FDD7AC86237E087B516BA9D8B7688C8CC0B6960BC64EED19852C56D10FAF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/7908-25c011fdfa693384.js
                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7908],{27910:(e,t,r)=>{r.d(t,{f3:()=>I,Sh:()=>B,Ay:()=>O,Oj:()=>W,WC:()=>L});var i=r(82248),o=r(86015),n=r(63688),l=r(55729),a=r(14367),d=r(94978),s=r(96456),u=r(93404),p=r(81428),c=r(6029);let h=["onChange","maxRows","minRows","style","value"];function f(e){return parseInt(e,10)||0}let m={shadow:{visibility:"hidden",position:"absolute",overflow:"hidden",height:0,top:0,left:0,transform:"translateZ(0)"}},v=l.forwardRef(function(e,t){let{onChange:r,maxRows:n,minRows:a=1,style:v,value:g}=e,A=(0,i.A)(e,h),{current:b}=l.useRef(null!=g),y=l.useRef(null),w=(0,d.A)(t,y),x=l.useRef(null),S=l.useCallback(()=>{let t=y.current,r=(0,s.A)(t).getComputedStyle(t);if("0px"===r.width)return{outerHeightStyle:0,overflowing:!1};let i=x.current;i.style.width=r.width,i.value=t.value||e.placeholder||"x","\n"===i.value.slice(-1)&&(i.value+=" ");let o=r.boxSizing,l=f(r.paddingBottom)+f(r.paddingTop),d=f(r.borderBottomWidth)+f(r.borderTopWidth
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (3407)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3412
                                                                                                                                                                                          Entropy (8bit):5.834867280087956
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:0BF5C87557EDC05D96FBC9EC0D362684
                                                                                                                                                                                          SHA1:6F577980682979439497E035CDAE7826E46ACD71
                                                                                                                                                                                          SHA-256:448F3F7209782600BC2BCD1CAA3257FA7909563007AC8378E20CFF2DD6284336
                                                                                                                                                                                          SHA-512:E80CE6914503190BDC90EBDBB7046CC1F6DD5D24F1B2AD1BE0AB47714F60187AF029BBA54072C076C1F41103B3FCD3BBCF502CCD604E2F706354E38E099A8F1B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                                                                          Preview:)]}'.["",["mega millions lottery","detroit tigers","nyt strands april 23","pokemon teraleak","ascend chapter 11","the equalizer spinoff","vegas golden knights minnesota wild","crescent moon smiley face"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"google:entityinfo":"CggvbS8wMmQwMhINQmFzZWJhbGwgdGVhbTKDDmRhdGE6aW1hZ2UvanBlZztiYXNlNjQsLzlqLzRBQVFTa1pKUmdBQkFRQUFBUUFCQUFELzJ3Q0VBQWtHQndnSEJna0lCd2dLQ2drTERSWVBEUXdNRFJzVUZSQVdJQjBpSWlBZEh4OGtLRFFzSkNZeEp4OGZMVDB0TVRVM09qbzZJeXMvUkQ4NFF6UTVPamNCQ2dvS0RRd05HZzhQR2pjbEh5VTNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTi8vQUFCRUlBRUFBUUFNQklnQUNFUUVERVFIL3hBQWNBQUFCQlFFQkFRQUFBQUFBQUFBQUFBQUhBZ01FQlFZQkNBRC94QUF5RUFBQkF3TUNCUUVHQlFVQUFBQUFBQUFCQWdNRUFBVVJCaUVIRWpGQlVSUVRJbUZ4Z1pFVkkzS3gwVFpDWW5XeS84UUFHQUVBQXdFQkFBQUFBQUFBQUFBQUFBQUFBZ01FQVFEL3hBQWRFUUVCQVFFQUFR
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (843)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):893
                                                                                                                                                                                          Entropy (8bit):5.438113374990261
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:28138D0FF4B7BEE7955E0D0B34BDA49B
                                                                                                                                                                                          SHA1:C24963B5EFC7E7131516FD2EED386C0AD38E149D
                                                                                                                                                                                          SHA-256:1CE9DEFC3790F7450C25B0EE0D196BD552C2C5BEC0748FEBD45B7E0B918106F5
                                                                                                                                                                                          SHA-512:CFD07CA605F80595E718CEFBB4A4D248109FA343CBD510DD2D74E1676EB0E68E8C2278BB9958CDEF881D766BDC295E8B4554307A96BB21DA6C93DEE514DD97DB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/6121.6850ac99a05e7df7.js
