Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://us-west-2.protection.sophos.com?d=eraarch.ca&u=aHR0cDovL3d3dy5lcmFhcmNoLmNhLw==&p=m&i=NjEwOTVlYjc5YTE3ZjcwZjdmZDdjMjU2&t=NEIwVndXUmhKbWhmQ1hxak5QbHlZWWJFYjBxSkVCd2ZVUUh4TnRGMWhYMD0=&h=942eeff6a0064f1492b8b88f777bcb3d&s=AVNPUEhUT0NFTkNSWVBUSVYL2B6tcXz27KFdHcDyynWtGxJpFZyrpb1WNisNsOUWGw

Overview

General Information

Sample URL:https://us-west-2.protection.sophos.com?d=eraarch.ca&u=aHR0cDovL3d3dy5lcmFhcmNoLmNhLw==&p=m&i=NjEwOTVlYjc5YTE3ZjcwZjdmZDdjMjU2&t=NEIwVndXUmhKbWhmQ1hxak5QbHlZWWJFYjBxSkVCd2ZVUUh4TnRGMWhYMD0=&h=942eeff6
Analysis ID:1524542
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML page contains hidden javascript code
Program does not show much activity (idle)

Classification

  • System is w7x64
  • chrome.exe (PID: 1628 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
    • chrome.exe (PID: 1436 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1452 --field-trial-handle=1256,i,5770197582587848816,11053837029229370606,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • chrome.exe (PID: 2452 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://us-west-2.protection.sophos.com?d=eraarch.ca&u=aHR0cDovL3d3dy5lcmFhcmNoLmNhLw==&p=m&i=NjEwOTVlYjc5YTE3ZjcwZjdmZDdjMjU2&t=NEIwVndXUmhKbWhmQ1hxak5QbHlZWWJFYjBxSkVCd2ZVUUh4TnRGMWhYMD0=&h=942eeff6a0064f1492b8b88f777bcb3d&s=AVNPUEhUT0NFTkNSWVBUSVYL2B6tcXz27KFdHcDyynWtGxJpFZyrpb1WNisNsOUWGw" MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.eraarch.ca/projects/lombard-street/HTTP Parser: Base64 decoded: {"alg":"HS256","typ":"JWT"}
Source: https://www.eraarch.ca/HTTP Parser: No favicon
Source: https://www.eraarch.ca/HTTP Parser: No favicon
Source: https://www.eraarch.ca/HTTP Parser: No favicon
Source: https://www.eraarch.ca/HTTP Parser: No favicon
Source: https://www.eraarch.ca/projects/caledon-log-cabin-restoration/HTTP Parser: No favicon
Source: https://www.eraarch.ca/projects/centre-block/HTTP Parser: No favicon
Source: https://www.eraarch.ca/projects/2-queen-street-west/HTTP Parser: No favicon
Source: https://www.eraarch.ca/projects/2-queen-street-west/HTTP Parser: No favicon
Source: https://www.eraarch.ca/projects/2-queen-street-west/HTTP Parser: No favicon
Source: https://www.eraarch.ca/projects/2-queen-street-west/HTTP Parser: No favicon
Source: https://www.eraarch.ca/projects/case-goods-warehouse/HTTP Parser: No favicon
Source: https://www.eraarch.ca/projects/lombard-street/HTTP Parser: No favicon
Source: https://www.eraarch.ca/projects/lombard-street/HTTP Parser: No favicon
Source: https://www.eraarch.ca/projects/lombard-street/HTTP Parser: No favicon
Source: https://www.eraarch.ca/projects/lombard-street/HTTP Parser: No favicon
Source: https://www.eraarch.ca/projects/st-hildas-towers/HTTP Parser: No favicon
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_1628_569507717Jump to behavior
Source: chrome.exeMemory has grown: Private usage: 34MB later: 111MB
Source: classification engineClassification label: clean1.win@26/314@0/21
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\GoogleJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1452 --field-trial-handle=1256,i,5770197582587848816,11053837029229370606,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://us-west-2.protection.sophos.com?d=eraarch.ca&u=aHR0cDovL3d3dy5lcmFhcmNoLmNhLw==&p=m&i=NjEwOTVlYjc5YTE3ZjcwZjdmZDdjMjU2&t=NEIwVndXUmhKbWhmQ1hxak5QbHlZWWJFYjBxSkVCd2ZVUUh4TnRGMWhYMD0=&h=942eeff6a0064f1492b8b88f777bcb3d&s=AVNPUEhUT0NFTkNSWVBUSVYL2B6tcXz27KFdHcDyynWtGxJpFZyrpb1WNisNsOUWGw"
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1452 --field-trial-handle=1256,i,5770197582587848816,11053837029229370606,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_1628_569507717Jump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1524542 URL: https://us-west-2.protectio... Startdate: 02/10/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 4 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 18.66.147.57 MIT-GATEWAYSUS United States 10->17 19 142.250.185.142 GOOGLEUS United States 10->19 21 17 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://www.eraarch.ca/projects/case-goods-warehouse/false
    unknown
    https://www.eraarch.ca/projects/2-queen-street-west/false
      unknown
      https://www.eraarch.ca/projects/st-hildas-towers/false
        unknown
        https://www.eraarch.ca/projects/lombard-street/false
          unknown
          https://www.eraarch.ca/false
            unknown
            https://www.eraarch.ca/projects/caledon-log-cabin-restoration/false
              unknown
              https://www.eraarch.ca/projects/centre-block/false
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                172.217.18.8
                unknownUnited States
                15169GOOGLEUSfalse
                216.58.206.74
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.186.174
                unknownUnited States
                15169GOOGLEUSfalse
                34.120.202.204
                unknownUnited States
                15169GOOGLEUSfalse
                216.58.206.67
                unknownUnited States
                15169GOOGLEUSfalse
                151.101.130.109
                unknownUnited States
                54113FASTLYUSfalse
                151.101.0.217
                unknownUnited States
                54113FASTLYUSfalse
                162.159.138.60
                unknownUnited States
                13335CLOUDFLARENETUSfalse
                216.58.206.35
                unknownUnited States
                15169GOOGLEUSfalse
                8.8.8.8
                unknownUnited States
                15169GOOGLEUSfalse
                162.159.137.54
                unknownUnited States
                13335CLOUDFLARENETUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                142.250.185.142
                unknownUnited States
                15169GOOGLEUSfalse
                151.101.66.109
                unknownUnited States
                54113FASTLYUSfalse
                151.101.128.217
                unknownUnited States
                54113FASTLYUSfalse
                18.66.147.57
                unknownUnited States
                3MIT-GATEWAYSUSfalse
                142.250.186.164
                unknownUnited States
                15169GOOGLEUSfalse
                162.159.128.61
                unknownUnited States
                13335CLOUDFLARENETUSfalse
                172.217.218.84
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.74.195
                unknownUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.4
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1524542
                Start date and time:2024-10-02 23:56:21 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 4m 18s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://us-west-2.protection.sophos.com?d=eraarch.ca&u=aHR0cDovL3d3dy5lcmFhcmNoLmNhLw==&p=m&i=NjEwOTVlYjc5YTE3ZjcwZjdmZDdjMjU2&t=NEIwVndXUmhKbWhmQ1hxak5QbHlZWWJFYjBxSkVCd2ZVUUh4TnRGMWhYMD0=&h=942eeff6a0064f1492b8b88f777bcb3d&s=AVNPUEhUT0NFTkNSWVBUSVYL2B6tcXz27KFdHcDyynWtGxJpFZyrpb1WNisNsOUWGw
                Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                Number of analysed new started processes analysed:4
                Number of new started drivers analysed:2
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean1.win@26/314@0/21
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                Cookbook Comments:
                • Browse: https://www.eraarch.ca/projects/caledon-log-cabin-restoration/
                • Browse: https://www.eraarch.ca/projects/centre-block/
                • Browse: https://www.eraarch.ca/projects/2-queen-street-west/
                • Browse: https://www.eraarch.ca/projects/case-goods-warehouse/
                • Browse: https://www.eraarch.ca/projects/lombard-street/
                • Browse: https://www.eraarch.ca/projects/st-hildas-towers/
                • Exclude process from analysis (whitelisted): vga.dll, WMIADAP.exe
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtCreateFile calls found.
                • Report size getting too big, too many NtOpenFile calls found.
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Skipping network analysis since amount of network traffic is too extensive
                • VT rate limit hit for: https://us-west-2.protection.sophos.com?d=eraarch.ca&u=aHR0cDovL3d3dy5lcmFhcmNoLmNhLw==&p=m&i=NjEwOTVlYjc5YTE3ZjcwZjdmZDdjMjU2&t=NEIwVndXUmhKbWhmQ1hxak5QbHlZWWJFYjBxSkVCd2ZVUUh4TnRGMWhYMD0=&h=942eeff6a0064f1492b8b88f777bcb3d&s=AVNPUEhUT0NFTkNSWVBUSVYL2B6tcXz27KFdHcDyynWtGxJpFZyrpb1WNisNsOUWGw
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):4779856
                Entropy (8bit):7.9908865002944705
                Encrypted:true
                SSDEEP:98304:+H6goL82TF934lYnHRl7LsWj2GZkxejnXRlEkK5DytjIZaSUbZGn:+H1N2h93vnnLsWj2NejnH5KWjIIBZGn
                MD5:62ED80E47632F9FA34CE1A8C05A7B178
                SHA1:63A4586D630649A3C62549AB2ECDBE6B1C47AAAA
                SHA-256:201457223F320A8EBDB3FC6662F245EFC885B5C515E43276F2BEDF57DE7E5879
                SHA-512:F0FF8CDBD2DBACE328EA5A2ADE1604A22211958189996B588BD673E510C1D68F44409F4BA9693AB570DB0428F99B5044BA9A846AC22201AA5462AEE4BC775DC5
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2023/12/220929-EricPetschek-Yellowwood-Cabin-238_2-Web-2-2048x1489.png
                Preview:RIFFH.H.WEBPVP8L;.H./..t..H.l.n...@7.I./. . .....nw....?z.m.Y...Z..k.\ku..h..w.ww....]]..k..~........b.....@...-=w/-...{.'-<qk.B..{ww..=...{.B...Z.....Z.........\..T...k)..w-h).}..z*..r.....Z....E...(..}2s.9....E..'^..1..+.~g.s......0...r..9....IdNm....^j.E.s.!@..d.....*.}.....V.J.....pP.j..\..j.mw.D.%.......k.._.~..-......M....s'...W.i.....H..jD]m...........D.4.5...f.m..IH..dp1b.j...[....SB.Pj...^.8.^.Z..QQ4.S...n2"..V..&K.*.U..I...$<.`o.g~_..M.g_e.1.w...<...&...p....[.j.K0...mw..`..cr.9Q.VK......#.92..c..U..P.-h.9........O.#i....3c.1........3s.1c.$.0c...mr+I..ok.H....|b..$.3s.94..9v..A2.....M3.1'.-.H..7s.1....6.s.-iKZ.1.....IB..C=j.....>..........I^e.........1 ...w.x.S..&.r.... .*.9Fb.M..?..m.C0..n..#3.....).0!...$...9....0...H.}... .1D.(...En......#C.aD.N.K...u...@...-.n|+.d.m[Jc.......p.(.B.P($A.8....,Yk...$Y.m.P..'p.')T*.B.....u..F..i.m........-C4t]UUE.eYVdE..8....9.N.xD.]g.....|...^.gu..r...c.*g.z.~X.!........T..9Y7.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):2946921
                Entropy (8bit):7.995128697224736
                Encrypted:true
                SSDEEP:49152:32cyxd+I1f7Dh/eZLCb4aXE0/qbwSoBjgVAbNZZUjT3P5HatjT0PEcpYRkDbUvz3:G1kIp7l/qL+4a00/SwSoBjJu/pM0nnHw
                MD5:4A13F79D5ED60E09AA7AD988A2D670E5
                SHA1:A87FCC7751B2E8699BD425C2091CDCFCC37D2795
                SHA-256:1120805B9F6805AB7BCE3D85EC8B5EBDC7F5E27F807E920FE1FFD4BB115816F5
                SHA-512:79B689185DB2B6DFF01AE83C1C9D2AA50033C3D4E5160787E5F59139B17165137DC669A9DCDC20735B1CC4AA162DB142C4FF6057A1966AA44D0A62620BD42C8D
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/MG_0898-2048x1489.png
                Preview:.PNG........IHDR...............}z....IDATx...G.,I...DT..="...*.w.#.r.....X...+....`....OW."Y...p7SU.,D...fv..f.$...Y.Ex..)3.3.Z...u.k.h........._...f.....~G..'p#._..._...w.[...r||.?...8......._._.._.Yf..EDN...C..;sp.%?.O.!Z.w{T.._...?.uq.4.yu.|..........+...Xk...@[W....d=@o..c7..L..54.^...}..{..^....../......1..d^}._.......i..n/......cw7.cF...5..........._..._..o..I.,..;...El.z.`!S.dv.0...~....9...d7..^.w?.......~z.XY.q.x..E.C....\..-......?..Xm|B...Oj.Dfd>... .B.P..eH@..{.w.;}......Q*B..........t....Z....9..s8..^. ..)..<9.^^.N....#.uZ..}.7aa.x.O".21...4.J.22>.N..N(...Q..u.6z...........<.5k.kO.T.&T..'T.Y;..^._.k.........w..r...,.4.}....n..hKE.Q=..$.............+.<<..#.K.wj..I)}.s_.i...2~..<....5..;.V......B..e...R.._<..\.......<.,..`..._.J..eL..'..03.....5....p..L..).d[.....$.P.`..)..+.X.Hc......../..8....J}.4b.e..... +.....<V.u|.G...HA,3...-77.....%$...|......B_...V\.r......$...q.T ..+.cn,..2....$2.J%U.v..v.|..T&.0..2.w...b+]2.+Mfv"..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 512 x 372, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):210002
                Entropy (8bit):7.992302606649438
                Encrypted:true
                SSDEEP:6144:AXGwO4ih4OluL8H2TFGxxZE2AxpnARW8jKtVfs:hpn4apHgGdxA/nAkvk
                MD5:6BA7C94ED3AA764B2DBB8A3B498FA6B2
                SHA1:5CDF0E5CCA64250B99755F1CD350A54DD325C4D0
                SHA-256:6E6D5BD6C982A193ED8F4C9701C733A2519B3B8A22A660B95940A8513CBD4BB2
                SHA-512:05153034A32BD872092EE0593C74F64AC42EB80E02D264BA6EDD2EE3CBCF9C24B3F72D5047F899D0110AF5943A3517D705D35E56FCF0FD8A4A298A98D108AAC9
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.......t......A....4.IDATx..]..!....^#.IU../.*..c6.<.C(..F......M.........B.g,...Y..%.-$#..zm=hX......x..H.L.t...C1%..aJ...%g[$.,..9."...!...8... ..B..Z.(....rJ.....\.(..2a......u.M...#a...../.9.B.k.;9...,d......L...e.X..O.@L.....i. ..vj..I5.B.SfHK&..-..U.'...FW.rq..t..k..t.`1.`g....j!T..+V.q/....D..#..\.vej!s...=...r.ZF.)..E.%.4t..s.7.z......pq.?.{........k.*W.t....[H3.s...z.1...#..[..)....)......7.HR@Y...Y!.(...V....e...F.....-..ur.!..R..4.+H....e..O.Y6.A..`,..@.&!...y..H.U0.I.XE^.....&.P...$...}8.1`...D.rg.u...g_.f........d.#......ZA9..e.l.l.1..G9..>.../.Y.:.b...Hb..0..2K.b..2..5...-*.h.;...O-.}.....v3.[._.n".i.].5.............X..SH._k...,,..{+........3t.Y.....:...rM.u.(.z}{J.....L...K<5..i..a........v....y...q8.......]H9.d.)......_D.....Z.4.i}(v.4..`;........G.;l6R.9V....[(R.L...pc.=.'P.Ri..5.....+.Y.J...I.57l.>.7...^.3......V.>..Z.......'TC...n..."..+...>xs...Y........17......*.&.-....%LJ...&...!2aw...j#.......>-.!..q..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 512 x 372, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):282874
                Entropy (8bit):7.993223247765428
                Encrypted:true
                SSDEEP:6144:6g9gb7JvvLIrBPU7Y02VT+YwuhI3qlD2rAcP7oNdLOJ/z9yWrMOZq0L2OiEY:1KvvLUmk0jcI3qloPQsVQOZq0qOiEY
                MD5:D18409FF020F4D55C3C5AC888ABDE240
                SHA1:61D00BC50DD6D6D6B4F0F06AC261F85D083BD9E7
                SHA-256:BCC2DABFE25A5B841681D37B9ACEF02F819AF40A5C5C18CACAC4D3417CCE52DD
                SHA-512:6A0BCC09B11FB6787A86D72BD42711A71B13972CE9B529AD637A08AED0557082FA13D7E0535B6FC0F0A94D64F550E2C9B93D8D241EDBEC8770CEFF2DDB6A33E4
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.......t......A......IDATx..Y...q.G.......=x...(E. .0.$0.....!@..C.. ....l.e..%....y..GwU.{oy.eG6..NX;.[S..._.T......,...1......!..1v]..)..."a1.......Hu..T.;...Su.......S.0...}.....zq.V!......a...j.ENO.c._^....:m.~p.....}..E.O.-V.e.z.E...CE.{...Y=......................^.Y$@r..Q,..AU.TM..-P%.m.5m.Y].=..........atptz.....=_...Qu..EQ....|.9=}..>.....I.._EvM..f....[..K3@........I.$3HL..t.ZD.W.v.r.7..Of....y.LQ..2_w.W....Zu.&t..G...n.\^...cT ~......}31.L....@.h;3...u.....?}z.rq..}_8D"..}8.....).%.Q40...mkl.6m......>..'...t.*#......|.....-7".E0..eTKOdm..b=_5........,..<...>..[G.`f.<....%..<..&H....7..>...&*".w......E.......o....j"b.Dx2.G....9.\~.......pC.8.9g.F..^'.C.....p.....L..'G.w.#....h.....;f*. .....2..C*...Y5=*....j4q.@.........[....n.n.m.Dn....q..J1<yk.Yu.xr...?.....V}trz........rq.[.....=...b<*......j....i..4..b~.@.....1......(..b...(G.h<...t.m.....z..M...//.....G....C_.!&.5.^-.!.....=!...lE.$..|..-..|k/...,C?.|...?....o.q.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):3401546
                Entropy (8bit):7.97964052605115
                Encrypted:false
                SSDEEP:98304:NDi5vQcrDbvpY+ZrHqccI/T5KrZYKA6BhwioR:U5IWDuxBI/FAfAV
                MD5:38A08237E739D22337A3C044525152F3
                SHA1:D3DE06CCDB54975E61B131C2724666708E6F64AD
                SHA-256:855C9908AC86D836FA169726D52E3CC70108DAB8BFA0E04F839BF307E1345C5D
                SHA-512:9AA76C2AADA2C33FEF4DDE2A8EBC3E964889E22D5ABB3A32E25D84E65ADB727FE0D753982E078F264339C16661CA2A18BC66DFDEA10877D089D524396D6DC279
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2019/09/16-St.Hildas-Towers-Transformation-2048x1489.png
                Preview:RIFFB.3.WEBPVP8L5.3./..t..Pl.I.$!.7FS....\..oAD.'...(@..L..m.=B.}...{./...J.s..&..&}I.?9.h^K.yH...i!.J...$M.&Y..weO{j..M_.....1do.$.-4i..~Hz*M.....C..E....I tOZ`..O[>._p.!;i[....h..|@..%....6m... ...|$........H..=.#}.|...V@.H..4m...ud.....h.....j..?.?I.. .pJ....m.....e.K.H=.-.C._..+..;......m.....'..GG./.i.=.]9.=.7K..w.|..o..C......O...6m.....8.W.4O?..G...r4)m..B.4v[....a.m.<..z..[VycI.h4..f.o..'.3.....j9:).I...{Fs.7...f......3.L.{.._.IR#i4.fF...f.5@.L....?m.N.f$.3#.m...m..H....L.0...gN...I....yf&.I..t.....i&..H#i.$i..$.M[ ..6t.............<.G.i..g|...1....N....-...4~3..^...-m.u....o.D..`rI....nK7=...w\...i.3*Ml].$..#N.$.s]R./....i..M..03.$R.@.JJ.FE.p..p!.Y...N.I...%.z.$m.$..o$.4..Xk].B..........B.....Kt]..7.vo.I..)...o..WB....t.u..}......-]......t..I..'8..+o....f.........-%.VB%q.@...9...S.@.}r.$..{..D...N.4l<...[.dk.A..E0..#../M.#5.....arXl&.....H...ms.m.6..U.f..1.e.;....r....i|<.c..D)....4Y.-.2...~....t|z?.%..h...RJ...;p.I....T..<..b#....
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65495)
                Category:downloaded
                Size (bytes):216508
                Entropy (8bit):5.120649237697676
                Encrypted:false
                SSDEEP:1536:eAMoOYWxuY++npUEJAWSnnJqerKz9EQ/biTvvtuQ2Rg7lDgQaP3W+EFsKdDikKcx:Xr68tuyDgQaP3WCi
                MD5:3CA1709C55B95F5CB230BFCF90BBC2A5
                SHA1:EAE6EA18107ED0A194F0A17F2F151A026D57E561
                SHA-256:A845121D886EAC3CCA571D5242585CF74848E982125D81807DA034CC48009BC2
                SHA-512:E2D83614EE4E8AC14655C644245F3245024F8561F3BF7030033BE0BC6A680D9310A1C8C73B1CDF556D66DE8A79953F30F7CB2775F354DF654BB47BB76AFB596F
                Malicious:false
                Reputation:low
                URL:https://f.vimeocdn.com/p/4.37.7/css/player.css
                Preview:/* VimeoPlayer - v4.37.7 - 2024-10-02 */.@keyframes buffer{100%{transform:translateX(-10px)}}@-moz-keyframes bufferLeft{0%{left:0}100%{left:-10px}}@keyframes throb{0%,100%{background-color:#555}50%{background-color:#444}}@keyframes wiggle{0%{transform:translateY(10px)}20%{transform:translateY(0)}40%,80%{transform:translateX(8px)}60%{transform:translateX(-8px)}100%{transform:translateX(0)}}@keyframes pulse{50%{transform:scale(.9)}}@keyframes dash{0%{stroke-dasharray:1,200;stroke-dashoffset:0}50%{stroke-dasharray:89,200;stroke-dashoffset:-35px}100%{stroke-dasharray:89,200;stroke-dashoffset:-135px}}@keyframes rotate{100%{transform:rotate(360deg)}}:fullscreen-ancestor>:not(:fullscreen-ancestor):not(:fullscreen){display:none!important}body:not(.showfocus) .player a,body:not(.showfocus) .player button,body:not(.showfocus) .player li,body:not(.showfocus) .player span,body:not(.showfocus) .player svg{outline:0!important}body:not(.showfocus) .player input{outline:0}.vp-center{display:flex;align
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x372, components 3
                Category:downloaded
                Size (bytes):64256
                Entropy (8bit):7.985650136100711
                Encrypted:false
                SSDEEP:1536:NY0axjSp01ezM6PS89w7kIXkB+d3EfNcRB43O2bw:laxjSIew6a9khoEaY3Fc
                MD5:057DE3C74A848300DB4EFE6518AE9FE8
                SHA1:6B7F5D51BBF79F1A2886AB75584E2C9B18763A99
                SHA-256:9F49660CED5DBEB0CC5DF7033A6E5E58F73765BE1171CCACAF8C7CCB3E0E6642
                SHA-512:E2F240AEEE0EA6C5E3E579F350CE7DBBD624756B7B742BF28B1AE4F2BF0765758888D08C98A5987866A7FBB38855EA3FBC8F8D584BF464FAB0E6A9FE051A1723
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2019/10/NC_3702-512x372.jpg
                Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......t...............5.......................................................................{.^....F....|..^...'.......;.......U.m^b.e3.........y[.&K..{..>.\...... @.R(. p@..........K....8 AM...f./)..a.1E%1..%...%buz.fa..g...'Nz..$.-sF...=.......q.......... @.......88 @.(.%....@..!.@.NwB........k-.x......$.y.Z|...U~Wd.[.......r......g..r.p.o...=W.g...K.b.00 @.......@.....p@.rP8"Q.J!..A..~....%.-.>...-.j.~m.nA.i.j..E.{m...uJ.J....RF'.Q....~..].>..w1...oO..4.C.... @.P88"^!...... @..... @.......S.C...%....Y.^W^K..i.g....n....x|..d......Q..k........2%WP...;3..W.....0......<J.............<.K..... .....5..69.q.[.Ns}._QU..F...GIk.....:.g:r..........;r....{.x..^[..S...>2}...a.......(.....8 x.........%.!...5.W.;^*.:gp:.w....e.M..<I..+J.f.....~.....K....n..f....7Q.....L..w..b......"...B%...............r.9.J.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):3838446
                Entropy (8bit):7.9678691331841645
                Encrypted:false
                SSDEEP:49152:E+4EMWwjL38BCsy9f2EbcQM/9C2iVvmn0U/2iqM2uE+QHMBYUJ69ZWu5/PJiQz7T:RTT4388vdoA/iN2qJBe3f/rPX
                MD5:90501606CCC1143AB6913FD68D313502
                SHA1:787D05541CE32ED236C179AC3DF46D813EA47699
                SHA-256:E5B18FD127BAFFED8175EE0A88BC370F1E1B4D29E59702524674D39249A0ECC8
                SHA-512:E9DB0473D72E82E2475B9E3F014C7E5A5ACC245D95F17E842725CBE06ED0FB5C8097478B393E707DD168571719B52F1EECE36861F193054E241905FDFF34D1E0
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/MG_0861-2048x1489.png
                Preview:RIFF.:.WEBPVP8L.:./..t..Hr.I....1.)......Y..#.?..dW...ApOPQ..s".N.....w..<...A../.>1.]..+>.O.....x....((/.8......`K..t........k.[.=R...n-.....E.w...W.O..n@..`.i.i?mY.'.-|.......-.".-....t.Y......v.v."..VK....AH.Y.....i.IW...>P.=..-?.(..%{....V..._......P.m....._./.j.S....x....7}...mO.-_w...z.s.^.u}.zom.%...~..\.Ey/n/....W...$.D......!!!1...I.As.f... .b..".....D.$"#!.h.OIr7.[.a@.y00.6.&r;.!.B.l*2.LPE.C6.....O.I.(....D.o1........(..9....$...!.....$"...1"."..Dd.DBL.-.C.$&$...$!.".Dd..AL".".0$.........."..e6... ....M..O..a. ns.dd`.'l0.. ..).D..[H.&.j..-[.O..o7^....RT....u.[.$.m..z....BcP(T...I..I..^jmm\...ik.m..DlV..b..l"v...?.....s..q.U..)"&Z.d.........V.cY.iY.eZ.iH.g..d......=.6.A...n.Z......^.r.8,......n.O....u4.h.........L...j.g.*...=....eb$..k.].....;c...h..................>..P..OG.q.}$p..W.....j...x.P.U..'J..=k..g...]ZW.v..;..........0..>..........+.....h\...\.x...Y...gym..CW...h4..nz....2...Z............u.Y..z7.^oe...g....E.....u+.m.@.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):249022
                Entropy (8bit):7.9978557754931385
                Encrypted:true
                SSDEEP:6144:PxtQkpk7JgjcL9yyF7C9DC5/ed1ieaMel80/1U5+f:Ju+klgjIWC5Wd1iebet1UIf
                MD5:1AF1BBE25E16F234CD8AC8592981F3B5
                SHA1:07DA86495B8E8DADD3E20C4EE61AB16D2D0DD5D6
                SHA-256:A84C51D91E859373FC5A35A5FA7F518C78FBD282782EEE720B397D505248E0D1
                SHA-512:1E0C023F93AF4D90E4C65B0CCF42700A2C9BC9B05A2CA2E6A078BBD64B3B393DDCAC8E061D5511EF8402E6779674AB0A8C8524664D7D6B45BFCC6448D4F8F7D8
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2013/05/IMG_7672-512x372.png
                Preview:RIFF....WEBPVP8L..../..\..@l.F........_..^.....$i.4M.O.m.B.y..g.#_Iz.........;I...>.......m.g..6.L.@..I.[..LK[O.K..".A.S?..<.=.. .....y|;...q..............i...........M{./..J..A....W..1.!I..$PU..p?:W........H`l..#!`y...,?^.^`w..f....I\.e....{.]....j?$!.9.,.$v'..Ir$......8],M..E.$I@.....7...+F.....?....W.X..Ir$)Nk..g.afw...).....H.$..m.)I..C$!.L.2e..Mc../]...".t.....&..9.BQg.q..N.d`. Q.....v+...._.):..88........a..>A.. .{)....3+..njW..X.H(....9......).N...}.37..O^......mZZM.1.(.z.s.R..(..../.}.z....v.%nqC..]K.....r._..'.R..2.B..ew...*\z......a......Eg.n....B....d..0.M.>..a.......G...z.j.$...2......F*...H#]....`.b....l..&...&>..a..f4.m.U.M...[5.[...D@.M..Cb.+...8..X{.VXXv.^..vC?.*.K...RR"A....H..tQ.os...&..{.X...S/..._#.9..6;&.z.%E.^..".=k..~{<5.s.$.r...*..:.........j....y.3.g.@ ....(sH...b...MN..vi..;ZR.\nv15.Iu.....P.l.-$..>.r....}.~~.,.>..........l....S...t..$J..8=Tuz..v.../..rR...1.F0.i..{...........%..Ef....h\...&.y@...5..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2048x1489, components 3
                Category:dropped
                Size (bytes):427693
                Entropy (8bit):7.979185466929114
                Encrypted:false
                SSDEEP:6144:vH2cKNCmYUGu8r3SNNVMPWJWpM4dPOU4fIzYv52BR2j7gKyf+QmIGl1JJmfYH1:vWfCmYN/gMPaipefGIZyWvIGl8YV
                MD5:DD8B242327AEF4C7BF1C95E97C7C7E95
                SHA1:9E14217B8D3053CA96106BAB310457A0012DCCDE
                SHA-256:8E4F66B5332F66B84151F032CE6E611FD8AD3A898D24668B49E1B9622E5B8669
                SHA-512:FCF1A11A21D7769F3C7C4109907E39FF087222E7389245FF32A6ACA912B469CEE42098496EB98B837D356880FE3ABA080C56E21A1BE4014CB055BBD2060B9BD3
                Malicious:false
                Reputation:low
                Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................5................................................................../..R...(.JD-.$......I....B........A$.DM.YH...B..*.....( ...-.@.e...).V..)...!!e!d..$(...".DQd..A.2*.LE.H.".A.%.......I..B.-. .... .`..............@R..T....$.H...$$,...HR.V.. .. KS0.(......HP...B..!A......$...D.PD..A0..i.( .I.e!H.Y.@$...H..)..Y@Q.$,.X..i........&".%..YB.J@.,.`.T.......!H$.........B.I.......U.A4..$...T.$...H..P...$..H..Ie...YH...J..@P.P..(.......($,."h.B....H....5...Q.M@........H. ..@P ...$,."$T.H D..$............@P.RI.@...R.......$.@...A)...,.,.).... ....."R..Jm..@!e......A$(....@P......$..(.)...).B...............R"..H..P...!JEI...".e..H$..................H$..R.!e..@.....!A......!.B.(!e.T.L@.....B.B.....!@.EL.... ...%..@!HR... ..)..$( ..(..B..R..!H.% (...P........PB..@PD.B..!@ ..R......!HR.....B....@Q(!e.(..ARB..P..D.`.P..$.J.YB.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2048x1489, components 3
                Category:downloaded
                Size (bytes):1036784
                Entropy (8bit):7.989503500125334
                Encrypted:false
                SSDEEP:24576:LT68z90LbjALbWKnd1rwklfU5J2LLn/PHGBm:F0njoWKHkcEJ2f/Im
                MD5:169A352FA64B1E814AD4EEE172B206C6
                SHA1:D69DE02496BCCEDF285AC360DC3578EFECE5A1EE
                SHA-256:B31F5F02C995B844D01321591B8C4E79F1080D21114ED62E02063FF7C9C315ED
                SHA-512:B8790B45322B7E24D9CFCE3A88D7F54461CA29EE09A86C17D83EA97A46610419A909474487548863B73AC465FCC09DDADD5CFB960F1A25E99D1F10FA85121213
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/MG_0213-2048x1489.jpg
                Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................7...................................................................{.}(.....xg[u(u.....K[...............2$S.R..}^..=f...dU..=RZ...l....!VV....7.@8.Lc.b7...M.V........!ne.....0,hNZl..j.6..J.Dl...,^.fm...m.1....Y5..6.....c......m.....!...x.v.l)..].9/4.....vV....NZs........Y.wS..v.].En......V...C..V.Ri..R..9...2J...........2......N......S.....I>...[l.v..P.;4..Yu$)...:0JW.+Z..X..F......y..`.`GF...Y.GK<mO........w|.u.....N~.p.jxb.*..[..j,&..8.B]E!.z)/.G $.we*....[Y...'......el.d[@....o:9W.Zf..G.^%.....p..tr...VjB.Q$::".=.WHm*...K.....h.W...=s...X.H.2.`....~.H.fmQ.....I...l...C..A....:..+iD...Q2.$2..|....F.D..\<F..Ro(.6[#..r..7..i6...b.l.V...iW1K...u..i..u.E...8;]..M......6!.....fX.o. ).%]....'gm.....p6v...;m.....7S..X.h.....R.|.r.[n^..6...`D..T.{....%.Q.;...uy.b.=..u......n.!..P
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, progressive, precision 8, 512x372, components 3
                Category:downloaded
                Size (bytes):37328
                Entropy (8bit):7.976070210690981
                Encrypted:false
                SSDEEP:768:W2OD+zfWGs4z+Kaj4xzyEUBOcaF77IbG1SFx4Jbrhg4guN7Bi:uMfWGs2m4dHeaZxsFAgoA
                MD5:6F312AC97B65E52B4B6FCDABF6B2B482
                SHA1:165941B307463DBBCCCFAD3893C563E7600049B1
                SHA-256:6152DBBF018D723D08CDC82611FE7AFFF506C24A15F8C49E6EE2060BD68E56E0
                SHA-512:E25E71F8AC9DECE40AEC766778EBF3AA6027EA588014AF6804C860B10C0672DB445531F0EA03DB2C1B6755BCB6A38CD1548511948D9F035FD5AFFDD919398738
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2018/11/21_Ken-Soble-512x372.jpg
                Preview:...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......t...............4....................................................................\.L.$...$.B..0$@..$..D..Y.....R.(@..J.......%@P..C....H..H". .D.0...@. ..A@...B.. ...@P..@..`$. ...a. ..$@$. .D..i.L.....P.@@.,..PJ...... J............t...k...$.. .@.2..F3..P.........,.R....T...P..*.P.....vR...W_3}..`B....I`...Y.I..E.q...|T.P..P.E..'...T.......*H...)'.w.k.\.x..q...=w.L.... ..WO6.6..Z9.G.h....M..o./..,...L. ..(%`..`.....(.*H(...../...g....i.:u.e']....eyw..2....-3..A@.....e...s..d(...T...........P..$.@'<.CY...6.W.3.5.].N...zX..AR....P...ly...Cu..$d...J.1.P.A*....@.P..........L.....]..s.q..%.m..wVIP.$....Am.2.x.C.D...LnH..@........"........-r...s..d..&.Vu.L.r..[M.u,J. .P..B.l.....U..g1~.....T.....T........Q.;....Q..J.Lm.L.mv...eE.......e.}..B...=........@....(@... ....h...cug$.4^..s.Z..R.f<...e.@.....C.1.....J..b.......