                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6121],{4140:e=>{"use strict";e.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},56121:(e,r,t)=>{e.exports=t(61847)()},61847:(e,r,t)=>{"use strict";var n=t(4140);function o(){}function a(){}a.resetWarningCache=o,e.exports=function(){function e(e,r,t,o,a,p){if(p!==n){var s=Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw s.name="Invariant Violation",s}}function r(){return e}e.isRequired=e;var t={array:e,bigint:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:r,element:e,elementType:e,instanceOf:r,node:e,objectOf:r,oneOf:r,oneOfType:r,shape:r,exact:r,checkPropTypes:a,resetWarningCache:o};return t.PropTypes=t,t}}}]);.//# sourceMappingURL=6121.6850ac99a05e7df7.js.map
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (3407)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3412
                                                                                                                                                                                          Entropy (8bit):5.8371670925995405
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:DE6415F7CA94D68096F270EF04D405C4
                                                                                                                                                                                          SHA1:782C0E40F7697D21BFFBF8F012FCDC305602AEAB
                                                                                                                                                                                          SHA-256:968F984F8680EE94A6C38EDDA12C72F2F85A013DEE2F67CEC7FC88605B0FBA2A
                                                                                                                                                                                          SHA-512:E93DCF8FF10DB388F1622DCD8F178F13963EE56CE11C697DC13FEFECD7F8AE1893D3119BED61D12178C3D139AAF454BBE93709ECF814EE10DAB41356D38E2C6C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                                                                          Preview:)]}'.["",["mega millions lottery","detroit tigers","nyt strands april 23","pokemon teraleak","ascend chapter 11","the equalizer spinoff","vegas golden knights minnesota wild","crescent moon smiley face"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"google:entityinfo":"CggvbS8wMmQwMhINQmFzZWJhbGwgdGVhbTKDDmRhdGE6aW1hZ2UvanBlZztiYXNlNjQsLzlqLzRBQVFTa1pKUmdBQkFRQUFBUUFCQUFELzJ3Q0VBQWtHQndnSEJna0lCd2dLQ2drTERSWVBEUXdNRFJzVUZSQVdJQjBpSWlBZEh4OGtLRFFzSkNZeEp4OGZMVDB0TVRVM09qbzZJeXMvUkQ4NFF6UTVPamNCQ2dvS0RRd05HZzhQR2pjbEh5VTNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTi8vQUFCRUlBRUFBUUFNQklnQUNFUUVERVFIL3hBQWNBQUFCQlFFQkFRQUFBQUFBQUFBQUFBQUhBZ01FQlFZQkNBRC94QUF5RUFBQkF3TUNCUUVHQlFVQUFBQUFBQUFCQWdNRUFBVVJCaUVIRWpGQlVSUVRJbUZ4Z1pFVkkzS3gwVFpDWW5XeS84UUFHQUVBQXdFQkFBQUFBQUFBQUFBQUFBQUFBZ01FQVFEL3hBQWRFUUVCQVFFQUFR
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (12462)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):12512
                                                                                                                                                                                          Entropy (8bit):5.264011787423309
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:06AC7D77F3F10CB5DFC6F6E2D80D2E05
                                                                                                                                                                                          SHA1:81DF5C593814A816BC280040B3C3DA8E22CB5C6E
                                                                                                                                                                                          SHA-256:10D79311FCE726742F7CD7C0CED483790DE43B83999435C7F3E81CB6C340ECC6
                                                                                                                                                                                          SHA-512:A61CF46BDC240845488342ECF27AB211AD4E341ED3877ED1832E1CFE282B17A83F77A950ECBDC3385DF993B44A364F2B444E1D2E4B270A33C8846C3146E9E87B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/4425-65f1b2262a46d36b.js
                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4425],{76757:(e,t,r)=>{let s=r(42517),a=r(35719),i=r(84893),o=r(16730),n=e=>null==e;function l(e){if("string"!=typeof e||1!==e.length)throw TypeError("arrayFormatSeparator must be single character string")}function h(e,t){return t.encode?t.strict?s(e):encodeURIComponent(e):e}function c(e,t){return t.decode?a(e):e}function m(e){let t=e.indexOf("#");return -1!==t&&(e=e.slice(0,t)),e}function u(e){let t=(e=m(e)).indexOf("?");return -1===t?"":e.slice(t+1)}function d(e,t){return t.parseNumbers&&!Number.isNaN(Number(e))&&"string"==typeof e&&""!==e.trim()?e=Number(e):t.parseBooleans&&null!==e&&("true"===e.toLowerCase()||"false"===e.toLowerCase())&&(e="true"===e.toLowerCase()),e}function y(e,t){l((t=Object.assign({decode:!0,sort:!0,arrayFormat:"none",arrayFormatSeparator:",",parseNumbers:!1,parseBooleans:!1},t)).arrayFormatSeparator);let r=function(e){let t;switch(e.arrayFormat){case"index":return(e,r,s)=>{if(t=/\[(\d*)\]$/.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (25145)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):25195