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 512 x 372, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):311367
                Entropy (8bit):7.988824267851134
                Encrypted:false
                SSDEEP:6144:Ogbd2fXpuAHGgOoGOPwgkSJQ9C0QYpRv88FiqMyuBOFWB0s0QrRU:OgbUfXpD6oGOPw87yvyRJgFzQK
                MD5:97DBE0A29A893F14D131989CCFF28CDD
                SHA1:C9F0A9B06914174E399AEDA4317BBD9C3C8E94B7
                SHA-256:222068A4CEB357CC0FA2CC8409DF71F08ED3FBA5122A943AA8452C031D91918A
                SHA-512:46AA21F804581439AF3CE1327BF0115C9E63A75725EA6A418537982A711703B001FC0E19389B49F0B8F2296FEBD95F49463A817540F5F58F226FB8B7492F7CA6
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.......t......A......IDATx....%J.U.9.8...|5.....?...!,..L...^=.......I,A+ E..h[.m!X..%..{.^`..vSq.j..1.BP8-....W..#..-."}... ........-.T%..8.....XC..a..mw.v..q...^....."R.....m..vw....\...9...t_..?...-.n......}-..[...&....h.Q...8).$...@...'..{.{....:so......?....v.|.~.z?_.} ..A..`.e.....w.QE....0....@.l.... %.@.ZZ........10 ....}..b[.~.H...R..W..ow..P..s...-......HK.R. ....P.....B!P.. .`!00....@. ,........8r.a[.H.%. .....2.Zy...#.2%.(.E+..C.IL(.....a.....J!HK.c.=.-..,...}..o.......eK. X.... ....P.........E*....v.U/v.W.z3.db<...$di.G...@.A...>..C....)...}..*..v...n.'..X....`..0u..M.......}?......J2I.hb.[.B)... ..(@K..bP.,S"..Q.[_..qw....@...<Mh `..@..!..@DQ.(Zl.R.4f.s...8.\?3.xKa+.......E0..x....*..'d..Lf...7...=621q...s..c....':.P..@ ..3N0.....).,......... ..0`..Mw.....+.[.P...A...S.>@..Y,...T......@)j...A..... ....2.I..c..R.[!.W..k..b..R..f.QE......%...b..... .....B.. ....P....@ P(..@...A...a$a4..*&T.1.*V.*@.1.$.a.6R.((M+L..f..........B...
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (15752)
                Category:dropped
                Size (bytes):18726
                Entropy (8bit):4.756109283632968
                Encrypted:false
                SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                MD5:B976B651932BFD25B9DDB5B7693D88A7
                SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                Malicious:false
                Reputation:low
                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):4802623
                Entropy (8bit):7.9929064985568
                Encrypted:true
                SSDEEP:98304:JtsAGUIDjDO+iEy/OLN7DjYXK5fWjLMsKKYuJ7u9noTAnY0XWhVAUT:JxGNAVG57YFjbzYGgoTAYP3hT
                MD5:E07E8517FC9549397185AB1DE61ED547
                SHA1:CB4B7FD7D9BA2F465B8708102DEA376124DAF8D1
                SHA-256:D5C54D9949F6C79A523179D20E1F9933DF9DFC0CD5329B17619158079671604A
                SHA-512:35D2DA3D7AFF21A01FCB3585445F42688A8F790EB612EF0995F0563D16613E88A825678956DEE512F061BA1D543B00A2A8B50533EC7628A300CF4CD2D23B1D0A
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...............}z....IDATx...dY...T..k..K..K.,....!g ..._.....~...!.... {z....*36w7...U~P...#.zF.%%....nv.,.../....._.........L.-..'..t...l X}....X.5...N..3.,h.....^7<._.R.....h........X...w.0_...,.^i..r]..,...0..w..I..q.|.s.d...@.fV?9_......A50....}..z...PN,..CN....".?2^=.`e..e..6~..VOF.8.@.|]........o.&..g.....u........}.........@....o.3...._....B..O._.......F-.....{g.`....,.r..~...F..l...q...@..|..}..J....p..U}...{.3j...v.|..F.......g.....nS.......v......j.O&.8v~.[.9.Nr....._..|Ak.......... .{....|.w.......o...[.....?..Yc..).cbSh].r..g>|..q..1 ,..Z..^....;.%_.;l...../j.....5j....,A.#..jg......W.^Bp=V{=..|.^....yya..=v>.N..".,z|m.Fk...`...E....l0......D.L{...MF>....l2........5.....6z..[..+}cea.oyw.....>......:..EY...@F.]n.?O....+..i..W.Y.4S&._.\.Y.Es#,Z.kE.B..[G.....W.Y...~.zv3j.nt.......P..U..Dd.G.....A..........-?.1....q.\......O.....CZ#,O)...B...E...+.....^..?..5_.......lc.>.z]w....?..b...r.m..S.. j..r...F.F....?......$"..q=.@..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):6422740
                Entropy (8bit):7.992639707843287
                Encrypted:true
                SSDEEP:98304:A8F4F3T6jZFlYCL0wER9gZeTmG+8cvOrX/pvajQZNNjBGxKm2H9hGGu3OqY0:A8g3T8HiCL0aq7aOprpap2j+3OqY0
                MD5:E07C4E34F2D33E6E4649D07DDCC78E35
                SHA1:4A41E2CDFC2606F59A5B021E871F0FC41B0AC774
                SHA-256:139B4EB0DC517F5519EA615A69DB507D314168AA97C0BB390F774EEA55B21283
                SHA-512:E045AEDBC0487A04570A2E797FA6110E605C1001B030169C96066378C14EC80A16F658F27D89F1A963CCBE6E824D17977D75661E841F950DFAA9D98AC55BD41B
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.b..IDATx.y.\.u.z....t....b.;H...."E.DRKl.'...O..C..K.%'9'.A.%.b[I......%..i..V.....f.../U.z..P.|l.....]..{....O_..8T.n_j.<.....R..&..cK....=.S..&d...s._.......H...H.tP.O.-.......5.a..0.h...L.".<...H).*'...Nb'@...e..$.4U...1B:.$S..cF.....I.3.@..Sc>4...q...,[.......@. .$|...g....+.e.yv.T...Rz.@.QW@$....h.1..%bN.....E-:CE..#.<x....}..A...f.....^x._..Q_..^"C...\.T.\..j5nl...U0.. .q{.|T....\^0...(.....0Q.b..V...l..<..=..K....t...:.-.\.UE).....Q.r;..!W..s........4.=O.}.%H......~C.p?4...u.w.w......}.)(%..avf&W.......^.$...VW6;.}F..J.[..q....(...X... ......X.w.<......>m.....f.F'.... f...K..A.J....om.=.#.izI.K@...x8?..64......*..9..3..S...ak...I.~,\Y>-%.K....m.?b(U.....g_{..k7.8.......y.j3{@........o.y..~....tx.'.<.......y...x..g.n.r*.MM.$....[. ..(.6..1`.P....v.J.Vo`*.VJ.7J..@.(2...^cke....mqq..!D(.3......k.\..P.B...,I.w G;c.e.Y..,...RV.CgT.......|..QJ..?..?.o.0D./......(.`!....z.E(..P.......R`..(T.@..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                Category:dropped
                Size (bytes):6518
                Entropy (8bit):1.4748173594505243
                Encrypted:false
                SSDEEP:12:G/qmSF8E6NSxNSxVBlaRE8lNSxNSxNSxVBlXu6KYfJStf2SSE0TRZKJKJKJKJKJW:GymSa/ambuJwSgSSwSgSsLXbSmX
                MD5:DABF029C03744FFD39752B050310D3E7
                SHA1:67B9543B901DBCED03DCD3B87487BE5B7AD7C18A
                SHA-256:4B2CD4E0971C9E8563EE3D3804D0095509398157E053061FC7145699C950D60E
                SHA-512:61A845569F5ED4C3C5E09E4EE5DE1B515CA0A3341CEA61A5C462A0A624D91F4B5FF4444CC870C2CFCFEBE51BBFA3312F335F49859B05B4F605EE9FA61A109EF5
                Malicious:false
                Reputation:low
                Preview:............ .(...&... .... .(...N...(....... ..... ..................................................................................................................... .#. .#. .#.........................................................bac.RRT.....................................................bac..~.......................................................... .#............................................................. .#............................................................. .#.bac......................................................... .#. .#. .#..........................................................~.......................................................... .#............................................................. .#............................................................. .#............................................................. .#.bac......................................................... .#. .#. .#...................................................
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):16
                Entropy (8bit):3.875
                Encrypted:false
                SSDEEP:3:HTL:zL
                MD5:C78FC4C73991971736F95F00B7C09E4F
                SHA1:2BFE006346297E446B58308E3F37169A4BC29046
                SHA-256:C70E533105E5FE64092A52295354E975F8D6DDF470DA3F7AE4A6D4F3FC915283
                SHA-512:5F85D1EA2C4DB38DF3A6FC5414C03EDA186CF86A84F9D0E4C37053791060936B486A0493B54010319FCBA943ED4E95F58045C3EDD135952E69CED9EE87BD21F0
                Malicious:false
                Reputation:low
                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA5LjAuNTQxNC4xMjASEAnt9cOdvFWIThIFDbtXVmo=?alt=proto
                Preview:CgkKBw27V1ZqGgA=
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):3466224
                Entropy (8bit):7.999133820727455
                Encrypted:true
                SSDEEP:98304:onU4MVHFnSfpBl/CVjuJGOtcVbbk5QaGHBHxc:8ULHCZCMpc7FHq
                MD5:9E2FDC45FD23D026CEA1AB7115A8D62F
                SHA1:4B3722E83CC32A552C0BF85559160F226F65D9FC
                SHA-256:57488F97E1E519DA900322E058B6684514ABA73D85F76AE60C606CB16CA1FC1E
                SHA-512:A7DF0CC4C531318C4BC9B84B9E08B79321B40C6D9716B483CE8D10CAFF317C3E52F72EE3E8AF55F005D538AF9F95E2798ACF1FA4E5E08D071DA83BABFA2B450A
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2019/09/22-St.Hildas-Towers-Transformation-2048x1489.png
                Preview:RIFF..4.WEBPVP8L..4./..t.....n$.0...../,.....7.........z.....^.-..._..........~i..R>...*-...:........H.Z.J.~X....,..!..|[m-....;...ev'..n......$Q...a..Y.R.Q..2...^.%}.V.|;9M./I....-_w...Q...lyV.SIk.Zz#G..*.I..F[.JZ.Z.K+7.fi..w.#U..B[i.5...d.$...Z%...7.jK.lv.....+r.!...$%....vn.....7.I..9I.df...q".....1Q._.C......V*$DR...R.z.. i..~~z.......NwK)-w.....s.nD..<.u.Y.......lo.u.(..#_...|]............x.=...`....xmo9...t.........c}.'.z..G.m.f......0`..';vf.y2..w....'..9.;v23.$..$N.[...I.yf......os....s.;3.g..3.=~...<I.d.....;....Mr..3.83.)on...E_`l'..'..6..l.w.....xrl[.-I...%._..(Ei....Sr.y...a..b.w....m.#m..E;..t...v.{....|...0G)..p..%J.(qi.B...m.6.E.w.9,.....^J.u..(.h..h.c....;.$....k0..../..a..W......I^wm?h..5..b.....%,qs..5nX..,..n...N...5....7...5....f.vm7..]3m.w.Y.f.[<...b....F3-.8N4..43..4.M7'[....,'s2'.\sm.v.mG...Y....6.#<..lf...b.....M3.Z..2I..X....f.m........^...t[..iI.Y...5.iI.y..<.>U7.if2....ts1'3.f..lM2..9..f6.i..kf5*^..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65457)
                Category:downloaded
                Size (bytes):412014
                Entropy (8bit):5.373766870100786
                Encrypted:false
                SSDEEP:6144:+jS0/MJYSHDNJwzcDnKDYVY2qpMThN7qF7lgm0Tt63mN6GLPY7:JnKNpMTDqf6Tt63mNVLg7
                MD5:C5DE4C83B8A80B23BD28E277B1A02FC7
                SHA1:5155B18C655BCC531E961762E431C849A49AC76E
                SHA-256:3F52C72AC822F5149DBBB3816F9825774A34387C194A435A4173AA976B5D7730
                SHA-512:E8BB5FBEB38B26BDFDAF14C5ADCA50EEED5F51A5459FC37673EC2FCFD135DF15329BF22B2989099673E5DF02E97F90A918B2CFF6863EA5D5A92ED6F1CD5E8E56
                Malicious:false
                Reputation:low
                URL:https://f.vimeocdn.com/p/4.37.7/js/vendor.module.js
                Preview:/* VimeoPlayer - v4.37.7 - 2024-10-02 - https://player.vimeo.com/NOTICE.txt */.var e=Object.prototype;function t(t){var n=t&&t.constructor;return t===("function"==typeof n&&n.prototype||e)}function n(e,t){return function(n){return e(t(n))}}var r=n(Object.keys,Object),i=Object.prototype.hasOwnProperty;function o(e){if(!t(e))return r(e);var n=[];for(var o in Object(e))i.call(e,o)&&"constructor"!=o&&n.push(o);return n}var s="object"==typeof global&&global&&global.Object===Object&&global,a="object"==typeof self&&self&&self.Object===Object&&self,u=s||a||Function("return this")(),c=u.Symbol,l=Object.prototype,d=l.hasOwnProperty,h=l.toString,f=c?c.toStringTag:void 0,_=Object.prototype.toString,p=c?c.toStringTag:void 0;function m(e){return null==e?void 0===e?"[object Undefined]":"[object Null]":p&&p in Object(e)?function(e){var t=d.call(e,f),n=e[f];try{e[f]=void 0;var r=!0}catch(Fl){}var i=h.call(e);return r&&(t?e[f]=n:delete e[f]),i}(e):function(e){return _.call(e)}(e)}function v(e){var t=typ
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 512 x 372, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):404083
                Entropy (8bit):7.996127716437467
                Encrypted:true
                SSDEEP:12288:GTJuHM/pdfyGrKfuw2PK+KDTxgBiU784Y7/bZ:GTMsCGe12mTxgZ8d7TZ
                MD5:7F2A16D15A48EC0BE1D972FAB89E084A
                SHA1:6337C211691EDD8637C24D8CD11FAF339B7FC5A5
                SHA-256:6A13DC46F340F6D1792A0AADF79FEE95CDF86A54DC7FD3BCE5D64EF5D7CE9448
                SHA-512:4C4B16C8E9D9D03FBD4CE336ED3C665258696D4E591F21C82A83067AD38A53658761935621A9AD2BAE923BF545213D42F5E068A5885AA579E2C2F860FEC2793A
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.......t......A....*:IDATx.l.W.$.&..eh.S.R]U]........fv..\......f.../.}.....r.....n.....:#Ck......B5.......^..;...9A........4,A.{S...^......,=.sp..I[.C............>...)..T....P.....i.....;..Ew..2L.f9..i..g......[l..L.........NN...t|.v=.7t..l.4.K.s]...x".J.*.b..p!:DNH........m./X.|..v.h...+).d,.+.+.U.Y&.......f..,.yr...x..m...m.[iz..w...m._.8.i(..%.go^..o.......s..@C...(^L...b~}.7 .t..}.g.H#...sC>iFpv.u.U.\.{...(.RXT..X2.OF.0.......4..^=..)l....(...<.zp5.=..r./N... ....vc.U7b..d.m.zX#+X.q...H.6v.>..Y.<X.......g...C.].'........Hl..G.f..O..........m.H=9.........O.x....7fs..,.... .QY.IFh.[.\7..u.d<...>y.`i;.........b6.K...z9.N..[.........p'.7.^..~.g..........?.....>....wQ.+.Mq,w.j...L8...d,b8.o^...a....eG.[........W..*.9.....|..&.\.$..mntG.z...mn./.......f1.y...%.OO....Z......n.............uk6.e..B6...............(..k.Q.....;.bc8...75.m........\".....O...].;..'....x.l.>8X+......]...5...:k..X.....M...S..&........
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 360x382, components 1
                Category:dropped
                Size (bytes):15846
                Entropy (8bit):7.973673741391121
                Encrypted:false
                SSDEEP:384:CVnK0rvX1krnDrTJIRli5ZI/xWK8v0d9DBpeOCiZOjllv:a/7KrnC65ZIJWR8l7cfv
                MD5:4ECBB7A48278E319D820278593B9AECE
                SHA1:1FDAB0498B6B59BE2468EB9E36F0426CA7626FB1
                SHA-256:3A1B26FD81DB692B2D2EFD7C457F448BC1815947517E0CDB8F48177F70D8F307
                SHA-512:1060A2F1CBFB805AC07DCBC8C4F3AE62235B238D33C1350AF6223EF57B037E5FC746B2C7BBF29628F1D659ADAA894CDDC50A5D2B8FA58914F9A424DDD18DB982
                Malicious:false
                Reputation:low
                Preview:....."Exif..MM.*.............................C.....................................!........'.."#%%%..),($+!$%$......~.h.............................................I$.N.&L.2I..,...-..I$.$.I&L..&fffQL.b].:I$.N.B./...e$...L...$.I.;:e....p..Z.D......t.t.I%.;.s..iyU%..w.)332fh.1,..$.Iyf..R>w..<J...w....334c..$.I%.<\I.'a..Z.......d........I5~=..H...LZ...`O.j<S2ff.F..I.I/,.,.N......YC..r1.....).Y.1.T...J.,...2...gM.!..n.a.32fh."U:I$.g.....X.C"x.3...Y.g.ffh.`Y$.I(..mP..#.9..G...V..G......J'I$...X.b....7Bf..fK..;....fL.bU$..H?&........q_S....-.l.hs33E...$.%.o7.iH.f.../`O.[m....\...32h.0*.....9..3.G..QA.^.c...}sS..O........J$.$../....w..LGN......+.m{. .V>........$.$....J.I.oL.....t^MKi........Q.....N.vL+..B,g.m....l.0,.==....>..A..1.I.I$.+...P..k....+..C..5...c..ff.F..$.M......c7....N.o...h2.Sw.......$.I72....b..s.H..i..rY....a.Z."..1.4.I(...Z.q.z....^:....8.n..^.lx.d.bM$.K.......G...H..'I....;....F...).-..N.IU....a...c....Z}=.".~D...Thfd.h....HW..?.5..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (57765)
                Category:downloaded
                Size (bytes):112427
                Entropy (8bit):4.925295015861728
                Encrypted:false
                SSDEEP:1536:pZeJWfZglWQg5MG7+qehN2pUkxWLZQql3Pq:pZeJwkWQg5MG7+qehN2pUk4LaU3Pq
                MD5:319580D7D8944A1A65F635E0D11E5DA5
                SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
                Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, progressive, precision 8, 512x372, components 3
                Category:downloaded
                Size (bytes):58298
                Entropy (8bit):7.981551750829134
                Encrypted:false
                SSDEEP:1536:2ld/y3hYUZrym9QFnFvN2BEt5IJYpk2lWeUrOoydEic+XakxTZy:Kd6XMmQvCTAwejzdEic+XLTZy
                MD5:3FB268F9EB217B6F8E8A04567C0BB850
                SHA1:5E797C2B742008063290A9000EF0AF2D75BDFB12
                SHA-256:C66452B79E786717BC5DAB068036BA7314058463811D9ECDB72323C305DB9C92
                SHA-512:9D72950ABE1CF8FBF02B8BB5DCCB6DA93D1C68242EC67F54C4C96AF4F579BAE31F8F2E3261CBC2B5D8E3680D9A7229C5F6AEC2C631E3C9F4B0873A140E9A02A8
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2019/10/Booth-St-visuals_aerial-view-512x372.jpg
                Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......t...."..........4.................................................................N.I........QI......k..).F.zU../.Z..D..9C....*.4:Y.3J.?.y....S...>2Q.sx.a.lw.d..@...{7....`..v.(.....Q'........pV.f......h.....`..+.~..c.....S..;j.z..@..8P,...."R.pE..f...X..v.X.-...o/..4....L..l.,..s#j.....rh.0aA....Z...K:.s...Q.. .j.d....R..+..jW2...-..'.x1.....YW..68./........n..=x...\.BfX..Uo.HP.F..h.%."...0&.Y3Q...........c..x.W.Y.N:...e..T...r......h.....R.T! x................0..o..........p.N4f.....d....O...3....p$........:.V|6..-f....,i..W...J.Y2.6ZE..BD.c1<B..X.o...UE.Y.u..{.z.....S5...3~t.BF....$.U..`...oEe..c.$}8."0..{.CCX:U...V.B..c....#.....y..U...../r.g...]w8...p.[2.hWpW0M.....i........D..a.u.....gU..|.....s9..........K@6Q.Q....Dv.q.z.k..(.~.l(.3.N...Y.....|}.r...ah...]...=......U.V.......Q...-.....7..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):5959584
                Entropy (8bit):7.9879351966421135
                Encrypted:false
                SSDEEP:98304:4ds8iiJUXKVu5Yr820wspmFerN+bST3ERvZsRMjO7eWWNXv3lELwlG3Bb:P8bJzbg2ApmFeR+W01ZsRGo89MwlGt
                MD5:F08DB870107C9599A7EE148D3F6117E6
                SHA1:9C15F065CF51065828DE66F7226CCC6BABDD3C41
                SHA-256:C88B51B7F989212D6CA7E7358097809770DB16F7529801B190E17AD5A719A63C
                SHA-512:723434B0B3A805C40E86DFB8F359EDE2E6526AABBCFF1E4DBA7302CD1ABF5EAD07EBD24B7CD35FC04167C8AE41955A9C71A64CF89D2107CB506C3CA58CB7F6CC
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.Z.gIDATx...I.4Y.(...FU.....4E."..L.3A.0`Kl..... ....23...T...qN.O...2.....x;...%.....'.ov.`......H^<.-..o....*_.!...R....x9...F..7O.?.$.).|...Ec....xs.A...../.$.X....7.^|..7..'......7(.....7..7..-?...u.....d.7.*..<y.1A.h4.y.._."..<xS.l..T..~q.b....;?|..pp.... DJ... ...&...O.S......@.%......O......6.........hL...a....?r. ..a.......S....;_..x..x...7..B&!....%_l.4^<...M|..'/..#+.ER.t..HYx.-........?)........@...v.. H....S.....$..L-...N...I..I.....@.........T_.O?..$. >..A.....%R...(.N........`.".#.+)..... ..<..$........f.X../:.o...`r.Y...l|s.......7..o.....8.......%..t...X.%...KR>...\..k..(...r}z..9.V..x.6.!...;B..%......67..GW......a..|...Oww5.E.x.)..K~.._S..'.r.....[L..g..5......j......x+K|......%....s.3<...?..B|.?e...8.%..!....?.O~....?*....t.....L.|.....4.....~z....J.U.v.?...e....o.O.......{V...`..?../!..'|....a...[..3|.'...]?...{..m....k).o..G.h....x....G.#56~.].....w..!R..E..M._......qx.... i\\....A.........?
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):4675615
                Entropy (8bit):7.997287866607595
                Encrypted:true
                SSDEEP:98304:TrP8lmLWMYt+spojOQQ3HCv+QwjWGKbXC+qcmujGrHNpe:TrklkfrsW0DGGKbXGOqrre
                MD5:6BA8785CAB1DFB1D1A2704C92A08873B
                SHA1:D47ABFC602E6C0ADBA9392ACBE9ECDF1002CFB87
                SHA-256:7DA95E89050124C470331A14CF5B9EC7438F9EB2DB89BF613A18C52C7257826C
                SHA-512:8A4586E9B175770DE4365279ACB1CDB261EC334DAE8DFDCC178A76DD156CFD1742D170E6B1BF009370251A714FCFB17FDC3D07627A68F06B4B0EE0F02D1BE788
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/08/Centre_Block_-_Parliament_Hill-2048x1489.png
                Preview:.PNG........IHDR...............}z....IDATx.....%..w..Li.....!..k..'.>{.2.....7...*IS.;hKK.U.$............}.....~.*......g..+.k..Q...o.....8.........:..-.....y....:{W9...=.....a..Z.<u.4|...:yg.?7.svf.x..#N....#=.'.K......p....1......w..s.i.p.|h.{.",..p`xx|\....gt.\......=..........i....p/..Y..w<;.Z.........|B..hp...MX.>3y.o_.Q.t(.@...<...0...q..ctB....g..,....3.!`eG.B.^...18@..&t..{]...t<...<!K>...v....V.w>3.............~...qT..! ...N?p..R.......q.g.?g..{o/.Z..b.Qu.l....q....?.yr../....N....2Md.;.d]COl..r......p...'zQNt$.S.08.=L6.."%'.h..9.....e...A.$.....6.P...|....'~......"L....u.........c...[...\9.5...@.->&....)..\...Sy......|..o..W._.t....J|.[......q.......gq!.....?....]g>.._....,^...J.]..|..Y%~...UN...(^..W.^..`Bg>..z_..}.............M...._./r6.{..xH......w.1...4..?.......oY....dG$>..XA$.(...%`.CN..tBS.....M...]..;G.........`..s)`.0..w..,......k3.*?UX.L....v...yR.x.;e.....o.w*.I).{.S.h'....K}....p.B..gN.l...A....=......
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):271
                Entropy (8bit):4.828102040031845
                Encrypted:false
                SSDEEP:6:yLzCRo6lpahRszqvyRURst0uGmp1tRivDMORiAds7bRiXvhen:uSoUZNeRUHXRivfRiAd2Rig
                MD5:C6A55456AF4776C733018888483ABA22
                SHA1:297B53F8538BA3B59D2028F16DE4E14EC90337CE
                SHA-256:20BE9B3C63A01D921697A0EF1C1596F647678498EEFE6DC508E2363BE25277F8
                SHA-512:DBAF5D9A1B0F5D4195D3B9C62650AF622D66F1B68BFEC20CE79E84185C558F91AEEB6718452E1196BF783BB3CA7A0574223726FC4D80076EA9AD115F1FDD1EAB
                Malicious:false
                Reputation:low
                Preview:document.addEventListener('DOMContentLoaded', function() {..for(var cookieName in wpml_cookies) {...var cookieData = wpml_cookies[cookieName];...document.cookie = cookieName + '=' + cookieData.value + ';expires=' + cookieData.expires + '; path=' + cookieData.path;..}.});
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):4851650
                Entropy (8bit):7.993723461950927
                Encrypted:true
                SSDEEP:98304:96MLLN7rvh24FtlbH7ZsbBdKJTItQFDM30SnTj7+TlhaKCkb9W:9RhrJ24FjCb3xtQdMlb+Jhat
                MD5:6227B735CD72B96AFD5F0304774DE882
                SHA1:F0D435E7DC9A507D6AFCEA080945D71E552073DA
                SHA-256:645F81CD233A3657F4CEEFC06556FB1715BF0758F2B3B99A8DD5CFA14D658AB2
                SHA-512:E94D1814166B6ADD52DF4FE1A27B172BDE315DFBC9184B58F76B451E3A32B7B7FEDF3AE0649300572F202949B4967FFA2FC17C59C680C373C71531E36675BA86
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2013/04/Lombard_ZakFish_DSCF9952-2048x1489.png
                Preview:RIFF..J.WEBPVP8L..J./..t..Pl.I.$..z>.^...... ..............z..O.'..z.......`v..'[....}.2...HSl.?:..eT.WWsP..O......(I...2.. .8......M|.4...'?.JBWM.............$.......B..@M..9..D..%........$...{:.M.......QP@MC.$*.x.1..M5C?.. &Q...h.rb..T.O........P.)A@@...U.,.......Wl..j.E.Z%^[...krp.RK...O...'.. ....9.L..e...I.*..k....0l@5....PU.T.[nEL>..!..yPUV..`o.D...''U...op......E.c|....b4+.%.......Y.T...F.AD.E.|:(.h.W6].`..>.d..Y..QQ...1...LG89}..`...}.y(.y{.z{.....A.{.{.r@..: .k-...j..u...\7....,...V...h.t-...X,.....c..oE...a5.Z.fM.,.........O.c..D.......P...h......u.........b..U`.......)A.M..vl*.U.H....S...H../..G...*.J..R%...nI...../)J.._..9..;.0.c..t.s.[di.[.-K.l.*..FG...P..#.9........x;m[.m...j.n....^.......".,K...m#E.........Z...e..k..c.z........3[.:...UjT+4.T...q...............?.....]..yp..%....n.[.U/k.......V.....=u..QF3.......O.K....(x........D'kk.k.^..O..w.<.V.#M...k..0...e.i...u...W}x?...].......p^.u..I.)2..Q[~.O.r. .t..v,k.k.6.....r.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):4839628
                Entropy (8bit):7.987233153963235
                Encrypted:false
                SSDEEP:98304:363AtivCBFS0dNMFqYMZzo7s1qECGSdJ7LvokMQct6xXW5uBpY+kJ2EVn:3JiaB00F3PXQJn9OEI5uXu8qn
                MD5:B462E7B0167A09055037DD802ACC4C43
                SHA1:F9E532542FBB993A4C24258B78E53C8B34EECFDC
                SHA-256:2839B689E906461C2FEAFBD622CB5E9E7F8C28A6265D1BF3F7892661877B3B86
                SHA-512:6F6BA09D05BAB50C88A81D101BDEAE2AB765BEF011C19F8AE697BAB3E647BA94C6DA0F41E9AD0879ED8FBED489041E6A5FD6DF3AE2A2EA355BE5B29C5B50B727
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.I.IDATx...Y.eIvP.}.w..Ed..I&L....A0...l......2.m.?.%....w@..8.K...Z#!......._..6~>.......$i..z..o.../...y.Si...(.0...*......y..................R......1.....q.Z{^..|.A..kM)..D.(.b....En..(....l..&:..V.`.:8.&.7=...D....9N[-.UU&T8...Ek...9nj.X.Q.C.e..b.!>.K........{...T>..x2N......../...2T%..Q%%......R.K......p........*l.@_.C..;a....C.o...."'..y..>..1....{.G..N.M.rW....I.Vi].........;..y...S."".}[w..{Q.....P..>1F$.V..9K.g........N....3.mM*..Y....}=b......%$.."....Sz.E..=.....ADR......h...K.l.*....L.IF|.[.Q#RT^.K.N(b.".......<...TN..T'1....|.t..~~...R../..^Rbo....[........2.F.".....2.Q.e..8y&!c.........9...BRn4 .*.. . ...X...........DP...g)T.A..Q_CF.Q....a.9l.A...f%.p..F..A\<..l.hR...r.r...[.~..M.)...3@.....}_7|..>x.)..a:a(.../.?.t........z ..".&...V.M.r.....<..?N1..t..Zk..R...fFN...8P.}5..<.2t..#..r.S...S... bE..B.....Wu....8D...@&.Y..S.v._.!....@..}..2L.p......Ll..a[{....e.:.Z......Z.:W.!.AI.*.S.....Q-[.*...H
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                Category:downloaded
                Size (bytes):6518
                Entropy (8bit):1.4748173594505243
                Encrypted:false
                SSDEEP:12:G/qmSF8E6NSxNSxVBlaRE8lNSxNSxNSxVBlXu6KYfJStf2SSE0TRZKJKJKJKJKJW:GymSa/ambuJwSgSSwSgSsLXbSmX
                MD5:DABF029C03744FFD39752B050310D3E7
                SHA1:67B9543B901DBCED03DCD3B87487BE5B7AD7C18A
                SHA-256:4B2CD4E0971C9E8563EE3D3804D0095509398157E053061FC7145699C950D60E
                SHA-512:61A845569F5ED4C3C5E09E4EE5DE1B515CA0A3341CEA61A5C462A0A624D91F4B5FF4444CC870C2CFCFEBE51BBFA3312F335F49859B05B4F605EE9FA61A109EF5
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/favicon.ico
                Preview:............ .(...&... .... .(...N...(....... ..... ..................................................................................................................... .#. .#. .#.........................................................bac.RRT.....................................................bac..~.......................................................... .#............................................................. .#............................................................. .#.bac......................................................... .#. .#. .#..........................................................~.......................................................... .#............................................................. .#............................................................. .#............................................................. .#.bac......................................................... .#. .#. .#...................................................
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left, copyright=2021], progressive, precision 8, 512x372, components 3
                Category:dropped
                Size (bytes):63244
                Entropy (8bit):7.9886111935292785
                Encrypted:false
                SSDEEP:1536:EsR0Y+OY+CwQtyWoBFtxiPPLPVnHUyJNjom35f/gwqoVsQ01B136u:E8tHfcyZtxgdHpympXNtVoBQu
                MD5:4E377476ABEF2A6647CD028FBA9AFCFA
                SHA1:62D635B22AFF457B07CC44AE7DFEE028FCEE0315
                SHA-256:EA22BC8E255CFB39A5EC35454FD7C31599F74211B57BE7B4FDA8FC669207E426
                SHA-512:C74C1076A8839A96D764780AB1F1C6302BF5E761B5F95D12466D9955BDFBFEFD558AF3FA59F96E14928F888E248DF86CEFCBDA4C93EC5DA351991335A87457A8
                Malicious:false
                Reputation:low
                Preview:.....3Exif..MM.*.............................&....2021..............................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......t...............4..................................................................A.}=.....\v.....x8..W......O...........cP...=..@.vB...#...v....)...}.V.<.n..I(....`..`...u....".8*Mrt...>.m...u(.u..!.[.]..[..X'..Z....Vg.....us.Q....=.;.r.|./E..q|..jy.?=..P..6.j.Y.!..*.h..nYd.N...|/..WN.{..4*.`..A..:..i.N{\..p../F..../...........Uv2.Y...."9..<?...?.c^.pW.~......O..O.....N..o._..t.........=......l...w2.:....s...-s[d;.........bs...l......t.@.........P.:h.rt..(...z.~...1......8u..{...dq..S..yz..K.,..f_...us}e...u."=o/.y....,6=...L.d3q*.-.....hB.}..'A.!.....f#..RM.4<.D.ZX..w..mV..X..LwN.e.9e....<.N:.^.Gw......=.iS...C...S.jh.;p,..%O.9....7G.....-.>.j.N\;;...m....A....gZ...LL.mQ...4.r....wh.7.Ti.z..i..Y).u.q...M..k.E<..l...k9.F....x......{=.t...c
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=\302\2512022, Eric Petschek], progressive, precision 8, 2048x1489, components 3
                Category:downloaded
                Size (bytes):809481
                Entropy (8bit):7.985964542963659
                Encrypted:false
                SSDEEP:12288:TlH7mPnJldJUle74I7KsQI5cjJDCReLY0ppLp1+IVx682H3hQrBqx+tP+Zmsx:h23iE7KvI5wCR4Y0ppLj+I3GgYEP9sx
                MD5:248FCC049598CCF995372C87B6C6EE6A
                SHA1:FFC6F7AF8BCC44E0AE9BE9E2F18AC263456D6CBD
                SHA-256:DF60BB50C5ADD53E310644609F79A1B3C6FAE0737439AC795DCF070257CBE7FD
                SHA-512:6FB5DFE637BB72A2F51D1EDA6E36721328DE7443EC5A59415A4D131D74995780D52B7306676CEA87A64FB3F76BA91187844767BB0F6587523EB74CF34618A5E3
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/220929-EricPetschek-Yellowwood-Cabin-397-Web-2048x1489.jpg
                Preview:.....8Exif..II*........................2022, Eric Petschek..............................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................5.................................................................?.;K.6..\.&..8.5....v....1<z......C.~w.~...6..3....m.P.hR...c.v:D).I...V....:.. @..... @........... @..... @....:.. .t. @.................t.0......?0..T.Q.....Y"_..<.......Li6.:.)Z...4Y.CY..K.9...o..+xd4......K.....*..w.88..f....h6M.ON....!F.vL.E.:7...J..R .6g...V!.B.2|...eR8.....b...H..fo...<h.v.&....#.!.\cC..\gP.f....$....B.A.HR..xO.h.tu]*.....:t...A+..8.HnK.Jt.cO...b....+....?.<./V...Sy......j.6..|..I."T.J.H.Q.<}Z...'....w./*...m......|......... A.. . @..... @..... @..... @..... @....... @..... @..........^!.o..x....kqp$..UP.w;....x.........u.........G.w.s..G...&&...)..K.[.....F.9..l[..^.:Q.&..5.i.a.\n.R...;...+1..........Y40[HU..5.O...0!..U.q..mo.......1l..p.....6.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=\302\2512022, Eric Petschek], progressive, precision 8, 2048x1489, components 3
                Category:dropped
                Size (bytes):809481
                Entropy (8bit):7.985964542963659
                Encrypted:false
                SSDEEP:12288:TlH7mPnJldJUle74I7KsQI5cjJDCReLY0ppLp1+IVx682H3hQrBqx+tP+Zmsx:h23iE7KvI5wCR4Y0ppLj+I3GgYEP9sx
                MD5:248FCC049598CCF995372C87B6C6EE6A
                SHA1:FFC6F7AF8BCC44E0AE9BE9E2F18AC263456D6CBD
                SHA-256:DF60BB50C5ADD53E310644609F79A1B3C6FAE0737439AC795DCF070257CBE7FD
                SHA-512:6FB5DFE637BB72A2F51D1EDA6E36721328DE7443EC5A59415A4D131D74995780D52B7306676CEA87A64FB3F76BA91187844767BB0F6587523EB74CF34618A5E3
                Malicious:false
                Reputation:low
                Preview:.....8Exif..II*........................2022, Eric Petschek..............................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................5.................................................................?.;K.6..\.&..8.5....v....1<z......C.~w.~...6..3....m.P.hR...c.v:D).I...V....:.. @..... @........... @..... @....:.. .t. @.................t.0......?0..T.Q.....Y"_..<.......Li6.:.)Z...4Y.CY..K.9...o..+xd4......K.....*..w.88..f....h6M.ON....!F.vL.E.:7...J..R .6g...V!.B.2|...eR8.....b...H..fo...<h.v.&....#.!.\cC..\gP.f....$....B.A.HR..xO.h.tu]*.....:t...A+..8.HnK.Jt.cO...b....+....?.<./V...Sy......j.6..|..I."T.J.H.Q.<}Z...'....w./*...m......|......... A.. . @..... @..... @..... @..... @....... @..... @..........^!.o..x....kqp$..UP.w;....x.........u.........G.w.s..G...&&...)..K.[.....F.9..l[..^.:Q.&..5.i.a.\n.R...;...+1..........Y40[HU..5.O...0!..U.q..mo.......1l..p.....6.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1392)
                Category:dropped
                Size (bytes):11689
                Entropy (8bit):5.161807419486538
                Encrypted:false
                SSDEEP:192:mkgH/9W0He1ZFe1ZfLvrL4aPHo+JBoTuFumJfpoT7lGnTH4IUg:+FWyrL4o/HrUg
                MD5:9593C634B81C031342CBE0FA03903D47
                SHA1:DD68EE9D73731B22FB7252F66BE8BEA5D17227C7
                SHA-256:D7BDBA02AFA8C04C13F280C71A50F8C8186C883711C5DABBD13566DD738BFF0A
                SHA-512:F148020673308A496E6DB48A8468DF81F78B8AA63812C4ACDCC7B5D7265A241491726ACFAA4EE578A71B23F5111D336E446BD7C8028634BC4E8C01F472028270
                Malicious:false
                Reputation:low
                Preview:;var MonsterInsights=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this.setInternalAsOutboundCategory=function(e){i=e};this.getInternalAsOutboundCategory=function(){return i};this.sendEvent=function(e,t,n){y(e,t,n,[])};function d(){if(window.monsterinsights_debug_mode){return!0}.else{return!1}};function p(e,t,n){var l={};for(var i in e){if(!e.hasOwnProperty(i)){continue};if(t&&t.indexOf(i)===-1){continue};if(n&&n.indexOf(i)>-1){continue};l[i]=e[i]};return l};function b(e,t,n){if(!monsterinsights_frontend.v4_id||e!=='event'){return};var i=n.event_category||'',a=['event_name','event_category','event_label','value',],l=p(n,null,a);l.action=t;l.send_to=monsterinsights_frontend.v4_id;let hitType=i.replace('-','_');if(i.indexOf('outbound-link')!==-1){hitType='click'}.else if(i==='download'){hitType='file_downlo
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (15752)
                Category:downloaded
                Size (bytes):18726
                Entropy (8bit):4.756109283632968
                Encrypted:false
                SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                MD5:B976B651932BFD25B9DDB5B7693D88A7
                SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2
                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ISO Media, AVIF Image
                Category:downloaded
                Size (bytes):50602
                Entropy (8bit):7.995285273172974
                Encrypted:true
                SSDEEP:1536:7Mr7fZpmmgyn8YycYXKvXQmC3eKi1HxTI9D:7AZpmto8YycYa4mscE9D
                MD5:15E9CA2BD6BA80A0870353E0C7C56737
                SHA1:2DEEF818842AF1049D3A66962E44E02ED36B588A
                SHA-256:9CE53F001D45B3F5C4387E26955F81241C50AD2592F01A462D24A4867CE7BC3C
                SHA-512:51A1B13710F9C0562F3EABBE14D66CD4EC4A64E11A06C6071380230CF7AF41D61145D7D69B5078165E30B1D8D1A3C36DF05DB6858230C0D25F8AC52015EA92AC
                Malicious:false
                Reputation:low
                URL:https://i.vimeocdn.com/video/1434646387-ae9db6ddd5ceb00d5a6961e8307205fbb9a9a4f9c1d133eb287928c062355d43-d?mw=640&mh=360
                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma..................mdat.....f'.;..4..2....O..0...(U....!...uE..&..p^..Xj..Y!^".2.q......$.|...p...w.F..i.@M.&qE.*U...N-9.;.B.?.^.@p.[..e..9U...IH.;|"..P..9N.....-...0c.Ur...J+b;(..FG...s....A......_......{.}S]V.L...w...TJ#...*E._.58.f...[ruc..E\A.p@....@...%j.81.... Z......z..NV,....p..zy^eB..5.1pSz........u....IX}...}.....L._.Wv..n{.8.p.GF4.b1..f.z.EH.b...E.j.K..'.....z1.Z..... 6..../...Pt.efk..B:..A+. .^.A.."M........&_..P.....N....j'..*g..../....X@U.....CAVx.f..S...C>.^...E.F<J....O.k'.$...L.......Z?....@r <.`Z...F.w,.....X.AYI..T..9).X{!f.....Y....>.:..U....I.|K!...h..a...6.~^!B...k ....T.e.[....`..H.o..2..0}.!u....W.&....d......o.....b..3v..W.u......3../w<hn,......V-J...U....!.....m.y.t[..$.V..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):2806301
                Entropy (8bit):7.9947998915912475
                Encrypted:true
                SSDEEP:49152:b+Amj2jwsEC3lHUQNeK3WB/MyizFDXsbQ9nV2JD07BQebzVBFZR:blmj2ks/doKMkcQ7+eV7
                MD5:D19091D85035DC45DDA25E939B916B43
                SHA1:222463816EB60BD63AE2A86E366A330D00543CB0
                SHA-256:C73A047DD06259F86CD931A052A6F2E8CE2C6B71E6589B68F191B9C36423E679
                SHA-512:E9F2F4632E2C53FCE8C5405E5EE96C127B814846EA1DDD651679F36D4DD0053C0350C40EEC44F983B97A9296F56B4838D292F5CADE30DE53769982990C40C9E7
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...............}z....IDATx...M.$I....YD.="..*3....s..f...6..'.&.8.VX....@ \c@.&....w....X0..>s......$(...33U........j..j..j..j.X........?.$.@.8.d"..s.vvb....U..}.O...{&..;..s.7X.lA.N..b2.....0..&.g.b.0t.....>.7.......dB..,@&.M.{.r.S.e..~F.A.1a[pO ..!w@!.r=.(...R}..w..q.....~..NxZ.f@..y9G.s.....,....d..}.......b=.}..mlu../(...;...E...y...J..W..LrOP.!.?..3.x...?D.7.<2...c:P........2...o.~.^7<......x.$9..Y.3....m..gr=1..w....i..l!.5..9.So..Dr..r~~>...$.X.....M.7...!..^...H...~...X.g.O.....]2. X,.O09...QH..G^o{.k......t....F}.J....[.|....D.i.9..=Z...._....<..[......~y.......;..3"(z...&.=n.&...nd.{......G.cn.=.%...v##/.F......2...{...7r~.4......z.r.T.._.r.s/"5.E...y.D{..D.......@.3...wY..s..$....L...<.[n.<...{V....0....".....1@.kF......?> UX.^...S..T...1..X..0.~.?...J./.z...q.....j.1.^....%@.7&@a.a..>#l.......*..A2k...c........?"b.y.B...;.Dm.c>.b..79.6!.T..c.c.[+...c..B..I&k9k-X;x......v...q.3._}..........0...X.:7D....|z.s..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 360x382, components 1
                Category:downloaded
                Size (bytes):14632
                Entropy (8bit):7.968161900145084
                Encrypted:false
                SSDEEP:192:rdW21bSmJRpQbIEF61nEfAuL4qDNPCvwR8A6+4tpqZedYPTC1tz7ZlMMVEG4mCmL:rsEemVQkfmp4S028A6btpweZwYr4mhLn
                MD5:2FC275968AABDD13A8620AC0DD933A4E
                SHA1:CEDB314A11EFB4CBB20F5017283E4B8DFE213F5E
                SHA-256:7CFC5C93EA2E53C98A5856D716AACE28DC3C7E8255015640CE8C62A37953FE43
                SHA-512:06064D8BAA0F1B045DE4F6F6089C9DF2C6F27B34E2E6E3A3392458026B93B7AFA6BEF12B1EC946B8BC0E30BC00B5E02BE308D65868F9A2160A8C1366A58949BF
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2018/07/MG_6181Ev-CHOICEbw-360x382.jpg
                Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$......~.h..............................................T.@.@QAEQE.P.UQP(....(.(..@PQ.....AT.E.Qs.H.*...........5.Y.....y.4.U.@...@.Q.cx.e.^......K.e..^.."........o%._..-..t.Y..oM.~...+......*...'....f.X'.F....'.>.,......P...^b....s.]...rK...m..B....._...W.eD.V..M[V-......A.<......bul..;"...lQ.\...._.}z........?.....>....i2..{..../..od. .g.../..{O........+T.............._p.p...[.X...o..>.b.r\....8."..........E......9gc.&...QfF..?).yS*......I.k.9L.."...s2.P...ge.rD.....'=.@.{T:.U.;QEU3@@.....V.......lu.n...~.+{..._H.'..W.h.......+Y....{..Y.....*.=_So...Z.E3A...|G..7.K..t=..l../m.G.s=st:-_d.M. .h ....3 .....{..S..8.z.C....6.=...N....T.....5X.....m{...r.9.-........:.}3;.@.....~m.iX...454....G.o.V...G.>..\........_....R..`.7c.../S..?..[..cQ....@QY.....vz..i..KF...<..........e....)...q.M.9.....y.c._X.|N.2....UQC,..Q.....V..o.;n.bl?@..[?*.}%..^..P.....
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):5653388
                Entropy (8bit):7.991707067126413
                Encrypted:true
                SSDEEP:98304:iXc/AOGe5AlQkKbg/TVlazY3CeCQOwPLK9nXrNlP3Zk2gnm:gOGEfDghlmYSeCQBGtZkNm
                MD5:8B8FA74ADB81761B6D0B221A1EC63432
                SHA1:D5DC1ADF6A03AF333B0ED9291BFF4FB7BCD18554
                SHA-256:C4940EFC2F4F4F182C013FD71C50681B475C0165DECA0D6EDC8793348F8BF922
                SHA-512:5D10D9FA4A528B722BD2426951B82188B3B43D37053CBD7DB5E5FD180A9514B0BADA079DB1249384D64E36AB1D87BF0639C2BA53E66A0432769ECCB2E525A43C
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.Vl.IDATx.XYo..y~.9..g$.&EI.VY.+...R'n...R.n...u.......M...@.....(....[..$J$%j!g..............a4s.w{.w9G...~.....^.....S.v&kW...E...v 2h.P..t.h...F..].c.r.w....C..x.T"...h.9D..@...]@H....=......B....H>..9...Bh.!...]5........h.............Z.(.....K..C..?..s?.]....q;Z...o..R..N]m.".s...{b}s..W..9.........C.".....|r.g.....W......BN...hMv....`..;p....=..v..(<.$..!..j..z.O..6...t....\.?U.*.. 5zS....XMs...\...[WG.D.ZXB.t.....?<~.\............@.H}.9....p.4h....O.....x8Y[..nFA....//....H...*..:.`1 ..$!.012...L...p[.6,...^.<A.B...Q^........A..-46...0...D...."......q]...b".........NxIyg...>.....w...-...E)........C...8.k.EK......@......W...........t{...>r.Y.0 ...$..L..?.....u.v.$.4M....d<T.(......v`..0k*j.......lYT....k.XYy7.;N.........X|........s..>........./@F6......B...akX..uK.e.(+x...?@..(\...$..KH.A..CA.B.9|.\..P.u..$.*&..!..'...k.j`.m^.&L..w(_...l|P...j.M.j....I...in...j.(..K.).%..).L....Z.@.c.Br.q....+.$DL
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1839)
                Category:downloaded
                Size (bytes):1862
                Entropy (8bit):5.378704584910478
                Encrypted:false
                SSDEEP:48:kq9vYpOXSCKt9Y67c8ouBCWs3cTPaLGqviMaE8FEbEfESEHZ:kq9vYQiCKt9Y6g8ZBCCra3viHEIEbEfc
                MD5:83583A4061DDC27E8B6EE0DC269519CD
                SHA1:8B1C0ACC28729208F640473EB5D8FB82C4BA3E15
                SHA-256:C051B8B5EB2A0AEF699780F15A449491868FAA6F8B39B684B5AE8F64F345B94A
                SHA-512:3652AB4345C138245677F415607E6447358DC064B8B3AD7820F34BF225A0D70B0820AFD87E5D2235919AFC703248DA54F126DF8F793DFDA529D1FA336FBA22C3
                Malicious:false
                Reputation:low
                URL:https://f.vimeocdn.com/js_opt/modules/utils/vuid.min.js
                Preview:(function(t){var e=false,n,o,i,r=typeof t.navigator.sendBeacon==="function",u="https://vimeo.com/ablincoln/vuid",a;function f(){return 2147483647}function c(t,e){if(arguments.length===0){e=0;t=f()}return Math.floor(Math.random()*(t-e+1))+e}function d(t){var e=(new Date).getTime()/1e3,n=parseInt(e,10);return t?e:Math.round((e-n)*1e3)/1e3+" "+n}function v(t,e,n){var o,i,r,u;e|=0;o=Math.pow(10,e);t*=o;u=t>0|-(t<0);r=t%1===.5*u;i=Math.floor(t);if(r){t=i+(u>0)}return(r?t:Math.round(t))/o}function h(t){var e=t+"",n=e.charCodeAt(0),o,i;if(55296<=n&&n<=56319){o=n;if(e.length===1){return n}i=e.charCodeAt(1);return(o-55296)*1024+(i-56320)+65536}if(56320<=n&&n<=57343){return n}return n}function g(){return v(c()/f()*2147483647)}function l(t){var e=t.toString(),n=1,o,i,r;if(typeof e!=="undefined"&&e!==""){n=0;o=e.length-1;for(o;o>=0;o--){i=h(e.charAt(o));n=(n<<6&268435455)+i+(i<<14);r=n&266338304;if(r){n^=r>>21}}}return n}function s(t,e,n,o,i,r,u){var a,f;if(arguments.length>1){if(n){a=new Date;a.s
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):2734064
                Entropy (8bit):7.995643484533746
                Encrypted:true
                SSDEEP:49152:H4pwF1X7gNj/km4ByhkinoikMLyRs2Mr8K+WyuJ9dgHHmanUrPi:7zgNjb4Yk0oze09Mr8K+WyVHtd
                MD5:AE08B91A786CF5E2220420A8F0DC1C64
                SHA1:6CB1237A80A7436C8AECFE088277CD1538E70AC4
                SHA-256:5C11A88A24A2FCA698E035A645F19D3BE877D27956D1D1BAD78B29281D997F6D
                SHA-512:99B3F6CD259559F25903B950C4E1E77216B27C1999ADCDC33B4D5B170EF9F4488CA61E6B0A5DF71FECC44F781F3863F960C9F92ED3909D230B5E3694F845BAAA
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...............}z....IDATx.....m...Zk..1.u.N.X..r...`..BbH.!.R$.."..$.(.(.e.(.H.(7.IDD.0".c.(&......:.....z.w..{o-...9.Z.......l.......s..G....=.p.[......-~b......|.......@..@.@.0...T^..|.....?.G..W..?}..O?..2F.....G...{.......9..|..S.>..O>}...K>{.....I..rG]V.}..>x.....=^.x..g.....=.......BD....#.6N....6...A.V-....l.w........._.......O......~.G.~.......|...y........K...?.U>..=....,......./..._......_....~....+..J.D+....&.....................wJl.8b..8,...#[?.........Q.rj ....D)....+.....?..........g....J.....ww.F?..=..c..F....5..q.......8.!|~b..Z!@....x......1.o.W.....w.0...$ .....-=.P@8 "...E....P..t.....*`....G...1.I~.+/..7..:.8..z....U.c....&...|...c.7~_w..\...A'.......,Ri...].p\6F.S.b.(..\a....[.v.K~m..ko..}/q..9....y."o.M.l1...C$4....l.".!..z.z.?1........I.}.e>F/P....Wc.].V..NJ@..]....2.../....~.G.....o...b........S%.B`..C.f..Sa..B....9?o:..p.....U..F...BE@.....|j...q...m..A.....v~XE...H.1s.../.a......Y.'........*+
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2632976
                Entropy (8bit):7.9977622357578015
                Encrypted:true
                SSDEEP:49152:oju2cPvVru3kcK18VydtFHCawAk8zEQK+wyGKbaEKPwObTpN2TgevNC0s:ojxcPvVruS1o8tNCa5p3wTKb6Pz2mr
                MD5:FA674D13C525F620AC22F83A1206050A
                SHA1:27723A2CBE58A4447D2014B802C5ADABCCE5F538
                SHA-256:6F880F436552D2E1FAE725F412332CF53B1AED2745FCBA05AB17ABB064419FDA
                SHA-512:C1D81786E93398476ECD4AD41A1B99C24CE1DB686767BA788A676914B51EF4344D911FDD8FB849FF6CAE7D373B8FF25AEBFA697401BE2F16D8FFBA5FEA495536
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2019/09/29-St.Hildas-Towers-Transformation-2048x1489.png
                Preview:RIFF.-(.WEBPVP8L.,(./..t..@.d+...>.......+.....%.......UU#j.RY.}...zw...*3z.1...`..^.......ql.QU.}U.....S..j.n44z.jm.5.......U9.TT}`t$.=K...X85zG.{P.V....j.P.0B......1V....."Z.!VO..GEE.r....cm...>dcV_llh.UU.VUu,.%3o..-.**.!.v.3S.l.k..Z..:..&..V.Z.Z..@.y]yefJ.iu..a.T....jK._.y...R`...?..RJ../H..Q..2%.$-......X.w.0W.8.6..%.ccE}!3/.EO.H|.r.Tf...a.Z..w$Z...+N.P....R..N.f.3s.x....=...$........L..U.$>C.d......D.szbr...5.........6b^.e?...8..`...7.$.......$...b=.?.H..H7@&.co.....6.6[...I.X.........V[...!;..Y.3H...wB.8w..IH.....2..B .)I.. x..'e..H..\w]Wc..k......[u...B.a..F.a.;.w&..POm.$.>>. .H...Y...5iM,.V....Z.ER.6.M.l.~....<....gO...Z)...B......|...<..?......<.Gfb"..~60..c:.XX.RD................._...w..'..z.i....WiG......v...a...p..?.O>=x<=...X....-......+x.......d....>.?.O.,......M.s..f."............`0....&.L...f...9.9.....`.z,"..`........b.F..~N.O..y....B7}|.'~x.... ~0........"b..._....5c...~.%......;...~...Y..`...0...Q'.m...D...{!".|.9a
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 512 x 372, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):328204
                Entropy (8bit):7.997789591684022
                Encrypted:true
                SSDEEP:6144:Vc+q8QCBvNYcAel23hm2hceMpESTouXrTEWc+Rkmy+NFYxf:VciBvox3h4qSPrYWhRkb+cxf
                MD5:B32BE58AE28C57E5A11A1E869EF4F93D
                SHA1:F77F695B0FA0CADDBD373DE76B64271E60A28C57
                SHA-256:B806BD32801814D11FD52034FA8E905A549ED0C90013B4C1C1D8DCC7B3F2C58C
                SHA-512:C39D26244A08C7795398AC21BD18687C542C2E6FB433C8EBC5D4660E9A0C4897EC18B3D9BFF6ED5F2AB32B5004E0CD0557A44652A835199E14CDF0651C402197
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.......t......A......IDATx...I.n.u.......>.k...^....]Q.l.]N...B...H.2b..#.....0 .(.H. b.D... @H.q...B:7qU.....n..s..{-~?>8.......%(..... ......t....D-S@..uU9=9E....H.l.Fx.MZ....U."..jZj./fQ%A@T{..v.z.(...j................7?..y.._.1..'.(Lf.4...j...g.....;.p....4.H&.B9:}z.....s.o<xz....o}.....ff..>z.HU7.uo~0......6....f3...{@.iI......s].c5...:E...7...9....?>....W...?.......%Q.9.v.O.<..`.p............e..>/...?P.a.BD.=....+........nwq..g.%q..3...G..j...;...[/F...h..9..G#.zL.....R.!...^..2. E...\..!<.y..rI."zx.....JD...G,.,.\.iZ.y.._.r....~yju..35.(.....WC6]o.....~.7....X..Rb.."BJ...M............_..6.CJYE,.....8?.V.......7......O.^kK*.VB(..i......Ze.Ez.mY,..<.I*..W~..~....+5!U...P@..Z.W.........w.O..aX%.U..F...Z[vg...W.......f.J9.......-G'."....g.....]+.}w~.RJ%kJ..` T.B ".O.).(B.p.r.......A...x......'.N...}.WjiY......o}..........9..T.....,...K...o..{...%.Q..3..A...y.../.../|.../.UU......$..tqxx<.........~..;...XTH..57U..@D...Z#....