                                                                                                                                                                                          Entropy (8bit):5.318337316445706
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:A1BFE502FC6EC9404D58E67983A4BAA0
                                                                                                                                                                                          SHA1:41D3DBA2FECFC9DF2F66CFA800A68E5837414E53
                                                                                                                                                                                          SHA-256:C7ACC0C488C1EEE8184B111FC5DF499BAC4B0419107E99075DDA2C6D7C6FB6C1
                                                                                                                                                                                          SHA-512:21674014CB4C44DE3059E1C3EABC130487CCD2019B505E23F7FADDC4B0E03F94DE285D94C5DD7814228A5BF5D2346DC2EC92FAA9CB90ABB510E0EDBB95212220
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/9830-226fdb2828abbba0.js
                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9830],{1235:(e,t,n)=>{n.d(t,{Q:()=>d});var r=n(86015),o=n(82248),i=n(94978),a=n(84208),l=n(67846),s=n(48531);let u=["elementType","externalSlotProps","ownerState","skipResolvingSlotProps"];function d(e){var t;let{elementType:n,externalSlotProps:d,ownerState:c,skipResolvingSlotProps:p=!1}=e,f=(0,o.A)(e,u),v=p?{}:(0,s.Y)(d,c),{props:m,internalRef:h}=(0,l.p)((0,r.A)({},f,{externalSlotProps:v})),E=(0,i.A)(h,null==v?void 0:v.ref,null==(t=e.additionalProps)?void 0:t.ref);return(0,a.X)(n,(0,r.A)({},m,{ref:E}),c)}},4187:(e,t,n)=>{n.d(t,{Z:()=>u});var r=n(55729),o=n(56760),i=n(94978),a=n(93404),l=n(2400),s=n(6029);let u=r.forwardRef(function(e,t){let{children:n,container:u,disablePortal:d=!1}=e,[c,p]=r.useState(null),f=(0,i.A)(r.isValidElement(n)?n.ref:null,t);return((0,a.A)(()=>{if(!d)p(("function"==typeof u?u():u)||document.body)},[u,d]),(0,a.A)(()=>{if(c&&!d)return(0,l.A)(t,c),()=>{(0,l.A)(t,null)}},[t,c,d]),d)?r.isValidEl
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (20105)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):20155
                                                                                                                                                                                          Entropy (8bit):5.491838936495016
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:FFC00EACF6965B5634A13042BC82D5D1
                                                                                                                                                                                          SHA1:1D3C3667D256AD23DD84F83336A9755F214F4810
                                                                                                                                                                                          SHA-256:A02C041E933A3C0ACB3FC017EDC0E62CF8C54424A9167CA29CA4F8A38D001E9A
                                                                                                                                                                                          SHA-512:72300EC6930AA487F08EE3A1C9CAFB807F05EC2E8FDFF4228D39E1731CBAFB7854C5BE28A2ECE207C0ADC5C6A49DB9EF4D6BB526D269CE36EBB64D2095FA25E2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/7275-211b86043fd2f9bf.js
                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7275],{37275:(i,e,s)=>{"use strict";var r=(function(i){i&&"object"==typeof i&&"default"in i?i.default:i}(s(55729)),new(s(94517))),o=r.getBrowser();r.getCPU();var n=r.getDevice(),a=r.getEngine(),t=r.getOS(),l=r.getUA(),w=function(i){var e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"none";return i||e},d=function(){return!!("undefined"!=typeof window&&(window.navigator||navigator))&&(window.navigator||navigator)},u=function(i){var e=d();return e&&e.platform&&(-1!==e.platform.indexOf(i)||"MacIntel"===e.platform&&e.maxTouchPoints>1&&!window.MSStream)};function b(i,e){var s=Object.keys(i);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(i);e&&(r=r.filter(function(e){return Object.getOwnPropertyDescriptor(i,e).enumerable})),s.push.apply(s,r)}return s}var c={Mobile:"mobile",Tablet:"tablet",SmartTv:"smarttv",Console:"console",Wearable:"wearable",Browser:void 0},m={Chrome:"Chrome",Firefox:"Firefox",Opera:"Ope
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):616
                                                                                                                                                                                          Entropy (8bit):4.802491748514653
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:110895C9F45669876CBCDF52B6D2E84F