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):4575554
                Entropy (8bit):7.986646666048079
                Encrypted:false
                SSDEEP:98304:o7x5Eo+jpjtzfUs0WGStOS9S5fNzyKg5kFaIOsmtRNPcqTCbb7:o7IjhtI8tOS9S5fFyKzMIO7tRtAP7
                MD5:C45D9427652F0BF6282A712C67833A95
                SHA1:8D9E2C4D5B3ACE29CA0639CAB83F7B7CB00BD209
                SHA-256:EDD8C482DA65DBEAC665C1135A7F3749050ED9C00215138F35DEB6CC93101BB2
                SHA-512:280D1FA4263F2F32243BAE1D456926CEA9332E13825F5B64248185093B68B9F7FD0A58C215ECF03CBB9B331D9495F8EDF503619A650ACFC449638981C2A2AB84
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/CB_19022-5-2048x1489.png
                Preview:RIFF:.E.WEBPVP8L..E./..t..Pl#I.$.yf.....8..9.".?...t.@;3.i;C;m....W..2m..*_~.<..:=ii'Wg..s2's_>,............u.L...L..tf.U......mi.3..uM.N.k..C)l.j.....y.1<fft..k..|Q..7_..r.?#......7....`.E....[......I.O..*..W.Q.&.W......y..(U9EJ.{.5..R.T!....y.wTP.RM.m....+b......&sy..........I.....j4Q.z.j..g..{.*IvnMbb..y..s.1.YYQ4qm#..4k...6.m&k.[.b'.E....f.T..U.|u.\..$G.;.GmE0...p.$...x4.*.&..{...K @T..5I0&...$..T@.lP....@1Y...D.Z...T@H....\ILr.Yj_8E0.[.g.Q~..$.......F.2.d~.P=..t.:...(.A..|....&.@...b.$w.y..peF..x...@s....b...4..d]3... ..v....Z..^....Z..Ng`.....4??{..L`....Mg..z.Of...N.r.%-O..337.M..y.vV.....m@.y23mo@H......m.....d..s.Ly]..3..2SJ...........N.r.#/.'..1..........v!...._.<.._.."...y...c.me..Z9g.w@N..Kk..t...i...0...c.N.,+..J.d<....r98..8Nr.Q.B......j.U.G.....xV......rK=.b.V..O.9....1..#..B....8}..s....._|..O.(.=G.....x2.......f..x...3.N.s.X`cW.....54.]Qbg."..S?.......'.cNnN.888F.#O...8....q....qs.~......se`...T..y...G.c..yF.u.t5.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 656 x 394, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):334646
                Entropy (8bit):7.994014206839574
                Encrypted:true
                SSDEEP:6144:q2xPv21WHbF5V86DnCLobfMtXwZO1cgHsEv/zOKanssXnu+VTMd6d79Lc87DZ8tq:q2xPv2QHb7V86nCLobf8XwZkJ/LaBXnT
                MD5:B2AAB92FA062F7AE3E0AEF10D594A07E
                SHA1:F323FB8F2CB7AA85B71853DBDF6312CA06E5DA5E
                SHA-256:1AB03A588907151141DB7210463299A06D818D48D678BDCFFF363203D243DCFE
                SHA-512:B371D12F6617AE982D7DF258E8089D3001735D64CF03310DE6F3EB54F78AE3505831F2EB9B97C23A5506CE09D4B6ED6AB418F2D19C1E0CED993129D120C09473
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.............4r.g....IDATx.....Iz...U.&.......X........w<.#)&I6.m.e9.Y... K.DI$ER".G^.{is......r.<...7..4....(...y...........Kn..5....w...^w.j.Q..jm..=*..9..w.......v.....L.......m....C.?....z..KIE."....$.e.H.Mt;...../.S..m.V.....rS.B.dl...../?Q......GW...n.].q.WJU..s........<}.&..7..sz.....!....b5..%.h..h...v.U=..I.?|38]...5..C..S.=...;G...N.Qt^.......q......}.s.Z...o.r...]..o./.|.k.>........i!..I.`.6.i..h4..9[.l......=.*..D...s..R.....v.......LY...t.q......<......4..P.,l...DL.t.{..s.......XPb..@@..It.O.q.].e..j..I.SQ@.f.:.6.9...CC......FE.. ..3..vRi..V7.-@".)..P.DT@.AY[.|......|!..sO.H.I.._..ezu....nZ......"'.r.8..[N..q.8...N...P.a...C.R.;.<H..z..w...Tu..........H.V{... .. ......a..~[......g,............&G.VP..........X.m..6..Cfj.us.n.....'.. $..Ht,{K.l......... ..<sn...K......9...+F.;B..9.P<]..0.#.im~K...P...S..K....k..:.I>..........:..15\@?..&.(.(B...f...6.....Oa;.1..!.4..V.2+.5.5..X^..u..3......H'.....lD.1.R
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10823), with CRLF, LF line terminators
                Category:downloaded
                Size (bytes):56116
                Entropy (8bit):5.466705367824787
                Encrypted:false
                SSDEEP:1536:nGpv9bRHapt7k34ebJELN83CNusJMCVARnCg:n8v94H7k34edyFi/
                MD5:101A8EED43635CA3BCBA3DC7FBAA14AE
                SHA1:77EFD9589A9107850C862602DEB8592B4577A8F9
                SHA-256:AA2851411DB0285B102BB0991E0EFCA68792A9B12167516F73205037A5A5260B
                SHA-512:9F767673AEB0403A730BA1182CEE285E35116704769D704158E6A7F99912D8E5D386996160C832C83F8E5DB09731B77907EED56D204F7BBB2F83E54C87EE10FB
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/projects/centre-block/
                Preview:<!doctype html>.<html lang="en-US">.<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />.<link rel="alternate" hreflang="en" href="https://www.eraarch.ca/projects/centre-block/" />.<link rel="alternate" hreflang="fr" href="https://www.eraarch.ca/fr/projets/edifice-du-centre/" />.<link rel="alternate" hreflang="x-default" href="https://www.eraarch.ca/projects/centre-block/" />... This site is optimized with the Yoast SEO Premium plugin v23.5 (Yoast SEO v23.5) - https://yoast.com/wordpress/plugins/seo/ -->..<title>Centre Block - ERA Architects</title>..<link rel="canonical" href="https://www.eraarch.ca/projects/centre-block/" />..<meta property="og:locale" content="en_US" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Centre Block" />..<
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 31736, version 1.0
                Category:downloaded
                Size (bytes):31736
                Entropy (8bit):7.994026925172669
                Encrypted:true
                SSDEEP:384:VUnZpddtxLGS5oNpFIeihmQLdTFFT4F5SsI+QWA7b5S5qDUzosa/km9pOU2Dw:UZPrxboNpAhmkAS3WiI5qIzohNvOFDw
                MD5:63A89335B46FA1903BB813D064D77F9D
                SHA1:F1A0D666A974E141DA83431AD0D66FDDEB81A988
                SHA-256:AD0A6344D666CEFDC1869437BDF2AFD5DB9298E86EC024265618E7489DA17524
                SHA-512:87DB663888E3BCA901FE5D757B632AF4F5080F85B8E53A48A66BBD06E4DEDE7C73466FB2752793D55FFD9E8E1917C8E040EE03B5528A02FDE6CE1A7805CFEAFD
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/themes/era-architects/fonts/sourcesans-bold-webfont.woff2
                Preview:wOF2......{...........{............................?FFTM..n...Z..$.`....D..e.....P.....`..6.$..<. ..B......[i.q...O.H7...i..5-..mW....{z.+:......x.......c....4S.._%.&i...2.K.,<[E.df.BC.qu.H...c..+P4.j.`.....az.-.{..:...[S.....I...w.!...Dz..X......bZ.5r..n...v....J.U8.b(C..m......?&......JJ*...Ka njK......p....x.ec...Z..g.o*.*.~v."..7..^[*...f....JD.+N...\U..3..8b....."..:..q.+..*./....hn...........1Fmc........U....B2Ei.6......1.U>..B".1~{_=....[3..%.t.Lf:.Y#$..=.._....I...R..v3...f....O.~."..B..'..QIP.^.g.U....?.....Q@1&....Tj..M.W..'.....I.A.B..|i.g.1s....}.....Z..nw{......~q[..8]D$.......l..%... .9<.!.r.........Bt..TB._..;;KnFO.9..:3a...,6.D..M[=...... .<_....{w.h.,.I....P.T.H..3k..5.-.U.As...../...GX?.....A...sc...(.9+Y......E@.;.u.r...(..y?.b./"JR..h%......._u.-.N...[...U'*.%l.b...@.].I...{&...4..5..%....%y@....V*...V.R'.I....!.......v...^1.....k}......z.^.d.S.T...Qk.w.....u.....V,....o...-.......k.e.32B. .......]..._%..9#....MK.,.q..4c@<.":"."g.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):2946921
                Entropy (8bit):7.995128697224736
                Encrypted:true
                SSDEEP:49152:32cyxd+I1f7Dh/eZLCb4aXE0/qbwSoBjgVAbNZZUjT3P5HatjT0PEcpYRkDbUvz3:G1kIp7l/qL+4a00/SwSoBjJu/pM0nnHw
                MD5:4A13F79D5ED60E09AA7AD988A2D670E5
                SHA1:A87FCC7751B2E8699BD425C2091CDCFCC37D2795
                SHA-256:1120805B9F6805AB7BCE3D85EC8B5EBDC7F5E27F807E920FE1FFD4BB115816F5
                SHA-512:79B689185DB2B6DFF01AE83C1C9D2AA50033C3D4E5160787E5F59139B17165137DC669A9DCDC20735B1CC4AA162DB142C4FF6057A1966AA44D0A62620BD42C8D
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...............}z....IDATx...G.,I...DT..="...*.w.#.r.....X...+....`....OW."Y...p7SU.,D...fv..f.$...Y.Ex..)3.3.Z...u.k.h........._...f.....~G..'p#._..._...w.[...r||.?...8......._._.._.Yf..EDN...C..;sp.%?.O.!Z.w{T.._...?.uq.4.yu.|..........+...Xk...@[W....d=@o..c7..L..54.^...}..{..^....../......1..d^}._.......i..n/......cw7.cF...5..........._..._..o..I.,..;...El.z.`!S.dv.0...~....9...d7..^.w?.......~z.XY.q.x..E.C....\..-......?..Xm|B...Oj.Dfd>... .B.P..eH@..{.w.;}......Q*B..........t....Z....9..s8..^. ..)..<9.^^.N....#.uZ..}.7aa.x.O".21...4.J.22>.N..N(...Q..u.6z...........<.5k.kO.T.&T..'T.Y;..^._.k.........w..r...,.4.}....n..hKE.Q=..$.............+.<<..#.K.wj..I)}.s_.i...2~..<....5..;.V......B..e...R.._<..\.......<.,..`..._.J..eL..'..03.....5....p..L..).d[.....$.P.`..)..+.X.Hc......../..8....J}.4b.e..... +.....<V.u|.G...HA,3...-77.....%$...|......B_...V\.r......$...q.T ..+.cn,..2....$2.J%U.v..v.|..T&.0..2.w...b+]2.+Mfv"..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):5003914
                Entropy (8bit):7.99348421761855
                Encrypted:true
                SSDEEP:98304:PIK2SbJfcz1k2evgFEfwR52r/7v2KT6FRgXGFwo/Tz6Zap2d7x8eEgBxQenGJQJ:PIK2icC3vg8w72r7v7uFR4NIhpmJEgBt
                MD5:9457F1C21C5F34D57D29D7D089974E5A
                SHA1:06285B27322642EFC4A101B9B32BA3BBFB48C848
                SHA-256:73EB5E3AF7D2B946897D96B7BFE0C39297EB21BD53815BEBB338C70171DF1708
                SHA-512:618544FF66CF799BFBF80EBE5E3C89104E897542EC0B8024C0429CF283CD73B0FA03C69F15DEC7496D68BD6698E9829910165380146FDC358B36624A70AE03F5
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.LZQIDATx.....iz...y......^...R.T.@..."8....|..`.E@`;,YU....j..k...u........6..$*.R``....aV..u.V.I..y..t.....m........\.lw3c.......3..p./.... Q......................vi.......{xx ....'....90.............i..V.Z.Z=.q{.o.|......fo.............b..}z...T..ku...t.....x%Bc$.....%.+$...`'^...li..k....y.MW.z.....C..!....V.P.y.=.Eo.k....n.W^[..p'x..eI.............g.&j..U{.\.....0.,....H..>..P....."...\.=....^..k.pC.H.....}J._~.I..|Kw....s.K........}|....3J....R~<....m......J..a...VM.....FJ...|..'j...u....5oYH..M.=....o.....>.._N.]K$*.9/4...\.<.>.y../ .UV^].m...?.X.].......OoB...wz..Q$...3.._..h.....(.*-......h.. /~N).H.............a..4<..B..f!.........7.@K7.\.2/...{wh.[.T"_<.T.....F..+.!......~.2-.,.=..a.0i{.'.*..<.f....5.I(w......2[.....j.b`...e.i.5M.b..mI..?...e....?..?.x.kw.%.J{ED0.`.....4.(M.EcH5..o...~.(.}y~...n...x.........?._.?.v62...?.}.B.....WN..I........j..v.....n.0T..i.%.Z....Z.......kI~.......
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], progressive, precision 8, 360x382, components 1
                Category:dropped
                Size (bytes):15162
                Entropy (8bit):7.967935761861614
                Encrypted:false
                SSDEEP:384:Y9Fag2VEgWQQ40Ks/rrHDNsupkGo/F840h+wPCl:JZfQ4OHDNnpo/mh+p
                MD5:D0015E0A0133AF7E68C59253B523EE0E
                SHA1:3B6260821A4F98A3AA4E5214F7799DD2B0183EAE
                SHA-256:50F84955FF1AC6B02840D8E1038E932F0362B451A79D213CDFF06390606C6AB3
                SHA-512:FE05580A91CA6AEE1DAF2CFC95BF6FD22CC5F014690C896DE806DCE061A9710274C21E2D289B022560A215CF90FA7BB31D3A147F349955461ABD1EBFC518F73B
                Malicious:false
                Reputation:low
                Preview:....."Exif..II*..............................C.....................................!........'.."#%%%..),($+!$%$......~.h............................................. P...DD...@F. ....K.P.@DV.Z... 5..h..m...........U.g.#Dh...m.(". #9e...Ky...y..+UDF.".#[r..."7...g.i.U.|..~..s.D@h.F.........e+.G...n=Z.....j6..@...|..c.c.....l...v...#[r....x...X.gu.+....wZi.,Ej.#[r.. ......$.?].1.Kou*..r. 5........|....%.=+O..O.B...i. .m....M...<d.m..h..;........Q...E..o.|..#.,..../.t..y...!]z2. ...........0.k.:I..P...W.J.".....H.-....V..]+.Cv......O....p*( 7).l:..../n...?D.WyO....Uj(..P.A...;E...w......^~...!.....n..Dkn..P..x<......=..y...x..mr..{m.....P.........M.Z....?N..>.!.....5.n.".Ux>.5-..S.\h.]U..-...&..:kOLQ....PAPL..b..Yz....%..\.5..A[....o....F...&O..kvV;....l....^..a..wO.....9.._/.F.f..v.cW..G...K=....W...5.n.*..G.@...M...Pl.F.z.k..>[.v...m.....o.%|.W..:.|...N.g...A...b...m...q./).UE.g.][.o.4..]&./(....z.........s.1..M.c...#G.+-7...PK..... "5..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):4592436
                Entropy (8bit):7.9888368610603715
                Encrypted:false
                SSDEEP:98304:SZPdyEUDQIz31h8yhIvUnVnLmkhbwz5zOUblL22BMaCIBt+AlaL0:yyvd38uRVnL9hbwVzOQ1zOuB1kI
                MD5:55F0CC225FA2BAF2D41B75F30DE1DF1C
                SHA1:01C2819B95E7AF65E0BD222D55CE9D34F14FE605
                SHA-256:A0BCFCAFC6B8E9311FC9EB784BDBE4BC650F569674C480F2E1BFE10A81B9984B
                SHA-512:FF8D2BB85016208091378C6AA2C4DC936EFD5721481B5BCBB5F9D2F7716A3F5266A43D26CFEF0A582A451601DA6D8C5AA326CA822F7C402A510BCB2D4CB06EA8
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2013/04/Lombard_FrankFish_DSF5200-2048x1489.png
                Preview:RIFF,.F.WEBPVP8L .F./..t..Pl.I.$.bj:n[x..... ...._.#.{.mQ..R........}b..Ng....fz.2.W9.k;.;mi{.^...w......[I.R...`...!$....1vJ6..(b.D.@x.(..:0..!..K..A..BB2.. ...7..cEO*...~...8......?..."....<.....Ap...A..p.........jF.a.D5.f........ 9..C.....y.. &.....A....).|.#. i. .L`"L=0....t..9......T..*..N. .,.*....h..i~....p...,V..3. ...,...u[+....kM.h6..$"x.Z...0T5..@P6..T......XA.[X.I....C.b.....re.0Y1..... NMX......).lw....\...n..j....Q.$@667.h...V.1I.m'J...4....e.M.W.....:....!....C...cU.;S.......[.".Y6...i).7>I.....+D....#-.`"..Df............ (....j..@.....V..R|s.;# .0.........i.l!@.....4...U.J[...p{..&...'Ym..v...........~.DRzX...\-.v....p]..u......*...X.O.r'..l..<...*l<(...m[Nc....{.?-;.z...t..N.Q.....j.M..o..i..m..Va.B.).RJY....^?..Gk%x7m..m..J..s.y....Tm6..f...a..?....%.{...7..rH..x..5c).[.g.S..r.d;...%?.o....E.VukbZ.l...DZz.=....*...(b..n....$1.....x...9v.. ..j.$g.9.....7..'....l...[br&.Dg&3.N. :=.T.4.IR...H~H....[zJUO..#.y.......@..=.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):255604
                Entropy (8bit):7.9859300740962444
                Encrypted:false
                SSDEEP:3072:ub++LIGenbT0E7qOojK5yve9ff9rSOGG2ZWhShlwtQkavr8SomIr+n9nypY8jsL2:u1IGxR+93B2ZNuavpw0yp1j+9K2ny1
                MD5:E0F4A0EF079C994979A2E3DAE8F2DED7
                SHA1:B3ECE1133A6A2A0FBF53870567D5A39CD38B2A38
                SHA-256:48FD08150915266EDA3075587C103200628DD6677AE87FD2ABBD4C10DAB7E560
                SHA-512:8FCB7BC2FFE5B120D7EF15FE7040FB5E4828288EA2F0CA8C6D90004DE9A78ADBC0B310E041B1DFE7B0A3860AF560B2725801A72B334D41F31A418BC0678365AB
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/03/ERA_80Richmond_0b05-copy-512x372.png
                Preview:RIFFl...WEBPVP8L`.../..\..H.$9l.Z..Q........".?.54HPL\k.%...-mb...7$.2.9..v.f.....9Pxp.|.}B....v.S...Z...L.$....IB....D$".D.vm#M...V../.]..u..K[...V.@D.saZ..8.@+f7...s[-3..AB....Z....Y.0h.2...~QiU.~$.k....$...V$...oB...{....fO$).$I.t.......,E........m7.....A.$......h..D..!..6.V$I.$)A.s...^?...4..8.......,...P.....`)D.......tn.......A.I.......fBW....s..n.b*.@..jt...(.........9wLr........."....)...@...c...\bSE..{X.!...@.aX...A;v..c..G..AP.B.DH..eP..E.A.s.s..\nv....+...E.J.......0O.......P.a.X.....)..S..W.............os.m...$..&.......m>.......m...'...tL..m...h...h..j..f[e.U..d.....,...lV..n.....i..m.=.V[c...5.IO.d1.L.$.7j..K....s:'.U..L..I...X..Q.(..j........e.h.;&9.B.A.,..JNk....(m........E[..m5aB.kjm.......J.^UU..e....q....}.o6....vi.?.e.{..3M...l9...V.J...'2...p2\V.....'.O..?.....;..=9.9....=.q.SI*q..L.$O..u..?..d....'/'.'O.xp..d..U....W..s.$I....B..=.....?~...Y.}..I&.@..w..I'-..,&9."A..=......NL...H.y&id. (7..]T..e..;...&]o.+....i'.v........Iv
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):5796221
                Entropy (8bit):7.99100921371183
                Encrypted:true
                SSDEEP:98304:RF72rbqVsmxKJ/PJj21lQ/gSsOlUsvpsIPr0HMGQrHiO/xafcG+WDc34SutMxKxK:Rx2XqSVJ3dhvPr0HM9CwaEcc34XqxKxK
                MD5:C7F92416E4478660EB4A282377DE2E64
                SHA1:2CA7E99F2CE92E41616AF2FBFA02687BF85959FC
                SHA-256:A2380F01D10CC938CCAFF8FBD72322E47DC395DC3B3EB16203F378C87669B77E
                SHA-512:614115505E095A9DAB8DC5F05EC24295A2D11CC969B3354D3E3C207A51C45FF6196DB419EA4FEEC75CFDB74BC9EA376EAD5B1694AB2147B7D1184898C93FFCF3
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.XqDIDATx..Yk._.U?3s...........Y?R..-.iS...m..%..P.Q$.....H.'$...B.T!Q...EU.....I...'.c;..ql..^.......3....7.X.....z.9s^..3.'.6$>..X....[?....F..........N].f.}..>Z..g....3....x)rU...8...Oz.....F.OMVj...F......."M.ua0>6...T..5....&....g~.....f......8K....f..oto.@.}2....s..A.L....q..,...Ru]'q,...*t....D3.8....n...O.{...<..3..?zdqj..ca.X<........d.7..,.n...fA.{.......=?y...^ya.X.BW...V.L..(....qB9..,.......4...*.x/Z}.........c......".0....5..0!7.%....,:.bt(aY'SR.e!...z....A.^g.._..7.....\xw./...}....VW.......e? c..RJ.B.c...V.%.....Nm...@L.$.Q.4.....@.n.q.y.Udy...n...+.[.d.VP..........{.r.t.>p7..N......cc.7....?...V..'..._...+SW.,..)o".5a2..B.......C....v..5y1..&..m.\..P.A.u.lx.....u.7VD..@..c.. ......4.w......{..BH]....\x......>,..3=..(-..1.[.A.lhCK....[...>z...zt.{?.Ek...?..O....Ub.th......>.*Y.`h4..!...;.gN}........Z.df.m;6l.fd...{....mA...YZC..j.......b..;.w~..}..x.Bo|.........].=~....I...}...
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2048x1489, components 3
                Category:downloaded
                Size (bytes):623569
                Entropy (8bit):7.977458780284283
                Encrypted:false
                SSDEEP:12288:mCF3p/5BXCyiNNmwCtVWrPxf5pt/0oqHmb+OrPnBhhdTMKzeHqkL71HwDfMtMy:D3NTe/pt/dqHmSIn1mKztSubMP
                MD5:C70E3C54306F6726C9043B2E27DB607A
                SHA1:A984667D8A9E03437FBBCA5FD3038E36D802787E
                SHA-256:F6E2AD9130F39381E18C1D824A822807BA301267F418834891E05F4036DB603A
                SHA-512:9321D6140EAAE150418DB3C85F33C386434BE5DBC0F785E6F84FD2EC2DACFE97942A170A7D5D4EC87C6BBE16C6A5434755DD71B0C8F4CF4A6953879700EFBF5E
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/2024-10375-vik-pahwa-2-queen-2048x1489.jpg
                Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................5................................................................................t.d.y..y.&;...WR.<..X.]..e...Z].z~....Qj. ......z.r...p...oW,.n.......tG.4........g8.k..:gw.......b.e3.%=.M5..?1.5u...>.:...@....m.6U.........I..N....G.Y...8.c.p..WI.[o.3.....Lv.z...I.Dq$... .!..;.L..@..I'd...=:(.....p....N...L...$@.........D..<. .GS...d........................3.<...)|.(......L:..sZ!.-....E...=.-.x...6......,y{x..~.Uu.M........._:`l.h.:../{......H.....5m%6T.(........+@....nk1.R.5...P..i[............8.s.....Z"..G ...V.P.....H.......?M........'...!.u=..93..!..GR#.!.t...H.$Y.Vz..:t.....'.... $....#.<G&x....p.$@...&*'.&;....[........................._..../6...;...YU)j.U.K...C.....Z.C.-Y..Uz.g..z.u.uk.n.4...f......r....z......M.4..yS..s4.Rs.....3...r.k...9z..$..f.c......hS.J..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10823)
                Category:downloaded
                Size (bytes):60414
                Entropy (8bit):5.458255848469299
                Encrypted:false
                SSDEEP:768:OVOgVDFGvVBT1PX9jcN2/0cZdapew7k34eFuELNUqgY0P5zgrBD5uO:irZGNzv9jRHapt7k34eFuELNUqqyNr
                MD5:9963AB6511682F1A82C15AF9B4B7DF4F
                SHA1:922C487D4F776177A220F047500CADDDD608056C
                SHA-256:41B4D548CB8FF66A31EC0B40D4C1A30B56EC312CB08DE4D9DBC911FC80E878F9
                SHA-512:1FE75D8AEFC631236C84EB49919FF2DF39F4843F4C0759C7975BB2DA3DCEE72D2A3662DEDB34AAA2E2FAFA96EB425288A4E0C37B3BF80BBCA25D2AA6ACA74305
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/projects/lombard-street/
                Preview:<!doctype html>.<html lang="en-US">.<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />.<link rel="alternate" hreflang="en" href="https://www.eraarch.ca/projects/lombard-street/" />.<link rel="alternate" hreflang="fr" href="https://www.eraarch.ca/fr/projets/rue-lombard/" />.<link rel="alternate" hreflang="x-default" href="https://www.eraarch.ca/projects/lombard-street/" />... This site is optimized with the Yoast SEO Premium plugin v23.5 (Yoast SEO v23.5) - https://yoast.com/wordpress/plugins/seo/ -->..<title>Lombard Street - ERA Architects</title>..<meta name="description" content="Numbers 26.34 Lombard St., which date to the 1890s, are fine examples of the Romanesque Revival style popular in France and North America in the late 19th century. The structures are soundly
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):258402
                Entropy (8bit):7.989810734950515
                Encrypted:false
                SSDEEP:6144:NtTA0MKVVrLcI5DCsjRmUlqSrve9DOAtu8gGH:NtTAEKIZbjzLSDOkH
                MD5:982DE9CCD090A07A1B3C2A27C83F5AFA
                SHA1:FBDF947E836EB88FB30EFB9C74DA1E62CBDE3BFB
                SHA-256:802FABDAD2F0CB59E49EDE0FBD7984D639D1F193762F046854D3B34FED00E549
                SHA-512:B75BE6735167EF9AA70A9BF98008A05085371D4DAFA90494B48EB216833DEF5AB9D778AABF3631D0F002DA0E11B99F898F55132945A7F3E0BB96DCB77210DFC5
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/st.-hilda-feature-512x372.png
                Preview:RIFFZ...WEBPVP8LN.../..\..@l.F...?...........h[K.F...q.......q..+G.M.q.%.=..3.32..../...1/1:._...V.k^.>......$....rfh^.......rs.U....8s\[.h.b<...q..V.....Zm..r...\M..T.;/..h..Z.RZU.F..q..el..ED|/.;.........>O.#j}H.af..n-.T..:..O..P...E.$I.Q..}..us.ER...........m.5m[D...(QJ9^....=.m.-...HP#I.$#.. I.f..?....M..)....m..../:..5.p5.........D.:..f.K.t...3...J....)G.h.u&X`.H..K..c.w.c......,..0.:F.V...1K7.i...@N....Xb...c...K..J,-8w.....2B3...S.>0.y5..8..U.......)..\.h.!..#....an...x..<j.O.F.`..W=..U..6/Q.`.+B,....\.j\.....W..-....d#dd4....!..'^p&.....1...2W......'.....7...;.N..N]..#P&.gH".Y..Wz5kFs....k,m.[.Cf.<:.P]oE.Z.J..p."h.0`"d....2...n.C....Ck:.h...7.....|......%:.dW..L..7c.K.......??...|...:..&......7......\Z'.4=D.4.....Y ...'..T._\..n...X.8..wg.Y......B+."....j...1L_..[>.}....p9.+.R-Sx.m.C..@.R[.d.0.....`...i...wgk.....Y\ .(...c^Q.J....($.D=...rI.,u8..]MW{W.HB..b..l...l.....)p...H|7...&.YL...xa.y..-.....{..0i...Tj.....J.e.M.P....>L...z...Q
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):242616
                Entropy (8bit):7.985763020783719
                Encrypted:false
                SSDEEP:6144:l37JLyIjXnqDbPmC1ExLcTfk7V3Od+u5FpMt2cr:LuIuDbPmZY+V3Od+EpV6
                MD5:D796C64E35C757080C92CDF29BE37240
                SHA1:A7C6FC93BD093CFD91620EB7B2AF486F672476A5
                SHA-256:90346591BBA9988BC7C4D96A6D491DBF4248BBC32AD43EEBA4CA06CBF34FC7D6
                SHA-512:39AAD725C401A4A3FCA163808098ECC0B35FE4B1EEEB955205DFAA2249B06FAAC2AB0B4534F4C38E42651D99E948F051885AE590A4CE5C379C6CE88B962728F3
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/08/IMG_5301-512x372.png
                Preview:RIFF....WEBPVP8L..../..\..@n.F...X.........!.........g..x".$..%O43..S .$~...;$..BK..4.......6..E[....5.]Z..jQ...O.4C..m..Xv?...4....x..j...Q....X..3v..k_m{LK....r.v.o.B.Z..-....U.&.v..yv7.VC..I.d..D4?s.J.%~H...&Q."...n.|...s.?L$....V.9......8.e.&?...j[.dk....`.,..."..]w.z.....7...8.-E.e.JZ......j#..d.$.W....t.2j.:._.....h..........g..B..fe..q..1.."....D."...L2.K:...B.<.h&..`.2(:Z.uE#V......-.lf.4...e#.....BY.r.....-....qGM..t(......2+.:\..$c...,...4. .A..t".*..u......?-y......Z.`..{.A.T.-.`...?~..y.$;T.2.j0,.o-_9.......M.jQ......:.0...X...8........n:,...D... B.2..D^~..[...8.4.....C...1...).c..0...-.)Q%.....f.. v..........W.e..T..V.YB.qF..WG....' .qZt.^......2. .n.R.p..(".^..N...(J.B..X.F...)...u(....5....VX...h..UR<...\.......AS.D\y......u.....K[........&x``x..K...S.x.ss.2;........~S(...@"X\..h P.WC xNv........e....~."N.C.Q.......l\....L..*..........r..c9...%{G..e(...y.....Q.^..x..y*...[^...~yo.9p..8...+.......)...a/..4.....|.;......`."..B..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):6467132
                Entropy (8bit):7.990027653116221
                Encrypted:true
                SSDEEP:196608:B+2yrR+3Ku/Uy3+dXWlSBtxtgPLC+4bQQvtP:/yrw3KsUyOdGlSBtHF
                MD5:305515B0840E2058EC1069C43FAF6B43
                SHA1:22EC4C39A48A730FD4E1D053B48DC8D928045602
                SHA-256:195FE6B38B707746CDB317F1BD750628569073605B1592CE0B9824252B5F57AF
                SHA-512:3E3D33FECAE3405CEB3178B8C71BEA2CEB1FC9D7A56DAA40BAB7E91B73383A6FC910BDD48AECB196CE693DB967756A488E085E15E27EAC29FF692507824CF0F5
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.b..IDATx..yY.e.y.W...~o...L...p(R..Q.%P...B.... .[.<._.5..%.j!.`G..1....>...g....~....J.n.)Z..a....u.|..K.9._...".jA..o(..,...0Wo.&#.).(pj..t0FB.(..Y...p.RU.....?.t7^y.G..;..H....m.k3.....on.-v.^...d...5.(v..1VP1M#$a...N}..\.RN~....o..?9..of.4$1..SV..l.zt.Z...)...!.}.(.xf...x....}..9..E...._{......4Ka.+.C.;X...Q...^UU... ..X.(B)U.!.r...Z.:..x...^....?.....%<........~M...."S.EQ.x.Bu.bU..L.8.J...<..J.;Y................`0R.T.Y.!.M..#~zq-.aws_Te]..o*.....kt...Q...\J.......w.t..k.P.u..3.c...fX..z.6.9..<.KZ.,...'...U..qP..tK-]..{7.y.....w?.y..yah|.y...i.....lT..t8..^.@...).....;..1..G...V..0K)#.!..."*.|..5.=........u.xQ..E...\F.7|2...Zs...!.HqB..<. ..L4s...W1.@")..^....B.H.R:.wY6....n.J%..?..'...|..1...h..O.T*U.$(..B.v.Y.....$$.....\kaV.e_..Z..!.,.'Z..J.b..5.`..EQ.....-).3.S.....v..8...&NZ&..H.!.tc.<.....A.4x5o.,.l..cb/.:.R.r.wa.'...}.G.....tr.fU.p(..>..Qo..=..F{Z.,x.MPO.&..../....C....w.........<n........#.Q.[
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2048x1489, components 3
                Category:dropped
                Size (bytes):743541
                Entropy (8bit):7.990746894748304
                Encrypted:true
                SSDEEP:12288:gjK2zhG2MJfVmkWvoWsbQEx75vmNanE6ZKvlb2XpMdN2xe2E7aYGI5vKG16+:SKCG9eNCQExdvznuJ2xe2BYtvKa
                MD5:EDF922CA0527CF69697A18DF8294FEAB
                SHA1:7D763A6DB064E512B86373D0F575678CA4B09C5D
                SHA-256:3D85CDDFD90917D7E8B72DC02DB865A4AC43E05A907576D1B4EEBD6649747ACE
                SHA-512:D199F92B61E3F5610E1166C2A6E21D9517F8CE387BC54DE384B0328B210BA3D1ED8819F1F3F0EE0C3E20B0F5596F81D96043C8D9E79E3B0D6F6AB8D0D6464031
                Malicious:false
                Reputation:low
                Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................5..................................................................]|....|9...$..q.bj.+&;p.E5w.w.c5..B4.Tm....a...;=p.=..-..$.?..q.P.SH!...s..C;..b..dm1(D.$....>..4........{x..2X)......M.Q.x.}9.................F..f ....(1...I....0.........F..a.............q....v.@.........!..@h&....D.0....4.`m-I..@`@.&.........$l$........j<..f[.4..h.4..zK.TS..VH..)n.mM6#.B....C|.0..........`.}..+#.#...ltd...V......q4.GkH..f,.q6L...mp..<(.P%.....i7Y.]Nw.;sIX.....c...a....rH..oq...c.4.-#....?....J....3.eS0.M....$.......P$.incM,.Y..w.K.b..M.9-.........l1... 0.......`.h.&...1T.@...M..2.@`..`..6.I..... .... ...2...........<..d..0#........f .2........A..A...b.`@....C$....0.!......3..A....Zb..1.vi..EN.Z....G.V..........0..SZ.......y.....@..- .G.m%..p.....D.rHM,.+4.6Ir++,..P:.......r1-.`.B.j....k. K.B.uK.....
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (43748)
                Category:downloaded
                Size (bytes):55909
                Entropy (8bit):5.22885188396843
                Encrypted:false
                SSDEEP:384:rXm+LNd2qR5y1s4BnyJvb7rH84IiXCwjLw+iZjhPlBIZAHYE7NP09/7j2Kw+qeBT:Tj9olXU4CBQKTHfBKrbEtzTinb12
                MD5:DE65976171EB3B25A950789E2AC55409
                SHA1:1D1EB3044AD29C693E6EA9D253679BA16664BECF
                SHA-256:7609906B3B163080E1B068C204C9FA5651DDD66C9DCF01B287C008F0749C9965
                SHA-512:EFB6B7F9E3182A3E39738940350A6AFA90EAEA94172C07F15E04B0BBA9EDB542E26D5CADDDE44ECC8CE6DB4F33EB66EB1832C353698CE3460F704CADB8A7038C
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/themes/era-architects/style.css?ver=1.5.2
                Preview:/*!.Theme Name: ERA Architects.Theme URI: https://www.eraarch.ca/.Author: Greg Sullivan.Author URI: https://gregsullivan.com/.Description: A custom theme for the ERA Architects website.Version: 1.0.0.Tested up to: 6.0.Requires PHP: 7.4.License: GNU General Public License v2 or later.License URI: LICENSE.Text Domain: era.Tags:..This theme, like WordPress, is licensed under the GPL..Use it to make something cool, have fun, and share what you've learned...ERA Architects is based on _tw https://underscoretw.com/, (C) 2021-2022 Greg Sullivan._tw is distributed under the terms of the GNU GPL v2 or later..._tw is based on Underscores https://underscores.me/ and Varia https://github.com/Automattic/themes/tree/master/varia, (C) 2012-2022 Automattic, Inc..Underscores and Varia are distributed under the terms of the GNU GPL v2 or later..*/@font-face{font-family:ERA Source Sans;src:url(fonts/sourcesans-extralight-webfont.woff2) format("woff2"),url(fonts/sourcesans-extralight-webfont.woff) format("
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 512 x 372, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):324183
                Entropy (8bit):7.995482833257384
                Encrypted:true
                SSDEEP:6144:LXGYDRAYiC+BGwJhr16JqgXIwlDd/fiz8AnnTZmv6eTyIKPb:L2WSawhr16JqgYwlp/fiASYv6eRKPb
                MD5:681A7ED53AFBFBB62C2383CF013020DD
                SHA1:5C65089EAB419DC52ED013274E75BCC92F97AC2D
                SHA-256:0A69DC368C24FEA5A22698FA1B1336327F79EEF75EF3BE9F18F46D078E3C697B
                SHA-512:EFCE6C098B60BCCA1D4DA7D4B69596B1EB9A6958559A547AD0357783BCB1250DB6A9C385569B78F1EBAFFEF5B9FAB53B74092CEEA8D70A200E89BD9439C026E4
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.......t......A......IDATx.dyK.-..?""3..u.v....RK...d.h.10.a..lX.........Y......,...$..G-u._.QU...;_........v,O.H.O...?...............p.#..#..o...X9.Z..hR@TUPU..f.......?.\...........'...xB......RQN..@...~...B.V..zkU....E.w[I....B...q......0E!&.$..W.......b.@.E5..."x..].R.EH...7.~.Ko.'.&*.xF.yx,e.F...@"....e..!.....!..7.I..@0...b.....wM...._..O?~......7N...f'.)....(1.dI$.(Y.Blc....K=v.`..v.....?>..^5.:........o...+... ....k?./A......H`.............^l... ..z.....~!`...~..........l...7....w}.&'G........'.....?>?8.. .H./..v..<..Z...!..E..M#.b........u..13..Na......e..o.N...k.=~xx8...E....m.|#..:BGT.+...e.;1..1..I...m.u..O....E2BB..HD.D.....tnRUj.....w.y.?...i..*.(.p...aGI.dR..%..Q...L*<....hv$a....&.@..5...y....::....J.o._.Pw )1..*...:.T.....p....l.0)..Cp....Kw.0.EK.e.[..../..m.Q.n:*..%.....U>o@@j.hvQ.."T..T.r..D16...V.w0.-..j...I...u.....<....Q.z......G.*J...}.........d.C$..'....w...\..DBzp~...O.......5...p.D4...8...I.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (18820)
                Category:downloaded
                Size (bytes):59240
                Entropy (8bit):4.873494161336656
                Encrypted:false
                SSDEEP:768:qu4BXbuqfvcFoc1qmjJVsDzI3u+uu4BXbuqfvcFD:qXdc1qmjJVsDzI3u+uXY
                MD5:4940E4AE72B6124A6EAB7E97FC8DF1F4
                SHA1:20986CBB9965F176B6C6CCF1ADEFCF783F9E9E9A
                SHA-256:58C855E7EB9B917E71E6B733E73C542C25BACB986F3BA7DF2BE1570200312135
                SHA-512:C7F03DD29CA7BD8EA746477DC3E234FD860B21CC2D6823DBFA48D2BBB28F8BCD3256394AF849B2A5BA2DDB2074D7D9F5BF7053EAE621EFE39B05DCA162517895
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/plugins/sitepress-multilingual-cms/dist/css/blocks/styles.css?ver=4.6.13
                Preview:html[dir="rtl"] .wpml-language-switcher-block .wpml-ls-dropdown ul li.wp-block-navigation-submenu .wp-block-navigation-submenu__toggle img{margin-left:12px}html[dir="rtl"] .wpml-language-switcher-block .wpml-ls-dropdown ul li.wp-block-navigation-submenu ul.isHorizontal li{text-align:right}html[dir="rtl"] .wpml-language-switcher-block .wpml-ls-dropdown ul li.wp-block-navigation-submenu ul.isHorizontal li a img{margin-left:12px}.wpml-language-switcher-block{display:flex;box-sizing:border-box;width:100% !important}.wpml-language-switcher-block>.wp-block-navigation-item,.wpml-language-switcher-block>.wp-block-navigation-item>div{display:flex;width:100% !important}.wpml-language-switcher-block .wp-block-navigation__container{background:unset !important}.wpml-language-switcher-block .hide-arrow .wp-block-navigation__submenu-icon{display:none}.wpml-language-switcher-block .wpml-ls-dropdown ul li button{padding:0}.wpml-language-switcher-block .wpml-ls-dropdown ul li button+.isHorizontal{min-wi
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):5058681
                Entropy (8bit):7.9846041965405625
                Encrypted:false
                SSDEEP:98304:mHuYvB7zwUPzeI8LO9wgdHB0i+rNq9LyX/SEGZwWMByACTaXu:4VzJPSaJxBVGNqByq3qWMqT
                MD5:CC36F477C354EDD05502E748F571A261
                SHA1:8F0A039FBA66C1E437A5EA4812FDA9D6F69E83D0
                SHA-256:E1EE5B9B5C085B5A4421B73ACE9BF51D52D9217CBB6D1E571F45730C53FC4C20
                SHA-512:DE053C4EE95F708869A64DD81810248EB90792667C2078B0A7029575679F1DE6F6A9AA10D5FB38C2AB442AD0AE101FE8A6C5CF7BA4E3142BCBE89E26B15BBF0B
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.M0@IDATx....m.y.........U...v.@$..H\...q.!..D.qpz;.W..{.9...x.........*...Y......x...`..........T..r_.OY..1@....."..........$O..."E......VT.6.`.....u..779.<..;..X.."......v.V..M..)p.wVh....p.p.e..7.;+"...t@B...-HGV.......&I.V.F..N.`...T.T@...p@.......o..U..Y.^..tO..&.....)..E.pf..B....,`X..*............L^X2..tp3...[.z...}..5.$.P`aul....q.u....)!...xA.E.U..Y|.....Q.%.e.<.Ux..Gvn..W)"h..c..e...).4.]...<....!..2.*.*...t4#3..."..L2..N..]fa..h....0N.C..>...m....Yfje(1&.3{J.{...c...w?^_.^..." ..@.8...........:L:..9.!.TYt1.....Y.......c(...SI........'IV.....Z(V.....P...D.`F.Z..[9.#....w..w..i...v...c.c...K..)..%T...FXZ.^O..39...-z......w....e...Ud...t.r.....i.....[..(...H...ci..8.....JB+ab...*.h.gg..T....o;(..Q.'.3T.....>....=..G|..$B...$.Yvt..)..(D...dA3$.a....)0.. ".Z......S.9..y2..B.I......Mel.........G..i..>...U9.U..F.J7b.T.......!..............1{..|.,...\Jhz...d?....>.O^...+j8.UAi.#..@..c..a..........x.I......W/...
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1143)
                Category:downloaded
                Size (bytes):4272
                Entropy (8bit):5.407649241930215
                Encrypted:false
                SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                MD5:B427175FA1078775EB792756E7B6D1E7
                SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                Malicious:false
                Reputation:low
                URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js?loadCastFramework=1
                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):229376
                Entropy (8bit):7.996924809920364
                Encrypted:true
                SSDEEP:6144:PfN8acoQZdao4RBr5dfeqL3RO530RD7TZXf:Abjqr5dN85O
                MD5:03A8BF111DB38D956BF7C3ACC6ADD299
                SHA1:0DCE81A83E4BF913B27E848F01158B35BBCE6717
                SHA-256:65F250DA2EEDE82C981840B54007B942BFB19DB8FA7FF074549D98B3646F0E66
                SHA-512:F0A5EB9EEDC57DD1EF9D3CA2BB53BEE3D5416F91417BAC60BCE077A9A851FBBD20BA9DE71F1B838D90C588E03EBCB178449D140EE6F1786B01CFFD15B7AA6918
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/2-queen-feature-512x372.png
                Preview:RIFF.;..WEBPVP8L.;../..\..@.$9lS.......0 ;...O.5.YkA....`n......={f..h......... .Z..e....O..'..1.e..f.s....T....23{..s......aft.... P.x.....&9....>...{..O.93ScD...(0..|1F. @...I..../(o....._....J."...#..K..p..A... ...?<.....;.}... ..L4^..*.T@.En........P.x.....`B;.$..4.zZ.o....(..a(....m7...G........!.....!..PV$.$).....OK......E...=....D...}.)..g...C.<#.=o>o.>.......)6......9v\o...x.{...xQ..F...O.?........y.?.#l....q..c.2\.....Y../.[G?../..../@..[......3>../7..2.....,......^......t..>3.<8.D.M...-m-...../......FQ.i.;.m}...n......2....E.L.....7nOQ...W...d.t.....*SS.1..U...7..S...e,.I..\.5.V..Ot=iO`.1G.......nk.aE$..iW.].'...e.8......<>y.y.a..q;$W .C~....T"m..vu.6]........S...........\3.4g.{.........L.h.h5...._..u..I[Z..5.+vyM^O/.jW.......+.SV...(...^...;{W[kx..Fc.\Lt0>g]m.....T...(.:sa.....4...q.....wL.W(.....RE.$...9`.;E....3.cK.w,o.....3>.`.AA..UB.-.KC.|..5}.='d......>.. ."+"O..tcce..I.WY..T0..Zy...XE#gzF6..l...v.....A........r.9..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):4036518
                Entropy (8bit):7.995745209503576
                Encrypted:true
                SSDEEP:98304:Wovo34U01s1THLwwlJMGargR2T8f5hLNfw9LqEMoSFt:bvo3ZPPlcM2U5F9/EA
                MD5:6B99CB6C74AD48A6F5AB371F211C0720
                SHA1:33AC02D1830E6C609097C7B09853CD2A116A98B3
                SHA-256:BCE54100DFF3C182804ADF467CFB5561D1C7F8FC28DCA715C6AD86414015E508
                SHA-512:3A7293AAC64FC52AB7C87B6189905ED9E1B20117E6BF3543E85A2DCEA1796167B2D48DDA54AFEDF17FBD7218FCBFA16AB4E122E23D7247F5EE7585E890381958
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.=.mIDATx...v...I}1..Kh.Mb.<.....-. ...M.../!...Z%.v.3G.P.y...`..}......E..b/....O...<K....E..E.s.}9..K<.....dOz..v3k...@7.b..S..-I.q......s.rF.f.e(.C..~....g.2-.l../.w.,.e{X...v.h7..f2K.Y.<.4.>o....5&...n2...W..... ....[.we....1.vP....~..r..."..y...y....E...p.Fxp...........pb...d..#.4G.Gy...H....^..z....j..."p"$d.A<.M..,...~.o....f..[{._.jr_.s.I..2r.<CA......S..9^..o.Xh.(.9}..-kkc.t...K.......t.%.."..........R..9....n!..`A..R+..Y-oO.A.yX5wE}P&...%m"J....%...............q....].......4.....v.<.l..d...f`pS.w...:.../9%].JW...A..u....5...P.X..~6..?......wu?..*..~........d.?G`..P...<$.2G...q.......>...ji7....y..:/.<.9XT...g.. ..Dx.d....E.....j..<...7x......@......b..kON.H\..8m....x8$..{.yf.Y..!...5...Or.....y.}..........wyxT..r5@..=&g...+.8..M.@E..r5..!.L.lP.@Tc....3.H..Yz.....)..7.f........!i`A.2a...=..X...dJo.C.Um....I..H9.......q.3..4.<..m.e..8.4..m....x. .. C...y..4.q']N=D=A..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 512 x 372, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):355382
                Entropy (8bit):7.991902158669668
                Encrypted:true
                SSDEEP:6144:gQs3QXIpuBjDN2WbSTtEO9jPZc1JJTAZ1fWjzv1IIhNsCUYqqeR:g9fkdN29LOiI1LhNYIS
                MD5:E275A2FABABEB687F13A69625FE894BC
                SHA1:FE749E80780BEE9B7B1F6580C055D81FCD21C74B
                SHA-256:B6F86EF119E742345D035766C641AA4126E94ADD602AE8C613BAA1806AC48704
                SHA-512:5440ABEB449BE0AF25CBC922507314E40DDAB3B228CFD2694927353C97FEAE9210EF04A0046427198A615C3A3D4F31066F63A96EEDA9620C9D3CF4CB280816A5
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.......t......A....k.IDATx.....6|.....].C..O..m."v..0..L.C...250F.$...ZB.l...J....}....V..o...1.yc.F..D......* .Q.u...7|.......m.K#x.)F...P.........S.~q...,..j...~g..`.6..m.lx....m..6........j[.x[....6%...............&T.PS..f......:.7b.Y4+...Y$...4;=bdS:0.l...`..=.m.M...b.t..H...m.6l...&.F.Dpb.>aW'$...K.t..U.l{....M@.O...S. 0......6..6ocU..f.m..I..w/...v....lP.*.w.v...l..1ef`c.Q...`..0....;....6z...~.}....=.........lc.....jo......~.|...lP.).=.....+..>...`.*..m6.##..c.........u...PR6..hY......*.V..i5.d.7..m.|...mg.G..N.\....m.`...6......q.fl.m.......b.P..*0W......FSmC.m.6..m.....f.*.&V."..1b...+..-.#,..)..1.q&F.&........l..ik....M..Pl....b..6...bC3.MV....d...ry....f....y....U+..>.l..6..l..b3b.6{C.m$.{..x3.hl{....`.0B).b$e`....T..b6{.#0....SIhH...F.....S.....Dxo.....go3l.R..E....m.{{..@*60.6m..m.7...Jw=.]....l..L.....m`.........o.OUhF....].)...d#...R.m......ri.........w]iS..._.g/lb.....g'#..`...mP.P....[..l.+....c.P..T...f.f...U.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (5945)
                Category:dropped
                Size (bytes):261861
                Entropy (8bit):5.569864719961375
                Encrypted:false
                SSDEEP:6144:Mp5n+yZmKvyzjrgBB9Tch2+4jSemVcwOuweX:soumKvtgOI
                MD5:4F4AD9EEF9C8602C0E09741D8D1FB3DB
                SHA1:CC4940352B5FA523ACE63E369BFB050918765CE4
                SHA-256:7B3204B246BF5BAB164B737C963915777F00AEA97D05A0BAC6CAB51CE9C1E71B
                SHA-512:149E2CF4456E50B58027A6D5F2C43314FE910BF8A58A626EFDE82CE44CFE6A0EFABE7638D980814A9F71752586378207F53B38A740E48D2272736F4A255B993D
                Malicious:false
                Reputation:low
                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 656 x 394, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):487115
                Entropy (8bit):7.990781735405769
                Encrypted:true
                SSDEEP:12288:NobeiOTsAjbVXRX+hKGmFK+jOwFkwtUgfuuwgVEzzSTy:ObfAHV5+hKG/+jLOHuw7zzSTy
                MD5:1A26290FE44562663EEA04AEB2026AAC
                SHA1:984C63A400F4E2363144D4D5216362B31A54884A
                SHA-256:1C3555A2283FB2CCB553A58F36A5769C313A6AAE5F2C461C667DE6EBAA62FCA7
                SHA-512:B740F4F2577326BFD59638F944B751A056959929123EF3F04980E873B6FBCBFBCEA06EF08581BB01BD4949F2A37C503161E60A88494132BF71CB741B6F9FB27C
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.............4r.g..n.IDATx...i.^.U...^..{..t4..j.j.1vL.&d..$.........T1..H%@*..0.`7v.Z.j.5.Igx.=<k....?..O..@F.F..03K.2.b.n.....*.$#SJ...L..@BDZ.=........Px....?..G'.<<.z..SD..&.....r......w..4....{.~..'wn....4:r..|...n........._...;h..#.){...O..Gg.........?x........>}.w....`6..C.ayt.u.....,.k......'_>{..W..*..H).Z..>z..q....._...........v..x8.5S.....OW...........p....w_.<u...{..._z.s...5ix..w...G.>z...(...qD"*.......@.u..o..z.f..e>......<.........^.. ..@............ .B@.Hh..}......v.}VKG/4k.......IRF.).DB....+pw..R.F.C.'?}zt...b.tNC..f. ...B.`.T............ ...../.7.}........g?y3n..........>..;...w~.{Q...........L@...... .i...|rr.......0.`.%H....$@P !... H@.@..*0I.I..2..~.O....o.wt...q......6...y)..7.a.....l......H.]S........N'..8..+.....W.....p6_.f{<...xx......r..n{v..........fr..n....o..y.b6N..L...j.b.r.u..y.J.C.y.i.*.a..p....../_............}Z&..S...>;.\.#........G.."B......n.*.*e..YkD.!'@Y...pEf.l.S.'..W/.-.:6......r.......O
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (28940)
                Category:downloaded
                Size (bytes):150141
                Entropy (8bit):5.237702281005757
                Encrypted:false
                SSDEEP:3072:yk/CVEC3TtvgKSnFXmAVGPPUxfSRTYbE9GuUXVzJzM786:ykcgKSn9G3UxfSE4
                MD5:88FDDD7D4943D6F5CB0AC3A446A6C91C
                SHA1:20F43757DB83FB7682F53AA89D6A95080BD255DB
                SHA-256:6874AE212BD335C90040EEE6D187E9ACBABCEE7E96679B9DA58EA3B1713B8B06
                SHA-512:0BD02317674988212F431D065FF460E5D1EADC9E74021D60F56FFFF089421FE9FFF2C2CD282162241655758DB941FF2F8ADB4123739DCAE7B30A82CC925DFF0F
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/themes/era-architects/js/script.min.js?ver=1.5.2
                Preview:(()=>{var Ls=Object.create;var Ki=Object.defineProperty;var Ms=Object.getOwnPropertyDescriptor;var Fs=Object.getOwnPropertyNames;var Ns=Object.getPrototypeOf,Rs=Object.prototype.hasOwnProperty;var D=(t,e)=>()=>(e||t((e={exports:{}}).exports,e),e.exports);var Bs=(t,e,i,n)=>{if(e&&typeof e=="object"||typeof e=="function")for(let r of Fs(e))!Rs.call(t,r)&&r!==i&&Ki(t,r,{get:()=>e[r],enumerable:!(n=Ms(e,r))||n.enumerable});return t};var zi=(t,e,i)=>(i=t!=null?Ls(Ns(t)):{},Bs(e||!t||!t.__esModule?Ki(i,"default",{value:t,enumerable:!0}):i,t));var oe=D((is,ae)=>{(function(t,e){typeof ae=="object"&&ae.exports?ae.exports=e():t.EvEmitter=e()})(typeof window<"u"?window:is,function(){function t(){}let e=t.prototype;return e.on=function(i,n){if(!i||!n)return this;let r=this._events=this._events||{},s=r[i]=r[i]||[];return s.includes(n)||s.push(n),this},e.once=function(i,n){if(!i||!n)return this;this.on(i,n);let r=this._onceEvents=this._onceEvents||{},s=r[i]=r[i]||{};return s[n]=!0,this},e.off=functi
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):1261536
                Entropy (8bit):7.986650970640282
                Encrypted:false
                SSDEEP:24576:A7AhRhxrR8BGkGKkL18TeISSCA+Y77nX9ZEMZlIqx:IiLXKkCeLSCkhZ9j
                MD5:B8B2EC56B9F27E7559759FAFBFF51FC3
                SHA1:26ACEBFEBE3CB3429F4690F4A3A035D4873C141D
                SHA-256:70CCA66C8576648ABFA3C65607DE970FDE22DC694EA064EDC0A6C778FE411B58
                SHA-512:7ED7A3436F5D980D86D11F6A2424BE306BBEAB53781AB618E6ACF96685D3B9EF2C54DEDFB89D930578D5703B79115AFC5CC263A058776B55F126FBF284879EB1
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...............}z..?.IDATx.................................................................................................................................................................................................................................................................................................................f........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....@...h..$@..)8 ...f..j`.....|.M[...........