                                                                                                                                                                                          SHA1:4F485C0C5E9200758874B396C5D084B86495DA56
                                                                                                                                                                                          SHA-256:37EF565D185FEB8D0CBC5655A069F9E0C32F4BB2185E08DA66C4313B4FDE49AA
                                                                                                                                                                                          SHA-512:1E9AD8CC435B9011062C2D62C70862678AE5C691B30FD4211C5C1476E8B87DD03C7E634149AF5EC34A5FFDD0C8AB13F100AC53568427112F66C8823AC1885FF6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://sr-client-cfg.amplitude.com/config?api_key=ef17265876bf3d89e2a3ee5995512724&config_keys=sessionReplay
                                                                                                                                                                                          Preview:{"configs":{"sessionReplay":{"sr_ios_sampling_config":{"capture_enabled":false,"disabled_reason":"OUT_OF_QUOTA"},"sr_android_privacy_config":{"maskSelector":[],"blockSelector":[],"unmaskSelector":[],"defaultMaskLevel":"medium"},"sr_android_sampling_config":{"capture_enabled":false,"disabled_reason":"OUT_OF_QUOTA"},"sr_ios_privacy_config":{"maskSelector":[],"blockSelector":[],"unmaskSelector":[],"defaultMaskLevel":"medium"},"sr_privacy_config":{"maskSelector":[],"blockSelector":[],"unmaskSelector":[],"defaultMaskLevel":"medium"},"sr_sampling_config":{"capture_enabled":false,"disabled_reason":"OUT_OF_QUOTA"}}}}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1526)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):122037
                                                                                                                                                                                          Entropy (8bit):5.509567778426371
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:86D57EB423F5E19439EF12254AFF2110
                                                                                                                                                                                          SHA1:D98B5BE0DB827AD69EC9A0314DFF25A6E9FB9224
                                                                                                                                                                                          SHA-256:26327472A688FCDEB920FC8D58EA3B3B36AF96618567D2E922E9D9A16DB0BDF0
                                                                                                                                                                                          SHA-512:F4C87A18B8FE86213B3AF9914E5833426A6E2DE2D508B51B6927442CD6E23C12882BF77CD2F7BB02AA5F7DA1A949B5D244FBBD09BDDB9B8F80485714E1CFD4EA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://maps.googleapis.com/maps-api-v3/api/js/60/9/common.js
                                                                                                                                                                                          Preview:google.maps.__gjsload__('common', function(_){var bka,dka,or,fka,gka,hka,kka,sr,lka,oka,qka,rka,ska,Vr,Xr,tka,$r,uka,bs,cs,vka,wka,Aka,Bka,Cka,os,Gka,Jka,Kka,Lka,Hs,Nka,Mka,Pka,Rka,Ska,Tka,Uka,Zka,$ka,cla,kt,dla,lt,ela,fla,mt,gla,nt,qt,st,ila,jla,kla,mla,nla,ola,qla,sla,ula,du,ou,xla,yla,zla,Iu,Nla,Pla,Ola,Ula,Vla,mv,Yla,Zla,$la,ama,bma,tv,zv,fma,Av,Dv,gma,Ev,hma,Hv,lma,mma,Pv,nma,oma,Bna,Cna,aoa,eoa,foa,goa,hoa,ioa,qy,moa,ry,noa,ooa,qoa,soa,roa,uoa,toa,poa,woa,voa,yoa,Aoa,Coa,Koa,Ooa,Poa,Yoa,Woa,Py,Qy,$oa,apa,bpa,cpa,lr,Yja,Nr,Mr,eka,cka,xr,.Pr,pka,Yr,Zr,dpa,xka,fpa,gpa,ms,xy,zoa,wy,Dka,ty,sy,Fka,Eka,Doa,Oka,hpa,ipa,kpa,lpa,$y,az,npa,ppa,hz,rpa,kz,lz,spa,tpa,wpa,ypa,zpa,Wka,Yka,Epa,Fpa,jx,mna,Ipa;_.jr=function(a,b,c,d){_.me(a);a=a.Gh;let e=a[_.fc]|0;const f=_.ne(a,e,c,d);b=_.ie(_.Pd(f,b,!0,e));f!==b&&_.qe(a,e,c,b,d);return b};_.kr=function(a){return!!a.handled};_.Zja=function(){lr||(lr=new Yja);return lr};._.mr=function(a){var b=_.Zja();b.Eg.has(a);return new _.$ja(()=>{performance.no
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                          Entropy (8bit):3.6818808028034042
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:9FAE2B6737B98261777262B14B586F28
                                                                                                                                                                                          SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                                                                                                                                                                          SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                                                                                                                                                                          SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.google.com/async/ddljson?async=ntp:2