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10823)
                Category:downloaded
                Size (bytes):60784
                Entropy (8bit):5.467139692869833
                Encrypted:false
                SSDEEP:768:EF10KPX9TcN2/0cZdapew7k34ePUELNX1pg5hLFj1Eg1BH:C1Nv9TRHapt7k34ePUELNX1pKhLFjbfH
                MD5:284047F05F75DD2F2F5B019B6A601CC4
                SHA1:6C99601FE4A5FC6B055E0BA0D910731FA7A1B038
                SHA-256:320D721A2C279E4106C9EBC5C985B42D1872A01DAB87E7E61C052760B48E2363
                SHA-512:CB7E3E76BCE949C6A78A9CE4846CE35B864D4BBFD8762A89E5CB3AB88ECAB9F97CA64E529DFF0D186C9B482E39242BF0F005DD11544D0497ECC96E509DADB24B
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/projects/case-goods-warehouse/
                Preview:<!doctype html>.<html lang="en-US">.<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />.<link rel="alternate" hreflang="en" href="https://www.eraarch.ca/projects/case-goods-warehouse/" />.<link rel="alternate" hreflang="x-default" href="https://www.eraarch.ca/projects/case-goods-warehouse/" />... This site is optimized with the Yoast SEO Premium plugin v23.5 (Yoast SEO v23.5) - https://yoast.com/wordpress/plugins/seo/ -->..<title>Case Goods Warehouse - ERA Architects</title>..<link rel="canonical" href="https://www.eraarch.ca/projects/case-goods-warehouse/" />..<meta property="og:locale" content="en_US" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Case Goods Warehouse" />..<meta property="og:description" content="The Case Goods and
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):309162
                Entropy (8bit):7.995095890254079
                Encrypted:true
                SSDEEP:6144:w/41XsmuKLFElUN+9URqsI6ZDmDnTg9Xw/iGLrPZJUFh4GIt2L3gEw5zKJMAXQPW:Y41cmuKLFpGNYD0Tg9XwaGLrPZixItiD
                MD5:B65D0A1F5627C7E2AFDDFA18EEECECE2
                SHA1:E6C2679DA4972EAD5A908FD71B0E9C6261E96337
                SHA-256:21A912B8DB06A9C0025F37DE343E79E8C16F39A3C9FCBBB1BE58614BBBA13EAD
                SHA-512:EE96C65B7221FED65597AB55690843D893B3AA33103861B9356A359B0CCA5724100F5424DBAB93A86ED1D33A4DA4411FB3124A928858F5BB965DE1FAB13CACCF
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/MG_0213-512x372.png
                Preview:RIFF....WEBPVP8L..../..\..Hl.H.$..<.z.....g>...O@.+k.[j.....n..v. .u..>..].....[..K(.9&.U.[V.l{..BYKR.....T.....v.H0UEkk.J..pQ.?.8G ..na.L......O.n....:../..U.d.a..........}..a...9..A\...8.. I@....X.y.z.....v<<.J*.....[.*..m.V59Xk......a3.p^...Ir$)H..iNk}....;...-.$..$...kE...p.\.....%O....I...m.8I.'U.@...@............<.aGg....B#p...Kb!.6C0....0..7n|.q...A.U]Y.d.2..k.V.T..z.0d.`r.@.q..j.*....l...;.&X..&Tkn'`.....~...U.bU/.UUT.5{~|2T.@...d..0._.B.@O....;.'*.z{.....p.tM,.!\..8\.....v......E..33."{5`.....F.Foq1D..y.......p.I.Y.HQ.p...3p...j.....@...p.......T...+.13..G.....F.H......2.X.%5.&EE...L+..t.E4M..U.1l...x............ik.'..%...)...5|z....Br!)2:.Vu...$.y.....D..T-bqr....pRRUc..-j..D..$M4....Z.by..{.cq...p.)m.^1..l..@.P$rN..=X..J......b77....8..LE"..<H....8..[b.P"K.............&...D...$..*.>.7....E..![Z&Q.n*..H.<.H..B.$.....wG.TJ$...I....: ..:....Z."(T.A...O..^.D.z..d.......ZV,.p.Mp.Ye6J?.x.&...i.....S.$R...<.b..n$...FD...Rb8n.p.>.@.D
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):241990
                Entropy (8bit):7.992961381423336
                Encrypted:true
                SSDEEP:6144:g4tAMbG2ofAwHNnu3s2WmNzEEHBxL91oAP+IfpFxf8fkYw8s:gPzDfAyu3XWmVnvHouvBFxf8ch
                MD5:9A21B35A55366797AE8214E805738450
                SHA1:ABE434F1425497B51678C0B8C9AA79698A02EB45
                SHA-256:ABD263D550A514A0DD1F5D29ADAC8065A67D9CB4A1EC45D5B3EFFCD684A85F24
                SHA-512:FEED8B07BB783A0C92EE2C6AA5A2B8F8DA3B78C93A8494A5D019D2746E41CEA46914C65410B6D0A01B24219A8C3A8E6811C181EB01466D65E68BE0546B7092B6
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2007/12/front-exterior-copy-512x372.png
                Preview:RIFF>...WEBPVP8L1.../..\..Hl.I.$hw..I...+.gL.....]......+|t...T3....q...c..1..ts.[...S=*v.(.Q...#.C..?..q...R.!....j..@...K.(...3.k.!ef.Mk0...........V..n...K."k6(..t`RE...gYe.(*.|5...x...P..oy.....N$(..H.....W.X..AS.E...GHR$I.$.1..1.'......,..I.$I.H..o.C..&).......m...)w.x......9.>...p......q;......+L.dBB.k..|.{{..<.E2.p.9+g.......'..x.O....}f...$d.x'..>.x.A...IHx.....Ys.v.w.v......M..u.$..>....|B......l.g;[.LB2.9...=!r..s...f..^.W.\.....&.C......,'l..%.\Kg.~......$\vLB..m....0..?..7.&$....w........*..r.~BV.}..\.....+.wn3..<0.....+...]6......_...~..=.........{.........V.]..(T.0..}.s.........U_...[...S7~.*..h-`..PU..q}s.pNr.M......V..#.."=..-.a1h.CV7..r0!.7v.J..B....R#.(..-L.nUj.g..V..d.G1.......V....ll$$Lf....-.@.../.E.. .Jm..F.k..+.....r.8.(.j....w...B..4.FS.`..=.I...:e..Q....R.@..&D....S~z..V..B.3..JDO...T*..j..0...j...6c..I..n.....(...E.N...+...V..2.e)me.J[.b..f1.V...5.:j.*....futt......!4.pz.S^..R...o...;}.a(VQJE...u*..6.m.>##v1.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10823), with CRLF, LF line terminators
                Category:downloaded
                Size (bytes):62640
                Entropy (8bit):5.4689067933428275
                Encrypted:false
                SSDEEP:768:CF3JpPX96cN2/0cZdapew7k34eLXELNo3fg5kl8LjZojo:I3Hv96RHapt7k34eLXELNo3fCvLjOjo
                MD5:B0D995486BBD0E3CB6504F3AFC61961F
                SHA1:EEA40AEE0A07F739A6FFD94B29D48D114580014A
                SHA-256:4B1190A5101D9EF41C56570EA515307CD1646A4CF66C8F3C3C55D8BD96CD12B3
                SHA-512:A60DBF3041679480D83E3798BF0541B23F7024E1CADCDED37D03A42F9BDAF823E8C7B4759AEB40BBBE68F93631F27675E84EE9E08F5480F3886E32944B8D724E
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/projects/caledon-log-cabin-restoration/
                Preview:<!doctype html>.<html lang="en-US">.<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />.<link rel="alternate" hreflang="en" href="https://www.eraarch.ca/projects/caledon-log-cabin-restoration/" />.<link rel="alternate" hreflang="x-default" href="https://www.eraarch.ca/projects/caledon-log-cabin-restoration/" />... This site is optimized with the Yoast SEO Premium plugin v23.5 (Yoast SEO v23.5) - https://yoast.com/wordpress/plugins/seo/ -->..<title>Caledon Log Cabin Restoration - ERA Architects</title>..<link rel="canonical" href="https://www.eraarch.ca/projects/caledon-log-cabin-restoration/" />..<meta property="og:locale" content="en_US" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Caledon Log Cabin Restoration" />..<meta property=
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):4802623
                Entropy (8bit):7.9929064985568
                Encrypted:true
                SSDEEP:98304:JtsAGUIDjDO+iEy/OLN7DjYXK5fWjLMsKKYuJ7u9noTAnY0XWhVAUT:JxGNAVG57YFjbzYGgoTAYP3hT
                MD5:E07E8517FC9549397185AB1DE61ED547
                SHA1:CB4B7FD7D9BA2F465B8708102DEA376124DAF8D1
                SHA-256:D5C54D9949F6C79A523179D20E1F9933DF9DFC0CD5329B17619158079671604A
                SHA-512:35D2DA3D7AFF21A01FCB3585445F42688A8F790EB612EF0995F0563D16613E88A825678956DEE512F061BA1D543B00A2A8B50533EC7628A300CF4CD2D23B1D0A
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/MG_0921-2048x1489.png
                Preview:.PNG........IHDR...............}z....IDATx...dY...T..k..K..K.,....!g ..._.....~...!.... {z....*36w7...U~P...#.zF.%%....nv.,.../....._.........L.-..'..t...l X}....X.5...N..3.,h.....^7<._.R.....h........X...w.0_...,.^i..r]..,...0..w..I..q.|.s.d...@.fV?9_......A50....}..z...PN,..CN....".?2^=.`e..e..6~..VOF.8.@.|]........o.&..g.....u........}.........@....o.3...._....B..O._.......F-.....{g.`....,.r..~...F..l...q...@..|..}..J....p..U}...{.3j...v.|..F.......g.....nS.......v......j.O&.8v~.[.9.Nr....._..|Ak.......... .{....|.w.......o...[.....?..Yc..).cbSh].r..g>|..q..1 ,..Z..^....;.%_.;l...../j.....5j....,A.#..jg......W.^Bp=V{=..|.^....yya..=v>.N..".,z|m.Fk...`...E....l0......D.L{...MF>....l2........5.....6z..[..+}cea.oyw.....>......:..EY...@F.]n.?O....+..i..W.Y.4S&._.\.Y.Es#,Z.kE.B..[G.....W.Y...~.zv3j.nt.......P..U..Dd.G.....A..........-?.1....q.\......O.....CZ#,O)...B...E...+.....^..?..5_.......lc.>.z]w....?..b...r.m..S.. j..r...F.F....?......$"..q=.@..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):4908285
                Entropy (8bit):7.994223004628228
                Encrypted:true
                SSDEEP:98304:QLzQvWO3WSxxYR/vluTsXv/GJ2OCGgI9QguMSxnuXWuP7fiBFQDCr:eQ3bxxYdffeJNCGs5UXTrin
                MD5:9BB5C63C11DAA1E297519F7B5899C89C
                SHA1:F6004027BA2A98561496576604A23B38DB61B674
                SHA-256:15F3291950518E615D06E5B9A3698909A2D93363C3AAA7957625431FAA5A00CA
                SHA-512:8B54F581CF8CF6FA7B44E5A31B961573C76CD5CA30EC9A896298EE8723D4C98FAC0E7AA2AF731946AF3C5A9F3A98581C5322A20EE1FE578007313F1157E383CE
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/2024-10375-vik-pahwa-2-queen-2048x1489.png
                Preview:.PNG........IHDR...............}z....IDATx....-....t.sND\.7u&.....=5..H.!.O.......1......TO...Q.2.B.+C..[.am........S..-....j...k..[.R...........o......*.S.P.....v.%..i&u.......q..'Xz....!...4+.Pa..P3.......v..H@l...#P.\.....=.........T`L...2..so!W......KA,...k.*....S...sZ*LW.ua...).?.DY...L..j.T.Q..V,sf^'X...*.8).........L<.\.#...'.........(,...Qu......s.".......O?.{..5..v....a.l2c...Lt.*.UJ..e..Q....x....|tt|...{.s...t'.P..8b..."~.CiM8.hk.!b:O.'.....%..S..o.gQ....f>~:..Z.....(..V.qf.u....d..k.|.5.S\\..3\V.T.gL..Z...g..?;.p.O.8.Z.'.rQ.$s.i...3o.U....bT|.YfL........w..!.'..i..I.9.....s...!.b~N}...'...~.W.<....?......-..........[....g.n........../.5..........X.C......q&|1.....=?..=..>........{.KU....3....!..(.......j.dE9.R8..?..}..~.5......A...?e...-}./.......O....x~.....|.[...........q....x...0.P).............?c*.........<......Q(..s......:........u......:?.|.w.....}...<{.)W.J.U.;..._.....'..!..%.....^?p..S....o.........?...o...{..../.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2487)
                Category:dropped
                Size (bytes):51093
                Entropy (8bit):5.315242851941133
                Encrypted:false
                SSDEEP:1536:DYrZuiqmOsVe+Q9D7FWUzHhbtjFnmFRbdwWRI32nB7PlAsuhPisfq3ECoe5uPA9F:DYrZuiqNsVe+Q9DJWUzHhbtjFnmFRbdn
                MD5:F6A10E0551B1B15EA3C0673C00F72F83
                SHA1:EC0E22E8904865DB8BECE4F94CCC60E5C6F5A943
                SHA-256:D21E59A19E48E0C9C2CACEF1D3D90A58EAFF66F4A98A47AED8624533B986449B
                SHA-512:14227ED3EF2C2848E1C7A2B43C8648B0C7247C2F866C6BD0F7E33DC79AB21D5F50D1815A6C692219ACA81C5B45DA7CBD1C51941C5F9CC0F09F83A03E5D688EFC
                Malicious:false
                Reputation:low
                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):3951430
                Entropy (8bit):7.986199810287391
                Encrypted:false
                SSDEEP:98304:I5M7xxNixHgaVGf2zQa1yW33ZzgXSVpldg:IGlzi1gFo1gXSVu
                MD5:2D1AFAF406694BF520C1D971C91B2074
                SHA1:8754D39A2765BF1E6360457162011A40DF96FFC4
                SHA-256:AE0823EC0C86558B369E5B327D6C29D0FAA637727C328C594E04FCAF462976BD
                SHA-512:6882BD3A605C205F268E683E068F53223046B55DDA4684D86275FA2B441295117E12450AB2489511A038C4F7881870DC61B0D04F7E0EB330BA117777BCA3FDBE
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.<K.IDATx....(A..oGDf..=`.< ...8..x.Q#....TeFl......?.$........`..6.sv...dR. ...x....#"..C..RE.6. m..9.....{}....&.....2...g/h...A...c.}.{..N7...Zk2.}Y....".B... ..}_..t......]???U.ms.U[.>IP...\??.soBH..y....=...........a.-Ib1.{Y.@.....Z.!a...........Z+"..pN<{g......."....... 3%...{....Y.aK.g...{/...9=.....{.....h.P7PU*.|.....r.[.O..X`...>{....>.............gsN.$..Tq.....>...Df......"B.~......T..6......X...ts.RUU&.A..........9K.......XX..o.$gV..}g....l..K..>....l.Y...g$=.33...I..e........W...P5...f... ....lc......^...U5C..b.x....?..sl.T...(2..}g.}.{I.^.#....TfI.....}.ZH.Dh..}>...SU#.......=..<.@76U.K...;...wfK..s"3..&8=..XkG.,}...`. K.n."...k!}......6U.87...l.Hz..p>$e.n.?......<.6.G.{s/.....+o.>..F.....p.5..?.........!..=..~3............>...d.4 .}.Z.................k.>??2s......{........).......?l..lb|.R.......<.....y.<.p..T....7..,.{.w...Z......\I.0........{..?...H./}......_...Cl.Rp.....U...|~.#}...L......>......#
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (28940)
                Category:dropped
                Size (bytes):150141
                Entropy (8bit):5.237702281005757
                Encrypted:false
                SSDEEP:3072:yk/CVEC3TtvgKSnFXmAVGPPUxfSRTYbE9GuUXVzJzM786:ykcgKSn9G3UxfSE4
                MD5:88FDDD7D4943D6F5CB0AC3A446A6C91C
                SHA1:20F43757DB83FB7682F53AA89D6A95080BD255DB
                SHA-256:6874AE212BD335C90040EEE6D187E9ACBABCEE7E96679B9DA58EA3B1713B8B06
                SHA-512:0BD02317674988212F431D065FF460E5D1EADC9E74021D60F56FFFF089421FE9FFF2C2CD282162241655758DB941FF2F8ADB4123739DCAE7B30A82CC925DFF0F
                Malicious:false
                Reputation:low
                Preview:(()=>{var Ls=Object.create;var Ki=Object.defineProperty;var Ms=Object.getOwnPropertyDescriptor;var Fs=Object.getOwnPropertyNames;var Ns=Object.getPrototypeOf,Rs=Object.prototype.hasOwnProperty;var D=(t,e)=>()=>(e||t((e={exports:{}}).exports,e),e.exports);var Bs=(t,e,i,n)=>{if(e&&typeof e=="object"||typeof e=="function")for(let r of Fs(e))!Rs.call(t,r)&&r!==i&&Ki(t,r,{get:()=>e[r],enumerable:!(n=Ms(e,r))||n.enumerable});return t};var zi=(t,e,i)=>(i=t!=null?Ls(Ns(t)):{},Bs(e||!t||!t.__esModule?Ki(i,"default",{value:t,enumerable:!0}):i,t));var oe=D((is,ae)=>{(function(t,e){typeof ae=="object"&&ae.exports?ae.exports=e():t.EvEmitter=e()})(typeof window<"u"?window:is,function(){function t(){}let e=t.prototype;return e.on=function(i,n){if(!i||!n)return this;let r=this._events=this._events||{},s=r[i]=r[i]||[];return s.includes(n)||s.push(n),this},e.once=function(i,n){if(!i||!n)return this;this.on(i,n);let r=this._onceEvents=this._onceEvents||{},s=r[i]=r[i]||{};return s[n]=!0,this},e.off=functi
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left, copyright=2021], progressive, precision 8, 512x372, components 3
                Category:downloaded
                Size (bytes):63244
                Entropy (8bit):7.9886111935292785
                Encrypted:false
                SSDEEP:1536:EsR0Y+OY+CwQtyWoBFtxiPPLPVnHUyJNjom35f/gwqoVsQ01B136u:E8tHfcyZtxgdHpympXNtVoBQu
                MD5:4E377476ABEF2A6647CD028FBA9AFCFA
                SHA1:62D635B22AFF457B07CC44AE7DFEE028FCEE0315
                SHA-256:EA22BC8E255CFB39A5EC35454FD7C31599F74211B57BE7B4FDA8FC669207E426
                SHA-512:C74C1076A8839A96D764780AB1F1C6302BF5E761B5F95D12466D9955BDFBFEFD558AF3FA59F96E14928F888E248DF86CEFCBDA4C93EC5DA351991335A87457A8
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2023/02/MG_1866-512x372.jpg
                Preview:.....3Exif..MM.*.............................&....2021..............................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......t...............4..................................................................A.}=.....\v.....x8..W......O...........cP...=..@.vB...#...v....)...}.V.<.n..I(....`..`...u....".8*Mrt...>.m...u(.u..!.[.]..[..X'..Z....Vg.....us.Q....=.;.r.|./E..q|..jy.?=..P..6.j.Y.!..*.h..nYd.N...|/..WN.{..4*.`..A..:..i.N{\..p../F..../...........Uv2.Y...."9..<?...?.c^.pW.~......O..O.....N..o._..t.........=......l...w2.:....s...-s[d;.........bs...l......t.@.........P.:h.rt..(...z.~...1......8u..{...dq..S..yz..K.,..f_...us}e...u."=o/.y....,6=...L.d3q*.-.....hB.}..'A.!.....f#..RM.4<.D.ZX..w..mV..X..LwN.e.9e....<.N:.^.Gw......=.iS...C...S.jh.;p,..%O.9....7G.....-.>.j.N\;;...m....A....gZ...LL.mQ...4.r....wh.7.Ti.z..i..Y).u.q...M..k.E<..l...k9.F....x......{=.t...c
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):4913687
                Entropy (8bit):7.987751359199996
                Encrypted:false
                SSDEEP:98304:/FSvJYFNeejIGyPHscPL7cKWYJsOh26a4mWeb9++KT1vqM8bf4mUn:/66DIGyfV3cKhJsOQBC8EuVUn
                MD5:6309CFAEC5727D05300065D20BF8B4F5
                SHA1:92379F6B9E370670A879E76A94BEB7851AA17133
                SHA-256:E62B62A5C6C69500859F94CB39EE541F9984C50AB15E2CEE27D31368236671F2
                SHA-512:C5054CCB80D9AFF95EB397FE0F22C90F5ADF2F01966F535EE50C736A772C48242C90263BA648ECC5817F014336486E7A74BB119DBBB497C89D0AFD7C9A5BF6D1
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.J..IDATx....m]r../"f..}.I2)..B2.qC.......C.}.2`..M.."3.={..f..1...?......#."..f...w.Gr..^.u..R.....E.F..u...'...<..@../.......A..pq'.....p...../.. .A.......... ..D..qA....!".P........$.../." ..<..... ...D......@.A....,..aA..L.b..Nf&g.....y.......pq.J&;....%.d6..... ......>'....X......{&..7.B...9(....p.!.dBP8...>. ...J+."..>.HD(.@.t...1.A.l.$...`u....7..Vq'A.]PA...$r.....[F.nb.p9.#..3h....R..S.......7.....@......98.[.Z|?X&On....=..A......U.:.`.@...Dp./..~....#.....u.B...F.<......_.N..s.%..."O..R.7..........n..3@.......................jQ.8D>).c?.....8......_...?....:.n..!`.....E|x....... B{.`B........O^.......|...o....'...z@... .o..._..|3e|b$Rb9.j....q=.../..O....'.5.P.......sA.Ub.T........y..o...@.T... ..<..%..&\A.P.....N>..|...M...*..v.P.;8@.. .L.....@.......;tH..4..D.....d...).'sg.x.].BI$ @a2?|"..M*ps....K.[.S. .A..`../.D^.... %,.<..8.. ............fp./.Y..>....w~|.w..@.. ..;b...W.....R.^.z..Y..!....-w.rq.....@.8
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2048x1489, components 3
                Category:dropped
                Size (bytes):451840
                Entropy (8bit):7.953244616498639
                Encrypted:false
                SSDEEP:6144:NshXg2V6SF9buWxJVkdhITK5gx9d67kPJcV7MTJSY9qgOnKX151RHobaByLqMPbY:NUXxGWxfQN5Q9d67kyVwTwTKJuaB7XV
                MD5:37AA951A3BF333C77140792677B5BCD4
                SHA1:C9B594CE4997BEF975983DD69367435F698B5F4A
                SHA-256:DFD1B954E6A009658FC674B6E4181ED2691FB1713B98FC0F37BCB26A00B21418
                SHA-512:B4E98D345E8CB4D7B13196915675C0890047254469B11869341F88F1BF2676D52F3A62A2ED81B9967174C080AA12430BD88E4C72A0E49D1D8161216C5B2CB7DB
                Malicious:false
                Reputation:low
                Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................6...................................................................R.........................Q.s=9.....z......0..A...=.....%.;_?..^?}^..y..J...&.M....r.a.m.y..............g..c|..i.N/..{~..u../_e.........5.%S5...pS.....'(....-.......G.\..J..:-..%..vH....z..tk..Q.....v....M...e....5}.....v.:7g..ci........v..u....x....os^.h..=y-8..}.G/...................................................r......=<<......l$V.[,t..<.....X..).O.|?O...F..fe.}F18.c1......m.......#...r.?=sG..x..W..SE\./ga..W..t.O..:&.W".9..,mN...._8.m]..KG.)u.........[.....Z.i.^5.*..5......4M4.q.-..t...Lo..m.Y.6....m3...M..s:.U[.L^...u....g.^.j...r.]/i.G~z..0S.3.................................................Q.s]9....O...........quQo......F......i..3....l.....Q..xk3..'$z...4K.,O....U.7^FS..agM,.c..<n..T...'e.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):7369186
                Entropy (8bit):7.993407053785292
                Encrypted:true
                SSDEEP:196608:0NPbGYAG4Ok564QA7ra+GN2/wlEzb6BWS6DbkCd8:UbGJ5Qk+zowuzugS6k/
                MD5:A4E1486859E7FEA5D0BE677BD4B73368
                SHA1:4679332E8F8C306C37C106A30486A267A3E19848
                SHA-256:37283571F922823A5CE5534EB3B9809D7725F82A2E56553D99F9605774275A0B
                SHA-512:BBAD33C9474015866AB69D5392F24F5113A68C0A1C8D840528C9EB363CB203623DED2DD9802330FFF6EA7D271EDB827D56A8ACFEA6867662B8F22E213191576E
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/MG_0067-2048x1489.png
                Preview:.PNG........IHDR...............}z....IDATx....&Yz...f..........ke1+..V.. g0j.!....A..]._......$h..F..{Zd.d...U.k......z.].y.g2..-...h........;f...y.........B.F.1=2..9.w.$....T..bvA.4..>.h.j~.TX.]...D E..|...d.........~....J..,A-A'\.<.4.$1Y.X..y..G4.>...~....Yc1.1.i._.0..h.X"<lg}......8?...7.%.......k_...,...=Y...F..y|v....5B.&aD`.B....B.B,)..y.....I.....(.Z....Ox..k.P.K.f.B.d.L$>.p. ....a.b.A..vy..Oh...*j......O..().......?.........g....G.3..'.iJF.no..%'....$.d.t$Y...6Z...9e.....=..TU......{F...}.)........?F..].j.}(..!`-Z.^..{..^p...;..2.....9...tB c2... ..o.._........{H...<.1...%.!x.r.x<bz2.6%.*g.5..5.VO.5...!g.).qF.)N...|.8..o......!......f..E;..,C........X.....9...DL.....#...I...L.O.....!.......@@). .c.........N3.....5.R...A.Y.J.`*.2pr...|......-..#B.R....PH5"....a..C...x.....$4.!AmD.....L..%Ms...6>X.`u:.7y..g4.S.. 0E......@.4..B.@x........7...3B.(.G...{ ..!$...R... .1.. @h.~.$.....:.+K.8..m...:..R.I.....{.e.Y.,.X%.......[..+t...5P@..!.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):5546523
                Entropy (8bit):7.98043647432464
                Encrypted:false
                SSDEEP:98304:IMPqBTZywGfOtmtJokIj2pnwXBMkiqceda6igRlTuWCwC+9CfABnLERrPGvqJH6J:cldGWgtJLSxMVlwtigRxuWSm0BGvqhM
                MD5:0C7F261C879A001B688A0D9155602F13
                SHA1:F4B0E207BE7986D7CA24F54301899DED776C5645
                SHA-256:097FDAA743859092CF6FCA007411F7F4B5BA92139E7FC94CA79C33E05A1AFD9D
                SHA-512:62FD8D0FAC5AE7562532CE8BE2B8F9E1CB1CBD5B61B709CC5B70D8C838905598045E1CA086A89841B55FD5CBA6A956AE0288E39D47C5DDD21A9A3507C65498C7
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.T..IDATx.Y.$.q..W2.>..i.....Y^..`......w..X._..Y..y..3.]Uy'.p.+{.wf.PLN.A..b..hs...%...Z_...}...z&>.......8=./.....UMX&W..H@..`..j..(.2...?&.........<..LBq......+..msa....K....{..`L.8.+....r.9!.......RJ0S:..j......2..Wa.ti^.U..7I..P$d.j.i......x.'....WT.l.{..y.6.^.F.=......;...uq)...S...3#..!y.H{.e..........%.z.^|.......m..+/o..2.."..7.......`|.......*.......I5.M..y/g..D.%...2..X....C.jE^.S.......i...VH...`GW....?..?.P.m..u...m8.:..bb..t.i.Dm.........O.._*}..G.[.oV.............J.iJ......pI8&p/H.p.K...!e...(.)2.%..fNV..(.WxA..X.[F...".3......T+.*.!:.F.....w.......n..&.i....}....M9.\j<<...R.n...#*."*....%.....A.r.!(...I.2....4..um.n}i.P.xY...8.%.....k.gy.*...#O]..&......o............h.(.........1..F....a#H.o0.H..:aUp.X..T.&D..v.<.....a{3.F.s......6?GL......kbX4.....m..6"....b.F.9...........l`4?..;....|.B.^i.%&..._'(.VZ.P\...A$1.e.;m:.-....e5h..3..qwa.GC{.[m..../...5.....a.D.Z...Jk...2...)^..Hm.....k.G8....m..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2929736
                Entropy (8bit):7.995267421692354
                Encrypted:true
                SSDEEP:49152:y9tGL1plSAN7j1no6dLzEBD3dbb3Lzv0ClP/auKmYoIyikrG1sF06kLXtuciUyyt:CtGcAN7jgBDNbbbz8YPVKhls26kpnA4x
                MD5:948D02AF8B16B26C8909700EA1797FD0
                SHA1:7844BD838B6E559AE4A731432998D9DB0BBA9EAB
                SHA-256:E75290DBFD415C02AB6A4EDA170F21AA7CFA07945F65989D683F0FADC60AC100
                SHA-512:AEBE41723CBA5F5A390241E5A7C562786F3221D5F29D89B6F067CE05ACE2047FB92A6D386B91C996596A07D830D10CF85ED27F7892660113C2244AF01665D7BC
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2013/04/Lombard_ZakFish_DSCF9934-v2-2048x1489.png