                                                                                                                                                                                          Preview:)]}'.{"ddljson":{}}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1008)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):266523
                                                                                                                                                                                          Entropy (8bit):5.589602509866382
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:DE7636CDCCC0B5C3BBDF4BCB583C8041
                                                                                                                                                                                          SHA1:8FA54332C531F8661CA916EA972965300EE27AB4
                                                                                                                                                                                          SHA-256:4234C67DD916B5B8CC79BBA46924E70822D1264836F60BADF55E905F4571D0B8
                                                                                                                                                                                          SHA-512:2A36C055AF739F08939C646BC34ED3375537DE40AEEFE55D121364C4577F5FAB058CEBBCA908FFD44669B3ECACDB2A44AE8688E5B4B4675B5DFC0856921FCDA6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://maps.googleapis.com/maps-api-v3/api/js/60/9/places.js
                                                                                                                                                                                          Preview:google.maps.__gjsload__('places', function(_){var cua=function(a,b){(a.Sg??(a.Sg=new Set)).add(b);a.ki!==void 0&&a.isConnected&&b.nE?.()},dua=function(a){return _.Ee(a,_.$o,1)},eua=function(a){return _.Ee(a,_.$o,2)},fua=function(a){switch(a){case 0:return 200;case 3:case 11:return 400;case 16:return 401;case 7:return 403;case 5:return 404;case 6:case 10:return 409;case 9:return 412;case 8:return 429;case 1:return 499;case 15:case 13:case 2:return 500;case 12:return 501;case 14:return 503;case 4:return 504;default:return 0}},xB=function(a,b){if(!a||.!isFinite(a)||b==0)return a;a=String(a).split("e");return parseFloat(a[0]+"e"+(parseInt(a[1]||0,10)+b))},gua=function(a,b){return a&&isFinite(a)?xB(Math.round(xB(a,b)),-b):a},BB=function(a,b){var c;if(c=b){a:if(b&&b.length===3){for(c=0;c<3;c++){var d=b[c];if(d<"A"||d>"Z"&&d<"a"||d>"z"){c=!1;break a}}c=!0}else c=!1;c=!c}if(c)throw new TypeError("Currency must be valid ISO code");this.Kg=null;this.lh=this.Ig=this.Vg=!1;this.Rg=b?b.toUpperCase(
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):19948
                                                                                                                                                                                          Entropy (8bit):5.261902742187293
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                          SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                          SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                          SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                          Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (36943)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):36993
                                                                                                                                                                                          Entropy (8bit):5.392540825349856
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:89A9093E4009D4BCAC4E1602FBD2328B
                                                                                                                                                                                          SHA1:58E221054798F20B155C4829911A78ADBDAC3D86
                                                                                                                                                                                          SHA-256:EFC7F7C5B93B007FBE18741421601681F927764050615A8BBC0B755858D11364
                                                                                                                                                                                          SHA-512:9A9A988563C5780B2D91BE24E6738F2E9A9EB5F3894EBC5702AF1B3D98217F94563DDE7F6A904E5B402B94D46B61001E444AD62FC9A29EDEAB4E378E7D06FD09
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://www.zeffy.com/_next/static/chunks/7932-ab466f72b20ba123.js
                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7932],{23009:(n,e,t)=>{t.d(e,{DM:()=>nh,EG:()=>nB,Hv:()=>nf,Kd:()=>X,SU:()=>q,TH:()=>nI,Tb:()=>na,W9:()=>nn,Wd:()=>nm,Wk:()=>no,bS:()=>M,cR:()=>n_,eg:()=>nl,hE:()=>F,i3:()=>V,i5:()=>ng,i9:()=>nT,kS:()=>ns,mK:()=>nP,oB:()=>nS,pZ:()=>nb,sN:()=>nz,uj:()=>nt,vR:()=>nj,vc:()=>G,xb:()=>W,zA:()=>Z});var i=t(87011),o=t(9329),r=t(1828),a=t(64177),c=t(31167),l=t(78248);function u(){let n=(0,o._)(["\n mutation updateAdministrativeMoreInformation($updateAdministrativeMoreInformationInput: UpdateAdministrativeMoreInformationInput!) {\n updateAdministrativeMoreInformation(\n updateAdministrativeMoreInformationInput: $updateAdministrativeMoreInformationInput\n ) {\n object {\n id\n }\n }\n}\n "]);return u=function(){return n},n}function s(){let n=(0,o._)(["\n mutation updateAdministrativeInformation($updateAdministrativeInformationInput: UpdateAdministrativeInformationInput!) {\n updateAdministrativeInfor
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (64872)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):70144
                                                                                                                                                                                          Entropy (8bit):5.3909891855652585
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:93793AC481FD1C3F11D6DF29E5416E74
                                                                                                                                                                                          SHA1:D90BAF885A03206D0A978FAA40951D4619555955
                                                                                                                                                                                          SHA-256:6F70860961F709F14DFE905DB4B1D451C93A15A483E79244AB6C95D1265F8567
                                                                                                                                                                                          SHA-512:24893144118D415DE68DF51D1F51FAC5D9E173EF0D08E521198FAD92E078AD5C53164C7F8F0470099625A0BCE0FDC85A1D5090B3B4A48AB8AF40C01E482E624C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://js.hs-banner.com/v2/2614165/banner.js
                                                                                                                                                                                          Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.simplyk.org']);._hsp.push(['addCookieDomain', '.simplyk.io']);._hsp.push(['addCookieDomain', '.zeffy.com']);._hsp.push(['setUseGeoLocation']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2025 HubSpot, Inc. http://www.hubspot.com. */.!function(){var e=[,function(e,t){var n;function o(){var e,t;t=arguments[0]||{};this.config={};this.config.elements=t.elements?t.elements:[];this.config.attributes=t.attributes?t.attributes:{};this.config.attributes[o.ALL]=this.config.attributes[o.ALL]?this.config.attributes[o.ALL]:[];this.config.allow_comments=!!t.allow_comments&&t.a
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (519)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):222276
                                                                                                                                                                                          Entropy (8bit):5.666294692920126
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:452AC0AC3C35F921B7402FC4EA1A98CF
                                                                                                                                                                                          SHA1:A7616CFF006AE35542499976FC2CE545F7E33B4E
                                                                                                                                                                                          SHA-256:64F9FC4CC8F0F3902324165123896BEFF50CEE130D36D9BBCB5E43F9847FDCA7
                                                                                                                                                                                          SHA-512:C81A41EA84DCBC1D62432DB8DEB4E5178AA2BB2ABF9BB8786F8C890C797E09EEEB911D3ADE34D390DAF86F9E3D0B67590300A662518AD4F3F7A842E70F6D80E1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://elements.stytch.com/telemetry.js