                Preview:RIFF@.,.WEBPVP8L4.,./..t..H.$Il....'.8.....F......(...l9....U...YSx.......8.x.Y0{...B..x.n.k..@..w.d(..Y..c.....f.5....dsL...n.\..... l88..w=keW3...y..k.|.!..9.x..9.fSD`../..k..=.u..~~.6.\/...9.F}..._..`.J.?.O.0_0...6.-_..9...;U7.9^Z......^Dk~_B.6t..MT.._.-I.*.T.....J.mA.E5..(. .R;.6..7.@,H.@..(|I..%*"ITh.H......*...w.[.R..$.P)...O..6QD.,J.....kC.*.@.......-QA.>...LR.4.gb"..}..L.u'&.6wo..p4....sW.}......(..xv.......Z..l..<..[..|...T..........z[E..f.xG|...a.0I.{...'@z.j..D.M...ou.CU.....7..{.*..BvD.y.H.M..T...O..../...+P.3........x.1n_....5jT.F.....=4.k.9...$Y..:....w.;.....t..~...j..E.....ey.X.k=.b]..S,..ht:.F.S....L"-....U.z$..B...||....C.g..cj=.....bj=.#p..0.o.mm.mm[...a...y..........uHUH).....u]......../.......8+3x'ZL..!....} ...7....O>~x....f-..(W...<..........|..#....^.E..~...O...Q...crK.....?.......w..>..B9..G.b...@..a{.'...<..A.z....Sl.!R. Bs>....w.._.....O..._}H.5..uMA.L.c.\ D.....D.'...z_z.7.&Z.H..n..z...?......O..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 656 x 394, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):276659
                Entropy (8bit):7.998407392711816
                Encrypted:true
                SSDEEP:6144:blHwf3gjBwqfxo7sgIRMhuxJ58+h5HYoh07pTVx7btVDS2ZYPoX:CwjBwqfxo0J58cYAuTVx/tccX
                MD5:4748338AEDB81373B3BF2590F455AA30
                SHA1:D48A93B99902BC93F12DA7BF9B55350C4E475889
                SHA-256:A115FF77A7DAEDA3BC50209196E0FAF3DB924BC23A771D33FC31F8D8F3A9793B
                SHA-512:F876DF93C282430DE76DFD8D36C4D71F067352B356C8B674D87CB36079F9595EEB0223618F1037FB269F1896C03151A8339A6E439E3187C17DD5A324AFE7AB85
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.............4r.g..8zIDATx..YK. 9....U..AbA.;.[....A.qD.K!!.f.J;..{......]*ee.........n.R5gF...CUM....o...ooU....e9...~..T....fs..MD...f...Z"sN.p3....9.h....]..nf|.h.033"..f..WU.\.6.........YU..%...Y...?>}...~...e...r.8.Rj...w/.. ..PUM.n..CU=.jU.P.^..T...4.P...UswJ. ..1..'C.0A.w...43].....n..S..>>.<..e.Z..9.q.X....W..B....P%\...IA.+.....%aD.9h...(A.-Wf&.<U.....gx\t1.j!.....)A..'M...!.....rR.p?.(P..X.1.v.l.g...S.<....{P..eOZ.o.?......{.,Y.>..b..[.,Q5.u..?....G..9U.vY..vs:q.9....tVD..9..w.....D.......d...s....A....___[.U...g%.,..3......<'..G&.A.6@.;3...N....t.....w.uw..{w...\...l..3..#"=B...{.@T03...{..:.....2swS....1...q...>...\@32.&...4..e_}.U.-..../.. ..lU8.cw....oo.//K.s.....DY"(.B.7...}9h.+.&..T..x..\...&..2.Zko......N...?..~.k.B?.......(U.{.*Z....E.FA.YbAU.w-..#..B&.........\..;...n.Y2.7....=.%....._U.j..9....kc,..f.w..f.......aUj.....U...L.AJ.A"..t/Q..,*.%..r..2...../..CD$.sf......Z.8K.,....I....b0.....L.v6g.J..a.%.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):5630762
                Entropy (8bit):7.991637416666011
                Encrypted:true
                SSDEEP:98304:r83JNEJf8rP2xml+USCidz5uQT39ON/HDOArgzJpWPVsJn9vqUvIKuI6UKTkX1QL:r83kJUrP2wfSCA5DT8ZjOAIjmG9yEOya
                MD5:3DCEF4B5EA6DA22B560107A2053BDA58
                SHA1:769372550BAA94712F18071236B15C6979800583
                SHA-256:89B4C956AD8406357D8E929FC22B073808A62DFFC85ABE34F0B49FB17F791645
                SHA-512:7EDC52AD7CEA1017F7F13944A9EB85BD523F5E64C79B386421AFE0D7CB8D49070BF98391BFAF9462290D3A3BEEF2A5BF52C0BEA0C83FCCC7BDF83992EE592C56
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.U..IDATx..Y.o..~...3...(.:...d.>e;..D..... .O...6.&...]..!.u.M.(Q.(.&......ij"....8..<...].......qcA..$.L."...c..\.J......C...MM. .sk...Y<..@....?x...W..)/....Z[.Mg3,dA.y....E.....d.........:.3....6..Db..J.T<D. ...'..B...Di^..N......f....CC..+Lt..b.8I/.:A5{.0...8...!.o.....6;.u.... .,bI.u.^8.b.{0..HH@E.C.3Dmn....~73}...z...M...jZ..\.../!..}X.u'..5..#.....|$1....S"'.u9(...........p....S.Yj.....7.o\...,/..ox............}...,.u..;........@. .A.!L....D..%......8...n.7&%.P..|g.......0cV_.,.Tdn...>...'...A..".U v......\l.......h...z......?=y.3[.?.i.......D..SPe@..aP......W.L\)./D!5.,.....u.. mx...'kG..B.82.9.e..JR..8?1...p..w...g..;g;.m.k....[4.)...w{q.B\/.~0.1.I.Ai...=.75......I...OfV.^2wQ...L..,N.yS....%F..p.hc....-@.dS..<L..M..d.*./.M*/.c.......$`...8.JV......4..6...MB.`kn...#..........[8.x.K..+.%..^K.6..DWI.....`....<...0..l.Y..&<X4......O..I;.NLR........;...i.<....I.....~.~.s....oDO....u?..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):5674504
                Entropy (8bit):7.996255293207611
                Encrypted:true
                SSDEEP:98304:71kpK/LhO7s1rV/UcTsMUrx2UNs/fhcQTGYh6cs+FMyUltGRjC6p+9lSq25wE0A1:71gs8I1rRUcw7pG/fhPaYHsAStGRjC6j
                MD5:C45FF7102B0AFB554943E6E19069270B
                SHA1:50E7DA0C23FD6C697DAA3E3C83039A9E37899083
                SHA-256:31B6C4E855F5263A20C2DEBA7C71209B431B4E6D605AAC47581D05F9524E95E8
                SHA-512:15C95A4ACDBB186D12C08185612C5CC45DD6FD48A0A5F63597EF6959BD9819D3B9348942788549EFF397C8E38562302300A73BD3D47E79F1EC2DDC400AAC05E1
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2023/12/2327-YellowwoodCabin-033-Web-1-2048x1489.png
                Preview:RIFF..V.WEBPVP8L..V./..t..H.d;l..'.......'.t........{8D..~{...?.Z.;.VJ/...}...moP.n.jt.[y.j.....v.J...RAW.......V....t....C..m...F...A........*..WY....#n......qy\.....Zi..X.l.O..,...5.Zk5.iTpoqo-..n.k\ce...{{r.u.^.u...x./.[-....:..........1.u.Oi.'..T;^.W....k...{.x"..;..:...PP9.....ei.z@.....t........Y.e)"Xc...~.P.k...U...)..F#`.D.?..c..u.O..1..|A...RA.v..<..ei=...|._.N:.T.....1>s....#.?F.NO.w@....Q....7.1.|.6.......|..k.........A.C.{7..j3...:,@c.......9..=r.P..io.>".QEK...:D..y.(...*Bc=iT..:..%a.....PPM.sv.nH...G....Q.'...N....*95..=...;...>^GMf....E.53......o.7..-...#:g@%r.Q:%.V.....s2g2.L......`.}..G..4..N....x.m{..5.Qc.......:...I.UUZ.z(3.T./..S-.ff..+G.kw..9...$e2..43Z.<....R+..hR3Q..$...m...#\W*..?ol%..R.!....d..o..l.&I.-B.....RJ.......G}..1.h.5..m...8....,.Q..m...3p.HQ3.Lw...[.. v+...~.....{..Ul..zOvl..U....l.G..{=.........T.tN...n].u...1.s6B)...e....P.2.].UYY.x.We...O..]..+o...:....t..t.W.....}.qp....?.u3.....s.yT..H......E..e%.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2717)
                Category:downloaded
                Size (bytes):35946
                Entropy (8bit):5.471620889692367
                Encrypted:false
                SSDEEP:768:6DyNw5wDn4toiuumfztiabrBOWi5uf/J8P2Bcn+irSPMRpk+b/902GwD3DJgiOYA:e3Vuum7tiGrBOWguXTc+irY3Q/902Gwe
                MD5:05345F56355FA8421E88B29947743EF5
                SHA1:C2652FD719B401718457C94BC3292D3204699D00
                SHA-256:A2BDD8CB01353D4ED2A9AB4C7D7C263225F6908AA875614D015A2F39956D9D73
                SHA-512:DB343C949AFF72FA05C45F914A02F874770367153574CB70DC6ECA426D3C7EFBACABD93670C97F715EE71C0037973E6CB6F4A6E9DC61DC91D77F0735C1059D68
                Malicious:false
                Reputation:low
                URL:https://www.gstatic.com/cast/sdk/libs/sender/1.0/cast_framework.js
                Preview:// Copyright Google Inc. All Rights Reserved..(function() { /*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var h=this||self,aa=function(a){var b=typeof a;return"object"!=b?b:a?Array.isArray(a)?"array":b:"null"},ba=function(a){var b=aa(a);return"array"==b||"object"==b&&"number"==typeof a.length},ca=function(a){var b=typeof a;return"object"==b&&null!=a||"function"==b},da=function(a,b,c){return a.call.apply(a.bind,arguments)},ea=function(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);.Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}},k=function(a,b,c){k=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?da:ea;return k.apply(null,arguments)},l=function(a,b){a=a.split(".");var c=h;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):1146
                Entropy (8bit):4.5615321033066465
                Encrypted:false
                SSDEEP:24:2dXY1mmv0oGC8NipPwatbZMlrfX4HxiEUIdbsazRbU0:cXwFv0lC6i5zur/4nzq0
                MD5:A0AF6221A6F3B638C143A44B239E2F06
                SHA1:8561C5EC5BCF981A0DC6E9F431FB809262E55E76
                SHA-256:3B3B462859BB283E96B16DA8E5C1448C9258C58A543A0D9BB9440614A9FBF5F7
                SHA-512:39E0FF526E08E0CDD8DDBD70A47A72594B1D701F698908CFA70645C63BEF49D072A9F8005CE56C1F95336AB090E0AE885C55ED0D9EE096CE8EB7E75FBA3E3529
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/themes/era-architects/graphics/era.svg
                Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="Layer_2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 282.74 175.44"><g id="Layer_1-2"><g><path d="M0,159.24H34.17v-12.94l16.9,15.78v13.37H16.68L0,159.24ZM29.57,76.25H12.94V13.37h21.23V0l16.9,16.63v12.51H29.57v47.11Zm4.6-.48l16.9,16.2v13.8H29.57v40.1H12.94v-56.52h21.23v-13.58Z"/><path d="M136.08,103.15v72.29h-13.37l-16.63-16.2h12.94V89.35h8.5c5.7,0,8.56,2.85,8.56,8.55v5.24Zm-17.06-26.47V13.37h5.03c8.91,0,13.37,4.38,13.37,13.15V62.88c0,4.96-.41,8.68-2.19,10.27-2.39,2.12-5.26,3.79-11.6,3.57-1.41-.05-2.71-.04-4.6-.04Zm48.18,34.6v64.17h-13.11l-16.67-16.2h12.73V93.31c0-2.64-.73-5.04-2.2-7.22-1.47-2.21-3.44-3.53-5.91-3.96l-3.54-.43,3.54-.86c5.41-1.18,8.11-6.59,8.11-16.26V22.35c0-5.1-1.97-10.36-5.91-15.77l5.91,5.45,11.14,11.18c3.66,3.67,5.49,8.65,5.49,14.92v30c0,5.7-.73,9.71-2.19,12.03-1.46,2.5-4.82,4.9-10.07,7.22l-1.71,.91,10.23,9.41c2.77,2.78,4.16,7.31,4.16,13.58Z"/><path d="M232.37,121.11h17.54l1.5,18.39-5.45-5.24v41.17h-12.94l-17.06-16.2h1
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 512 x 372, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):273560
                Entropy (8bit):7.997060713270546
                Encrypted:true
                SSDEEP:6144:8c7xOHdKB5a6n2KDFL1MWFdR0yj1MedTvm3Ug+NNFsUp:eKBQu2KDR2Wn511dTvmp+NN+K
                MD5:78A4E86CE76BF36680DF3DD0F4280E52
                SHA1:FB364521D6F5BBB2E0748F1E928D3819C43596D0
                SHA-256:6BAEFA43C6A481371EB1452A4C63A18853346F9FC545F76B485BEA45C6B556C1
                SHA-512:917BDE23A7B6767453BD04153226C34D28D2137CCD75D274BEAA1C2D0C381716E40FFBDA19994B1F52AAFA3339C0799CFB2DB37A164E00176508366B9CAEC69C
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.......t......A....,_IDATx..W...q..."y.c..=....................x.v..0`...43....".24$ok-AZ...N.N....L.q...^...q......X.....||....v...W.....c#.3%..C0.............ww7$...L~.z......6.d.".(e..0....n..?.g...Q..a.......Oi....SQ.i..B...p..N.^k................/.&0.4......C.]hw.Xz?_...<......?........Q....O.9.-.....7..-.8Z.1..RG.j....\.z[T...o/.K...oz[..m.u...0...(.....b.}Yzf.....M............D.w....T....(.P.R...F.J.h..J.r<..3....r....8..{....{.RD..a..."..E.4Z..r:..............>.(._}&.4..Zk..._.o...C......D..i..z.&.._..v:zn...wc....C...|$*..D..$U.[DC.t.|./.....Go.......4...5....2........EF.D.a...............on....4.a..gG....n.6....k...+.NY.._O...9..n>....p.p..|.......N..5@".4...[......8.....~zx.:...on.iL..(D.....&...-.......V/.p;...iQE.j.e.8.....t'...Q]..N.............n.~Y"p.f........Z.D1.;.9."5.-..r:?.o....U.^.:..........4..a .\...4/6~e..?.._...._.._.........?.................H. i.6....2.e..<.i...v.o.+.J...#....;..+$..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x45, components 3
                Category:dropped
                Size (bytes):1824
                Entropy (8bit):7.5291336647809946
                Encrypted:false
                SSDEEP:48:emoMbcfv0cAGBzTuqJznCzK/DQVLD2QpXiaz:emoMAX0cjBzTuq5nCzgQR2yf
                MD5:1BB2BA8786A16072D61DFF9832822B31
                SHA1:86390CA897AE56877EE0620A3B01E1FEFB3448F6
                SHA-256:397A10771A27D10C39EB2B231442F2275C02730569234FB75F73245FB7564543
                SHA-512:1A36D2F882C4A4334DC4C9A895F4EE35693C0EF8A99E726730616265D5AD9CD789AF07454C67214E2895F2B544D21472042CB21B37FF87CA758EA56538F99A7C
                Malicious:false
                Reputation:low
                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......-.P..".................................................."P!..c.A.E>.X5f.,.VD.%..Xlu].q....W.*.'....}[.D..5......................................~M5.^z.........................................4..bX_...$..............................."!S..........Vm.........e....j.X.%..p...+..jZ<.g\Q..H..x..-g7......Z.x.w.^.?...3.B..;.Gol...So\...I[.Fj....Qp...]i:.........G.w.T.@..'.A-.V....}%..._...+.......>..'.....|9....A.y$C...u..r..E.6q|.[!K.O.O...I.&.n:.8.l.3@.....9!..@{...-O...\G.............q.........n.Y./n.x.....`tp..5....c......Mv/..."V...>..t..U..y.........B.{.9F..2.+y].....Z...nF.M....^.....;....l...3...Oa.5..l.F.W. ...c.I...M.|#.9.QgX 6_N......2...*x..T.q~D.NO..V.Z...v..R.0b.....I.0...^.].|...>..:..J6...Hx.n.....4K.....=.....N.......+.......................!..A"1Q.aq.2Br............?.....C.<.8.......:}.'.<.tQ.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):5171721
                Entropy (8bit):7.994852391458298
                Encrypted:true
                SSDEEP:98304:+rnV3W52dh9X9Kn6f0OEtjgk4V1s+w5GgUA90+wqJfKvZ19JuSa9VLaO7NpM7wd:03Wcdr0nQ0ftjp4BEGgUZ+mZ1PuSa9VV
                MD5:46678EE25845DFD3269FA43B142DA353
                SHA1:AF588FDC1B10F6E973E6FA6A37A2D6EA12734E6D
                SHA-256:FD21BE43CD26BF035E90447E63E30FBB98B590FF5D08CDC8C3BB60FF8C8715A2
                SHA-512:5C60C834FDF66F55EE86815F6E89AA59E8ECEDD16120103CC0CABFD33C7E2A4515F1F346093D50A158FB865D7FF2BF2FF2BC190C9B5D30BC83C345EDB01A4363
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...............}z.N..IDATx.YI..G..2+k....-^$.$#.m....\...F.Dp..?..@p.....P..0....m.]#M...tW.^./{.3n.-.K.\......fu..T+..`.O.......8.j..x.....T'.A.*.U.YQ.,.TM%.H..}(..n-:.BV...4Y<h..Z\.<_.5u....P.Zx...6`.+.gy(.~.(..5....@.m.Au.4..l....sH..hb.....,.Cg..%.dM.M..ayS~......(B`.|c.:...Q,U.d...y...K.W....P...VZJ'.k....9`...m.y.......1W(..fB.E^b'?.....Q.=%tIG.^.)........%}D.*I.h:..:...-|m.\.t..A..$...uE.Fq...g.;0.e.)....6...]#.k.X.D`.r.a.0^A.....(.....4.eB...u.,>...R.K#...O.V.......GYY..].KM.....y.2{&.X.X+r8.k.+...W...&H.?FS.0F.vc.%.."!....Bb...........=..)...6..;..9...q0.!=...[X..|+.Q..Gb...J.m...z.Z.#4..G....9....0..J.Wu.....i.....t.k.A....uu.....r..=..c$W!+2.\.Kl:..C.......c./|...q.i.,.Z.C.-4.cB..scc=6..B..=.......CM[.(..Hh....w..7...-h..|pa.E.8.....V...GY7....%....s.4..(;5.2..1.!...%..-q.x.}.H{G.m..=..3.r.z.....{......$T.q.s.-...N......v>.}..u....i.cXk...o5..Y.l.....x)9+.C..2....s.h.~.<CY5c.F.g"W...(..}.%.....*....@.......
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 656x394, components 3
                Category:downloaded
                Size (bytes):99137
                Entropy (8bit):7.973314648353623
                Encrypted:false
                SSDEEP:1536:HpExPqzIZ1UNWJl8ikVXkgohIURj3wdTZX/AniscnmFYJFTS52RBWJK4v3:OPqsZ1UNtVf5URUdBmIFTla
                MD5:1B775397FBA524D0F8FED673368A0C7F
                SHA1:DB2B2B0B828985C65351FA04DB42E297318ABE9F
                SHA-256:500043F5F8C8940D069E53ACBF6A161BFB4E07AA863BEF3C01F2B2FC13A89F6D
                SHA-512:559BF6EF07E155FE16A2DF3AE994A1775D559132F68B8E9CDD3EE0F6A970D4A1BA4E61C1420A7F8C3E5B7A0E9D3C427E3BD8A87F97DE3250A03FAF03EC8DCCF1
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/02/AdobeStock_371540213_Editorial_Use_Only-NEW-656x394.jpg
                Preview:....."Exif..MM.*..........................ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt...P...#wtpt...t....rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt.......0ndin... ...>mmod...`...(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ.......0daDK.......FnlNL.......bfiFI.......xitIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW.......$viVN........skSK.......<zhCN.......$ruRU...$...RenGB.......vfrFR........ms..........hiIN........thTH........caES........enAU.......vesXL........deDE........enUS........ptBR........plPL......."elGR..."...4svSE.......VtrTR.......fptPT.......zjaJP.........L.C.D. .u. .b.o.j.i.... .L.C.D.F.a
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):263484
                Entropy (8bit):7.997707948432092
                Encrypted:true
                SSDEEP:6144:vV9znckROjUGe0YcB/uc+RFCiiM9Yo0IQ0P/rmNlvq1ENbkG:DzckcjPkQwRYiiM93bdK/5
                MD5:996AB162B9BAE1F63E644BBEF9827EE3
                SHA1:40CCC184FBCD25D472E95E5183F9C98EA452BFDA
                SHA-256:AFEEB3AF7086D1CE417F6231E24DA153584018485D7A5501DAF6F3BBF3CFEEAB
                SHA-512:591CA863795F049DFC2B85F53A3F95FE46EFFE3D6AD9C5A11F865170EA46850D8A20C5F69C9637E0AC871BF4786E593DE2CF49EDF803B7EB78D49F0EE9CF21FE
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2016/03/GCC-December-2018-83-512x372.png
                Preview:RIFF4...WEBPVP8L'.../..\..@l.H.....nNv...s.BD.'`...3...9...koI..:....k..s~.<.Z..\.9.{-.:f.........o...c.O...}....yk.@.}..I.6z.-B..7.......!I...Z.Z..#....uP...<.w6 ...j..<.6.$.^k.....D.....mz...0..v.z.....Mz....(....go............!J.t.i.m@$...v.ix..K"`3.Cy./...K.H..U.LG.3....HZ............0.!..r9...uc.&I.%|Z(.E..s..H...RH.....j...I.w....$I4{......,Ab.#......A.1<.Y...u.5....l=Zu..>..+..r..SVY..MR?[}Y].v$....j....S..MT.W..Z.D...6.$..T.\...#.P..(.....bKd..J....99o..zc.{M2Z.F....SrqWgW...sJ.5z.4&5...6tSY...!]i...FVb.]..........Tw.;zXmmL0;..B.......pWiLcB..&..V.....8..r.Z.Uuw..9...R.zu....*!..%....:K8.{....9..NIu..RU.....%ur..Yj.v.].N..IH.+$$(n.i.R...N0....jZ.b..V.#..H.........>...n.@T.$..H..V.:...2.^.....t.j.eLk...Q.O.P..12.BePG.....[...~*+(.j.IP..."...a.....-]#.{..32Y..J.c...,.<...|.c......S.8..<.\r..P-.............,... .gF..o.rJ.-h.j7.M.2Hy....#f..o. ..i.j.G.C.V...n.7-)..4.r3....:L.8./.........u..hB.y.......I...f..~..%...f..0.0X...
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10823)
                Category:downloaded
                Size (bytes):76953
                Entropy (8bit):5.475329450106075
                Encrypted:false
                SSDEEP:1536:0Fv94RHapt7k34ewXbL1+1eW7c4I4ONpejWMr5Nf:cv9vH7k34ekkWc
                MD5:451530FF3110948556EBA8F1126B6CC2
                SHA1:BA5BAA8BD3EADBD9056A64317108A7AE1421D104
                SHA-256:94EF04CC115DE7DC640B76B2BC70E7DD3EEC3E39C53CB006E8BF6D331C88DE4D
                SHA-512:F304F51D03CD1B74E838197A5C551A96C7C2FBA2D737D021FF87F14BF6CDA0D0C0BB1753C2C944F5B580E980887DCC39B4C0745A183C5BB248B0C83BC4D75C13
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/
                Preview:<!doctype html>.<html lang="en-US">.<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />.<link rel="alternate" hreflang="en" href="https://www.eraarch.ca/" />.<link rel="alternate" hreflang="fr" href="https://www.eraarch.ca/fr/" />.<link rel="alternate" hreflang="x-default" href="https://www.eraarch.ca/" />... This site is optimized with the Yoast SEO Premium plugin v23.5 (Yoast SEO v23.5) - https://yoast.com/wordpress/plugins/seo/ -->..<title>ERA Architects</title>..<link rel="canonical" href="https://www.eraarch.ca/" />..<meta property="og:locale" content="en_US" />..<meta property="og:type" content="website" />..<meta property="og:title" content="Home" />..<meta property="og:url" content="https://www.eraarch.ca/" />..<meta property="og:site_name" content="ERA Architects"
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x372, components 3
                Category:dropped
                Size (bytes):64256
                Entropy (8bit):7.985650136100711
                Encrypted:false
                SSDEEP:1536:NY0axjSp01ezM6PS89w7kIXkB+d3EfNcRB43O2bw:laxjSIew6a9khoEaY3Fc
                MD5:057DE3C74A848300DB4EFE6518AE9FE8
                SHA1:6B7F5D51BBF79F1A2886AB75584E2C9B18763A99
                SHA-256:9F49660CED5DBEB0CC5DF7033A6E5E58F73765BE1171CCACAF8C7CCB3E0E6642
                SHA-512:E2F240AEEE0EA6C5E3E579F350CE7DBBD624756B7B742BF28B1AE4F2BF0765758888D08C98A5987866A7FBB38855EA3FBC8F8D584BF464FAB0E6A9FE051A1723
                Malicious:false
                Reputation:low
                Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......t...............5.......................................................................{.^....F....|..^...'.......;.......U.m^b.e3.........y[.&K..{..>.\...... @.R(. p@..........K....8 AM...f./)..a.1E%1..%...%buz.fa..g...'Nz..$.-sF...=.......q.......... @.......88 @.(.%....@..!.@.NwB........k-.x......$.y.Z|...U~Wd.[.......r......g..r.p.o...=W.g...K.b.00 @.......@.....p@.rP8"Q.J!..A..~....%.-.>...-.j.~m.nA.i.j..E.{m...uJ.J....RF'.Q....~..].>..w1...oO..4.C.... @.P88"^!...... @..... @.......S.C...%....Y.^W^K..i.g....n....x|..d......Q..k........2%WP...;3..W.....0......<J.............<.K..... .....5..69.q.[.Ns}._QU..F...GIk.....:.g:r..........;r....{.x..^[..S...>2}...a.......(.....8 x.........%.!...5.W.;^*.:gp:.w....e.M..<I..+J.f.....~.....K....n..f....7Q.....L..w..b......"...B%...............r.9.J.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):5027132
                Entropy (8bit):7.994037623725538
                Encrypted:true
                SSDEEP:98304:sJ+94atixXBhKKIhgADYi4YTs+iqSW8cyI25rZ0/a2pRS:D940iyKdADkYjRSWDyI25rZN2pRS
                MD5:21977DDC818EA3BE346D37B3131E4C15
                SHA1:700E452F87A67E236D8F9E7BA540E8164C0336C3
                SHA-256:F3AD6CD3E2BE89D203D3A73C8CF50965ECD5E9BF8157647F94D5E30FB9E758AB
                SHA-512:6B7F40F85FB5E3314F584A4ECD62A4676303A3840076D15FBB7F0C3CD2A42798111F456809187DEE030FF74CD2ED6A2DB86F4C2F74A2879A39F4CDC36198AA7F
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2013/04/Lombard_ZakFish_DSF5171-2048x1489.png
                Preview:RIFF4.L.WEBPVP8L(.L./..t..Hl.H.$..-...p.._.......n..Lf..?w...(hH..Gf...Of..~s.m;=T@P....../....O{....p....\&.n...>g.Lw.........Cfw......{.....L.~5.....{<"{.9P....$3kOp...{......m.B.G.!..Y.5..{w...m7.n.c.ffM.t.z..i,...{.&.S.](.|.{.a..Y.n`.v.]#&......9.....{..**......A....v.wU.l.7.6.2m.(&.tC.......c.Z+..Nf4.....]R.Qp.Z.....2...uC..q...oT+v.........w=A..I].B?......Ua....k.Vp.Y...F/o.......Q....$...}.=.V..2....Kr..c^...t.[.D5.`.......$.$....#o..g...p.hLL...}}..>P..L...Yk.2.s.....i.}..F..1....T"Ir.....P.i..;..$.D.........w...g.r....=..../W.\....@5..81.Z4z\.$.Z.....19r.11.IJ_/......j...k..M....Q..m/WM.1.&p1..?..A..o.=.....gf@M....xEE..U..ir{....7..{.$1..@...I.....7.....z..I.k..{<o.*..IgfTN.......A.5..).=.." ~....s:.FN.lm.{|...Q.h.Lg.U.V.>69.c..*.59.dr.....Mrh.93?$.wQ..\...K.J}Hf...K.".**W.v...r...........[LT.P....7.......?/o..k...3.S....=.=..t`f6..=3.7A7..I.l.-%H.:..........?....F.R(..B......R.`..o.,I.l.1...AP.C1,..$......1.=..I.G1...i.m..UU7..W._.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, progressive, precision 8, 512x372, components 3
                Category:dropped
                Size (bytes):37328
                Entropy (8bit):7.976070210690981
                Encrypted:false
                SSDEEP:768:W2OD+zfWGs4z+Kaj4xzyEUBOcaF77IbG1SFx4Jbrhg4guN7Bi:uMfWGs2m4dHeaZxsFAgoA
                MD5:6F312AC97B65E52B4B6FCDABF6B2B482
                SHA1:165941B307463DBBCCCFAD3893C563E7600049B1
                SHA-256:6152DBBF018D723D08CDC82611FE7AFFF506C24A15F8C49E6EE2060BD68E56E0
                SHA-512:E25E71F8AC9DECE40AEC766778EBF3AA6027EA588014AF6804C860B10C0672DB445531F0EA03DB2C1B6755BCB6A38CD1548511948D9F035FD5AFFDD919398738
                Malicious:false
                Reputation:low
                Preview:...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......t...............4....................................................................\.L.$...$.B..0$@..$..D..Y.....R.(@..J.......%@P..C....H..H". .D.0...@. ..A@...B.. ...@P..@..`$. ...a. ..$@$. .D..i.L.....P.@@.,..PJ...... J............t...k...$.. .@.2..F3..P.........,.R....T...P..*.P.....vR...W_3}..`B....I`...Y.I..E.q...|T.P..P.E..'...T.......*H...)'.w.k.\.x..q...=w.L.... ..WO6.6..Z9.G.h....M..o./..,...L. ..(%`..`.....(.*H(...../...g....i.:u.e']....eyw..2....-3..A@.....e...s..d(...T...........P..$.@'<.CY...6.W.3.5.].N...zX..AR....P...ly...Cu..$d...J.1.P.A*....@.P..........L.....]..s.q..%.m..wVIP.$....Am.2.x.C.D...LnH..@........"........-r...s..d..&.Vu.L.r..[M.u,J. .P..B.l.....U..g1~.....T.....T........Q.;....Q..J.Lm.L.mv...eE.......e.}..B...=........@....(@... ....h...cug$.4^..s.Z..R.f<...e.@.....C.1.....J..b.......