                                                                                                                                                                                          Preview:(async function() {var Module;Module||(Module=typeof Module !== 'undefined' ? Module : {});var ba=Object.assign({},Module),ca=(a,b)=>{throw b;},n="";"undefined"!=typeof document&&document.currentScript&&(n=document.currentScript.src);n=0!==n.indexOf("blob:")?n.substr(0,n.replace(/[?#].*/,"").lastIndexOf("/")+1):"";var da=Module.print||console.log.bind(console),r=Module.printErr||console.warn.bind(console);Object.assign(Module,ba);ba=null;Module.quit&&(ca=Module.quit);var u;Module.wasmBinary&&(u=Module.wasmBinary);.var noExitRuntime=Module.noExitRuntime||!0;function ea(){this.buffer=new ArrayBuffer(fa/65536*65536)}function ha(a){this.exports=(.function instantiate(wd){function xd(Qa){Qa.set=function(oa,Ba){this[oa]=Ba};Qa.get=function(oa){return this[oa]};return Qa}function ka(Qa,oa,Ba){for(var mb,Ra=0,I=oa,bb=Ba.length,Cb=oa+(3*bb>>2)-("="==Ba[bb-2])-("="==Ba[bb-1]);Ra<bb;Ra+=4)oa=Sa[Ba.charCodeAt(Ra+1)],mb=Sa[Ba.charCodeAt(Ra+2)],Qa[I++]=Sa[Ba.charCodeAt(Ra)]<<2|oa>>4,I<Cb&&(Qa[I++]=o
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):569
                                                                                                                                                                                          Entropy (8bit):4.9023364401407115
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:D90D7948B5841876B51C2D3D1FA7DF26
                                                                                                                                                                                          SHA1:EA1B1FCEF5C8D9C1AEB5A27FB69B195CBC3F0A69
                                                                                                                                                                                          SHA-256:CC0BC2CBACA383E1600D349E580513F188E4D745BF269B63FFAFF46A091FD196
                                                                                                                                                                                          SHA-512:A2A131E36F8E0BE7015BF22C6FA6F5EA2FCF817EB5E11287CE3BA6274674F2AF3873B0265C8959BA915C05E2BEA4E4F7CF4590135213208CAB84130C6C607A9C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:https://fonts.googleapis.com/icon?family=Material+Icons
                                                                                                                                                                                          Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v143/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (2482)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):176327
                                                                                                                                                                                          Entropy (8bit):5.5565969707006095
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                          MD5:AEBEE30C403AF29456AF831264C68890
                                                                                                                                                                                          SHA1:E74A48808392E661DE0100D352DFADDA32ABF74B
                                                                                                                                                                                          SHA-256:7B01E6BB907E7C889808C3DB0E4A209EDBC4B5F8A5BAC50397E052FBD8D6C3DA
                                                                                                                                                                                          SHA-512:E0DD1F464D9E9AA7454E5835E7F576C4F4D004C897A9DDF287D1ACA92F7432CBBE56A1ADE61487EA6AC3914A13B3C56996B0D76E8EC355B4FD455D06A6723EAE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                          URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.d6sk5lZTUDo.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTu94ySbRJkyGx4WTPcUc7l7WgmV5g"
                                                                                                                                                                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Pi=function(a){if(4&a)return 2048&a?2048:4096&a?4096:0};_.Qi=class extends _.N{constructor(a){super(a)}};.}catch(e){_._DumpException(e)}.try{.var Ui,Vi,Xi,Yi,aj;_.Ri=function(){return typeof BigInt==="function"};Ui=function(a){const b=a>>>0;_.Si=b;_.Ti=(a-b)/4294967296>>>0};Vi=function(a,b){b=~b;a?a=~a+1:b+=1;return[a,b]};_.Wi=function(a){if(a<0){Ui(-a);const [b,c]=Vi(_.Si,_.Ti);_.Si=b>>>0;_.Ti=c>>>0}else Ui(a)};Xi=function(a){a=String(a);return"0000000".slice(a.length)+a};.Yi=function(a,b){b>>>=0;a>>>=0;if(b<=2097151)var c=""+(4294967296*b+a);else _.Ri()?c=""+(BigInt(b)<<BigInt(32)|BigInt(a)):(c=(a>>>24|b<<8)&16777215,b=b>>16&65535,a=(a&16777215)+c*6777216+b*6710656,c+=b*8147497,b*=2,a>=1E7&&(c+=a/1E7>>>0,a%=1E7),c>=1E7&&(b+=c/1E7>>>0,c%=1E7),c=b+Xi(c)+Xi(a));return c};_.Zi=function(a,b){if(b&2147483648)if(_.Ri())a=""+(BigInt(b|0)<<BigInt(32)|BigInt(a>>>0));else{const [c,d]=Vi(a,b);a="-"+Yi(c,d)}else a=Yi(a,b);return a};._
                                                                                                                                                                                          No static file info