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):4329928
                Entropy (8bit):7.995105230790596
                Encrypted:true
                SSDEEP:98304:otlIqAA9um83t7AAn4RiMgsf7jjQPO1Vr/zpkTZR65WjvbhHSfd0N1h:xA9Z6nhsf3jQPGr/m7Zks
                MD5:44255DFFBF97525E065EE7F2461B7A19
                SHA1:93CD20EDB038C288515324A9DA90D398EFD9166C
                SHA-256:216693447A5AFF22AC22D6640A884C221F9612063AC4571ADF8BF45E3D8868F6
                SHA-512:00BEF560FEE60C5205615646701A0FC017BE75820043EB1FA033FAF9AC29CD0C4D2E7C2DFE93D0F0EBFD531CB07FF3CC1E9B14693DBDB3D87419762E1441CD47
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.B..IDATx..y.lKn.].zu...f27..0.)...........@$>d .B$f....U/.......)R.{...\............X........%..W2q...........?........#..'.........O?...........g..s..bK......B ....'.?.........w..~~-....9...?..m...k....a.m..?.z..%...|.....hN..x...n..w...O.............V.$..0...Br...5...9".......M.>h.....G.......'.&.....n=....01..S......._...\n.!.........%k......t.A.i.`. ............N....(_....o......P..[<....<>..s.......::...K... j..n.-.......S.....1b......X..A?......iE.b...I.[... H..J.:X.@..y.....}Q.....^.-qf%..1Pm$.........P..&C!.q.E.4.&+,.@.X.../ ...G.N...F...0...^.....w.#..!..Sem.~......?9S.......lD.$J..:.!.x..Z*.^.B......_.....+L.Vp.M.P#D.i.,.JM.y.........wls...R.......~......s...PeXMT{3..s....1.C......b.1&.>,...:..U^.{...R.....1.h..HM..TrEL1Z.R3#{.....0.'.&......k................TE(.&....r...;X.+7'.(......Nb%..U..m......VD....Z.......c...u..6....l..*..7{..R...U.M4^<.8.!Q..X.6.r...o..|...3[.:....a.`
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (65447)
                Category:downloaded
                Size (bytes):608152
                Entropy (8bit):5.631998840329971
                Encrypted:false
                SSDEEP:6144:aGTi6EDhsaYgzEKkVIqBIq80EaSHgdejUmxBjou/GqnCl5LM5cmJ:Xt+XYnqq6HLjUABjou/GqnCl5I
                MD5:4E6CF1DED150C0A4D1B507CD8CA289E6
                SHA1:0C6A21497DE4107470DCA0140687A086580D931A
                SHA-256:97474205288B6D54C9A55B1A8614F92B87082505C1D465E91BCF9B11784E1CC8
                SHA-512:15FA8D725D0AD5E2E11899723EF3295F43A2E9C36685B2FCC7C2BCC3D9F60679605BDA61980608497F0C4D8D8D919C85DDB427051F645524284BD0196E31492C
                Malicious:false
                Reputation:low
                URL:https://f.vimeocdn.com/p/4.37.7/js/player.module.js
                Preview:/* VimeoPlayer - v4.37.7 - 2024-10-02 - https://player.vimeo.com/NOTICE.txt */.import{_ as e,d as t,a as n,i,s as o,C as r,c as a,b as s,e as l,L as c,g as d,f as u,x as p,h as _,j as v,V as m,t as f,k as h,l as g,m as b,r as E,n as y,p as C,P as T,T as L,o as w,q as A,u as S,v as I,w as P,G as O,y as k,z as R,F as N,A as D,Q as M,S as x,B as V,D as B,H as U,R as F,E as H,I as G,J as W,K as Y,M as q,N as $,O as K,U as j,W as z,X,Y as Z,Z as J,$ as Q,a0 as ee,a1 as te,a2 as ne,a3 as ie,a4 as oe,a5 as re,a6 as ae,a7 as se,a8 as le,a9 as ce,aa as de,ab as ue,ac as pe,ad as _e,ae as ve,af as me,ag as fe,ah as he,ai as ge,aj as be,ak as Ee,al as ye,am as Ce,an as Te,ao as Le,ap as we,aq as Ae,ar as Se,as as Ie,at as Pe,au as Oe,av as ke,aw as Re,ax as Ne,ay as De,az as Me,aA as xe,aB as Ve,aC as Be,aD as Ue,aE as Fe,aF as He,aG as Ge,aH as We,aI as Ye,aJ as qe,aK as $e,aL as Ke,aM as je,aN as ze,aO as Xe,aP as Ze,aQ as Je,aR as Qe,aS as et,aT as tt,aU as nt}from"./vendor.module.js";export{a
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):962818
                Entropy (8bit):7.987006845193969
                Encrypted:false
                SSDEEP:24576:/0uVIQ7io6uG+bjbMlIslMO6PKEcXaUFqhCW:/VVXiwGEjo6sQPKEcX3lW
                MD5:E9B2D5B91F94DDD0F8E4F2916CF20FC9
                SHA1:A13AA200A90EC0F02C109AEF91018B1C19184657
                SHA-256:1A146E2FDE551D27AC66CD5ED5B26273324B25A2789FABE72D19F47E27FF63DF
                SHA-512:008ACD449A7179D92D8423F19D9155B12EC89162F4D1DFF1AB13B471E448F1F734D21DCD35C948F2CE2EEDEFAC9B74F89468E56BFD8D17AC616A0E423C094782
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2019/09/St-Hildas-Unit-Details-2048x1489.png
                Preview:RIFF....WEBPVP8L.../..t..Hr.I.$..}P......5.5.....~..R..,....(."....(._]....k.....Fu.._.-.'./..W.&3.d...$[#Q....*)c.b.9}.V..@.....eR.&.(.6.......!`).To.7..5).........M...c.P@....*Sb-%m.......3...H.$..B.....I..(%.:.%!_.S....@s.........n..x.X.~...Pc...6"x.(.9.....QM....nW|.{M.a.I.g{..pLb...s2..9..$bb.j.......gfL.%...j...z&`.uJ"m.F.}.......f.DI.M....c.:p.fHfb.&....ugb<].$3...vfF}.!...z...?....T_X......././.h.....r./$s......u].o..........um[.$.aF.yL...sL4..s*T....'UFD*2.M..l....9,...|Nz..y.F.Rx#..~...y.9,.....T.Vm;..s..J...x.."..?\c.Yl&.....FR$........i..pjM..7..w+..y..... J.!....'.}u..gg{N.$..Hq.pjx......h.E.D.P...C.~9~q...S_.=..g{M..t..pn.'.......<...o...B....p.. .f&...|...j.I...8;H..To.H$...x...7.>.....0.'...8.R<..$..F..../]..p}v..p.4.0..m8*n.p.....J.q#.... o...W......$..i...a.!....H.P.S.7...^...w.|q./X..%.@t(.........C.$..a....^.8.....v.6...pY.Q...N..q..`@.....p.0/.....(.........EM..r^.S..:.A.......[.0f8...K\|....U....._l]...\..0..w..EPc.K....
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):249728
                Entropy (8bit):7.9837336050990295
                Encrypted:false
                SSDEEP:6144:0m8KWGMP80kTbbk8oGHvH0gf6g1kTqVldapOrWHs+p9Ic5Uq3M9F:D8KFr0GbLP0gT2qftyIhb
                MD5:D495B67027DBCE514B77792324CBA32B
                SHA1:6E7D75EA0E078AFE58F4E79E17636F1B41206F91
                SHA-256:BE68C72C9D5DCB4C9AAF36ADBC0AB5D2F0F0A785A012B6B67ED863E4B3A98E1E
                SHA-512:C8D3E90757C3894905CCD437EF66CB34600AEE8F5F0915C6118B52CDFC45B8905057D3AC5356CF2053916E2205F1EB1C751CB8C160AB599C5A94299F6AD72BFD
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2013/08/Bay-Adelaide-2-512x372.png
                Preview:RIFFx...WEBPVP8Lk.../..\..@l$I.............".?..g.r....8...Y.....\.J..x}| $..\.EhY.LH....._......V.5..J).@.-....r.....O<.....A..r....s.&[....9h..x.. .U..2u(....2............$#.l....BA.$I...I3....3{.Y.E.8....'...^I...j.J...}.....2.....I.$I.d......q....'0.C..m......_.*p@}.z.......y.M...Y.C..u.s.sZ..s.\...0..wS`.@..~z~..~.O.'.....9..x.:..>......uf.l|(yWB.Zc.F.o...../....Z.Aw.....%..:K.Tb..y_.wj....."...+.|....x.\..X..kBn./.'(.....B.l.h0AA+....J..>8...I2[.\.d...\...,.BA'" Ji.....V.z....AQFa@..,.....&..@..`.B..`.o.../.(.eb..KY&...v.4.......b......A0.......d..b*.d.t..f..o.......2.>..c...;..,........t.NN.S^.;...,W#.z.<yx\....n.... ....Q,.%...,.W....+...r8..b...o8.d.@!..M..U.d.....L...(..2t..i..{..MP...t.;.v....`~..NoF._..=...*..GVj.. .^/..$..N.t.T%z.dfV.bW.)?...".........A...$.L.I&.~hI$.7..v..>..B...!B..%..! .h.h....J..!.......A..!.......`\.t7.....".._./.*Y.......>^J.~)$.Pa..7.q...\j.R.^..T()S..b...$...i.......\H...M...jt.7.......|.$.t..t..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10823)
                Category:downloaded
                Size (bytes):59941
                Entropy (8bit):5.464067912295695
                Encrypted:false
                SSDEEP:768:g3ZFUyuRPX99cN2/0cZdapew7k34e9UELNVGgDkdRL6gW:oUzv99RHapt7k34e9UELNVGJlHW
                MD5:98FF266C6DDF85F3806E8B073DAFED49
                SHA1:0B01C56700C8EF6D7BD7718F3695D91CA636B916
                SHA-256:B99AA853A12A0D2493B9163244C1C072825004F2A1071FDBEB3FE27F1BAF60A0
                SHA-512:68C71ED5B9B7EE76EF0B36FB02BA2961315CCB26CD8196405672C38011EE6DDD81D8870A2C91DA751213BF105F1A1E042CF164C6E48FD49FEFCC6691250ED502
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/projects/2-queen-street-west/
                Preview:<!doctype html>.<html lang="en-US">.<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />.<link rel="alternate" hreflang="en" href="https://www.eraarch.ca/projects/2-queen-street-west/" />.<link rel="alternate" hreflang="x-default" href="https://www.eraarch.ca/projects/2-queen-street-west/" />... This site is optimized with the Yoast SEO Premium plugin v23.5 (Yoast SEO v23.5) - https://yoast.com/wordpress/plugins/seo/ -->..<title>2 Queen Street West - ERA Architects</title>..<link rel="canonical" href="https://www.eraarch.ca/projects/2-queen-street-west/" />..<meta property="og:locale" content="en_US" />..<meta property="og:type" content="article" />..<meta property="og:title" content="2 Queen Street West" />..<meta property="og:description" content="2 Queen Street West has
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):3069646
                Entropy (8bit):7.992738011504196
                Encrypted:true
                SSDEEP:49152:upcV5nFHS5TfKxVmOVCAUbGAR0olnE+z4OOu8uMyEp3VtQTIjHpaVRKapFpq/vde:uOVVFKEVmoU/RBEh1uDIVtQQ2RBFpq4b
                MD5:CB501F6D148F170548CFC5ED2480D7B9
                SHA1:E02E16BD503C576720EFA005AC169A36E329ADEB
                SHA-256:B90E8944B92C2C5F742A9649EEDA6E46EB080EE1B28201800C24FE44BC0F4CF0
                SHA-512:82831AA06F65CB89D235D990BB3658B2FE98538A5A058C502B25229B0350AF717D7E391E285D073C93CD9EF3A7AC5582D5C6D7B468DF163D17E52C12DFA9AD24
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...............}z...IDATx..Io.........p..H..DJ2.Y........9./.[..t9..$."..$.V...H..&...,.w..G4.}.\X3...U..z...^.\.\.\.\..M....A.....:5.......tp|..C.}.g*|'E.F..n..R..n`.:.A......xN.....AD!.N..kS.5..O.....Y.a..........>..p..i.Q.........Q.5[.y.^m.@.....I.A....L....t.{..?...ZdQ@,.-.%.3...b..-:.n..I......LM..[0. /c......._.9B.w..U......P...H.T.9....L]....>A...Jb%.......L.$$...q 1N...Nr...p...;....v.F7.Z...!..Hu.^..==. ..tf.oI....U.X2.........\{E..XX\.....+.sf.'1...9..4\.^....&.-..;....._...a...N.8DE.$]@FU....,&f.r..8.x....c.}.._'1........n.^..o.2..........*.I..C..D...W....L.4b2.-k3+15.N...6{.[.......W.*E...:..cTb...c.OJUzEN..E1#.+.jlo....F...R+Kq.N..u..%&..."V..S.t..}p...k.L-."w.1.ux...3=.d......Y_y.x.Fk......X.[..w.}'}......2.`...4Dd.x..;.............iE...g.....3..X2.X..,.]W...G.v$.........q...+/.....h.9x.W..Mv7.._....%.._...;kk.<.9.j3..}.i.e.....n=%.2.n....a.a(..*....[b..},...{..9...LH....n9.Q.'..'..._...K.<.15...*s.7..u^.26
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):5231440
                Entropy (8bit):7.999039061218161
                Encrypted:true
                SSDEEP:98304:z+iVpRlAduktqHDT8aGAgXyqmQNr1PcblUzNP+93yyhwQLJ74XKiFuO:zjVBikCXysrRcbh9t2QLuhv
                MD5:3C291D10C20CCC0FFB2E34A0F404A277
                SHA1:C1528978A17DD6280FAEC7756EF4713F04F73F59
                SHA-256:340D2AF4614E19E41AF55C63C149EDF5E9025051287736E1EC6FC09DAB01FFA4
                SHA-512:13C9500BFA5AE0C63FC52BDF511C1EA7DED8092259080EE087FDA66554FF2E35FCEB2600B252722E07D4D8342D00144A6C5CF28AA180DBE094CB395D36D19523
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/MG_9903-2048x1489.png
                Preview:RIFFH.O.WEBPVP8L<.O./..t..Hr.I..6.,..T....#2sj.kD.'.......{....v.!....p1.^..<.z .{.....;n.....*....!...x.r'.....f...*$......\.z..........U.J2F....T......r..y.G1.P.g.T:@...q..Q.|..-TTQ..u..y.gN...X9.roU.....Ea.....I.q.m...F.1..N.<.Ajt=LN.. P.\.1..3.z.3...H.|.....Rk.......j.Ci....AKP\.i......c8TP.....M*. (....L.tC..>..D..\..-.0.8....u...s..w...Y... ..r...`f.t.....K;..%E&;&.Zy."d.v.....`.......L.."!3.n..$..$.!..K.RT.U.I."..<..NIB.....1F.5....Ax....&..n|+.d.m[>..q.....B.V)$.SI.CQ."Kk...G.].....4:.!..f....+.x'....:..c.d2.vZ.6I.M.t......J...B..BJ!.6..b..?..m.Y]...~.y.w._.w...{..^y.<.x......O=..@..}........{gvf3;..5_.Ws..5...|.D:....v.X4.9V+..}..N............w.{3{.C.[..^.^.S...l...3;..3.d..5...W..^.^.^.'......)?....>.[............5.3.\..........G...u.......u.y..rj..G..?.....O:...@{....zfz.....?^z.,.._.z.<<.......|.r.~9...|.r.....<.{.hq..r..8-.}|.q..|&;...@.Y.z&.+.ks........r.G...K.....r.?.....\...3z..}\sY|....S.......`.@ ...r.z]?..Ks<.q..1/....
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 512x372, components 3
                Category:downloaded
                Size (bytes):63333
                Entropy (8bit):7.9906202905932
                Encrypted:true
                SSDEEP:1536:pHqwI87xTUdbFU+oCq4f0SUmHbfgcKrsSWTGVx6toINCmYjkzoyGc:px7TCq4fLHrNpSaR4mY55c
                MD5:FFEB8A1DF97636BEB3C9954F261BD502
                SHA1:E312784CFE0B8FF0ECC4311C04527E2BF08F8AAB
                SHA-256:CD9E3BFF53731E4FABA421168047EB704B1072B7794F358AC2A098EFD976DC06
                SHA-512:31E94FF52E2C7F4B829228538CC7724BFEE48C4B1A0DEE2BA751DAD679CCCB0E6B2504319D1DE32DBA8EA21980DA1FE2907A4D5257FB19F32BC0938FF734E3C5
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2011/01/IMG_0153-512x372.jpg
                Preview:......JFIF.....H.H...........................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......t...............4..................................................................G.....PVp*\.G3.C.C..Y................................."8.8q........r.7...g..?.....V(r.......................g!C...@...z...................c...D..4..^t..w..........b..X...(pppp(pps.88888888889.....ug..7..O.........N{...;a%..T....{..&..e.n.4.T+...e.I.A..X..(ps9.........................bEb..-...8889...E^}h|..U.....f.b.Y.yAm..svn...T..i.ps.ed....;..kH.......G3..C..C...A....A....._.{..s.}....X@.@..@.........9....Ybz.K.F...z..x......h#...fs.B.UzA:s...f.M.b...*\......h.8|............!...<.pcH..,}..w........h7.}.j...&.3^L.W-.P.|....;m..-.Y|n...5.!z..-`^..\.I..8........k../...@.....d<..o......?..E{._b..&5f.....=n.....|o=.....U..k.......x......,...>.....4.k3Kp5....Z.....pp8..Z^].csK.....z..r.i....}B....S..c... /B.....4.<.V.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1392)
                Category:downloaded
                Size (bytes):11689
                Entropy (8bit):5.161807419486538
                Encrypted:false
                SSDEEP:192:mkgH/9W0He1ZFe1ZfLvrL4aPHo+JBoTuFumJfpoT7lGnTH4IUg:+FWyrL4o/HrUg
                MD5:9593C634B81C031342CBE0FA03903D47
                SHA1:DD68EE9D73731B22FB7252F66BE8BEA5D17227C7
                SHA-256:D7BDBA02AFA8C04C13F280C71A50F8C8186C883711C5DABBD13566DD738BFF0A
                SHA-512:F148020673308A496E6DB48A8468DF81F78B8AA63812C4ACDCC7B5D7265A241491726ACFAA4EE578A71B23F5111D336E446BD7C8028634BC4E8C01F472028270
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=9.1.1
                Preview:;var MonsterInsights=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this.setInternalAsOutboundCategory=function(e){i=e};this.getInternalAsOutboundCategory=function(){return i};this.sendEvent=function(e,t,n){y(e,t,n,[])};function d(){if(window.monsterinsights_debug_mode){return!0}.else{return!1}};function p(e,t,n){var l={};for(var i in e){if(!e.hasOwnProperty(i)){continue};if(t&&t.indexOf(i)===-1){continue};if(n&&n.indexOf(i)>-1){continue};l[i]=e[i]};return l};function b(e,t,n){if(!monsterinsights_frontend.v4_id||e!=='event'){return};var i=n.event_category||'',a=['event_name','event_category','event_label','value',],l=p(n,null,a);l.action=t;l.send_to=monsterinsights_frontend.v4_id;let hitType=i.replace('-','_');if(i.indexOf('outbound-link')!==-1){hitType='click'}.else if(i==='download'){hitType='file_downlo
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                Category:dropped
                Size (bytes):54836
                Entropy (8bit):7.988769026024582
                Encrypted:false
                SSDEEP:768:pbN2nEW3r4MDxr40gGftTf1V+WMt+jWgX1NoELaA0XNpG24CvjM5IcedaMF4wPg:v8cZRyl1C+6q1qELahp+aWFMFjg
                MD5:506597BA224F6A75A15FEAF3048E80B0
                SHA1:774FAD0CB09CEDF04E63A5E6933C5F49379634C3
                SHA-256:9E4BDC726EB41125F8153F5C1215ACE346CB19BD6CB03FB115705C6C9E7A4504
                SHA-512:12C3329CC419F27DDA867A12385855ACBD1993651F4A1A19A8DB3BF6018D9153CAEA24ED7BFDA5284EA633D5592F9F1D339A5E12B1C268C8D0C9390A6B10829D
                Malicious:false
                Reputation:low
                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h...."..................................................NC+k..kQ..i#h......o3y......Nfk3Z.v.}..k:.W$......].5Nk........2....VXJ8../C..$.5'..bP..:.kZ.3.......D..C.l.........X.......r..j.d..".w)...o....rRJ.j.G....rD.0.x.....6.o.[..OWx.O...C..C.u..#..5U...Q.J.U..a....+...............P/.&2.;................~.^nw&...yg}1...+..4....!..n.......I..*....F.>J.3.T..d.\.4..'..p...W.......W...a..W."z.#$..~GP...|.B.b.Y...rj.#..^E..6R"b[...y.....[.0.9%Q'....Ks....}z..M.H.<v..;....V......S.dYl7Njw....?x.p..7]I!@..V-..1"F(....".~...w.>AZ.m...y.>..9..U{.(......:wb.4.4xS..o...p.e...KYK3.[.+.e...r...)..E....=7....N...$....!.I......336.Xs........v..s...f....M......:..rt2.....~z...c\.....|\67.@...ls48.. ...O0..S.m.....x.F7I.....n.=S..>...W~q.F.D3OL).U......qe.b.B.q...gU...h85.F^N.R....a..u..(.|<.e
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):4965790
                Entropy (8bit):7.9867837183805115
                Encrypted:false
                SSDEEP:98304:qAcNgRNK+e9rbuk30Hfk3QrRN/sXma0PD2COjqqIsxjM1xd9ndCC9bxqsGDC:tRN3l/59aXma5COBbxjM1RdCS1GW
                MD5:99FB6A1138A51159BAD907984A068AAF
                SHA1:A88D15C109ED2F31F06C1E0187D6C4CC375B1C5D
                SHA-256:8997413EC6A019F107D4D3313FE82491B21CBDB15AC3ECEB586530C84414884A
                SHA-512:0EE3A46A4FE9F664450B9F8F9FECFF81079642C8A542589341CC038CD6B1979266F53A3A8FDA063E8AEA4CAD917E0EB8E7FEDDAD791F14695E223BE777AD66E9
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.K.eIDATx....n....[..kw.D.<i.md.....%.1.n.[.N......1E.B...eg......n...#..?.{6h..A..............W.....}.h.^.u...~...........F. ].ny...^.z./_........Y.1....J0.n..0;cE.v....|...xb.a..\nj:k,{[.p~D5.&.J...?<c....l....... .9o........8..qW...c.-..1..j.....dPXX,Qh....T4.W.tP.@....XV.2.!A.3.\.aB..4. 3.yl.=?.n;c.k..XI...0.\L..............^>..:/.c^.6..u..{...|F...".Z..Lf(..G..p<So.X....bf..(..t.L.:..U.^..."F..[..(...6........n....X......Y.`......... ..........}......__..,j.N.B..=qC.u..OUU0.^_.y..U..+..m.e.>.{}....0=....U...j...3.v>[....es.........&.Z#:...N..8..|.a....D... .A....8.]l.*..'z.x....7"............?...4[1..(......ck.....X..aE.DU....k.#.....??^.f...i;.O.M....gM...:.3..G.e$..L..s...V1..Q..i.....og*.L......"(..nA....Z..<.EQE..K:...m..Z.{Jc..r....7..p(3......e..".:".....f....d..loSI....W.a....(..3.i|[.f..l.......8.:...=#..Wv.....gJ..!p].C...|..>h..qD&..d).....~.._.....ZQ.1B...r0~.....(*.h.z..&.....<...._.=
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2048x1489, components 3
                Category:dropped
                Size (bytes):746841
                Entropy (8bit):7.983365206583489
                Encrypted:false
                SSDEEP:12288:Djm2m4KqtW9jYP7kvDaW+ATqcFYsNCvulqDQhHqK42z2RWN+R99O3+f28eT1qgxD:2D4KtwkvqG0GlBtql22RWe01qgxD
                MD5:4867803FBE398C6FC34828D73CFD42DB
                SHA1:B4CA548E8D489642BBBBF0A01E9319AE7B788F8D
                SHA-256:61E20CCE0F4C6B6F75E5867D5BBAC5138E4D61F8669B81C77D2BC8F18972BE5B
                SHA-512:17D1ECD512FB37084A7363AE23453B41960AB78230D3E14EE66C732CD1C7F61448F9FB644F56C4F81F60E0854DAD365CACDA4B46791E70B6238B6D9848EA3C23
                Malicious:false
                Reputation:low
                Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................6......................................................................................!1.B.....$0.... .......`.@T#....@.A...P@P.....A..............6 ..........@....1....J0@...@.........H.0@......@...........@.....(.A(....... ..@.....0J............B..@...@........P.........P.....@......*&.."......... ......... .................!.X..................... `.h `.. ..........`... ...`...`...J0`...`......................A.A.@.....@..................(....*..... ..5.............`.....L`.*....`...(..b. `(..X&...M0......... .0@...................B0.B..B1A.P.0..............0...............0.A( .`........ `... ....................... .`... .....0@.....4.@...Bj.....@.........................( ..(......J0.......0@. c..P0........D.......F...`.............. ..F.......@................ `.. h..... `.. .....Q.........Q.@........@.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2048x1489, components 3
                Category:dropped
                Size (bytes):623569
                Entropy (8bit):7.977458780284283
                Encrypted:false
                SSDEEP:12288:mCF3p/5BXCyiNNmwCtVWrPxf5pt/0oqHmb+OrPnBhhdTMKzeHqkL71HwDfMtMy:D3NTe/pt/dqHmSIn1mKztSubMP
                MD5:C70E3C54306F6726C9043B2E27DB607A
                SHA1:A984667D8A9E03437FBBCA5FD3038E36D802787E
                SHA-256:F6E2AD9130F39381E18C1D824A822807BA301267F418834891E05F4036DB603A
                SHA-512:9321D6140EAAE150418DB3C85F33C386434BE5DBC0F785E6F84FD2EC2DACFE97942A170A7D5D4EC87C6BBE16C6A5434755DD71B0C8F4CF4A6953879700EFBF5E
                Malicious:false
                Reputation:low
                Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................5................................................................................t.d.y..y.&;...WR.<..X.]..e...Z].z~....Qj. ......z.r...p...oW,.n.......tG.4........g8.k..:gw.......b.e3.%=.M5..?1.5u...>.:...@....m.6U.........I..N....G.Y...8.c.p..WI.[o.3.....Lv.z...I.Dq$... .!..;.L..@..I'd...=:(.....p....N...L...$@.........D..<. .GS...d........................3.<...)|.(......L:..sZ!.-....E...=.-.x...6......,y{x..~.Uu.M........._:`l.h.:../{......H.....5m%6T.(........+@....nk1.R.5...P..i[............8.s.....Z"..G ...V.P.....H.......?M........'...!.u=..93..!..GR#.!.t...H.$Y.Vz..:t.....'.... $....#.<G&x....p.$@...&*'.&;....[........................._..../6...;...YU)j.U.K...C.....Z.C.-Y..Uz.g..z.u.uk.n.4...f......r....z......M.4..yS..s4.Rs.....3...r.k...9z..$..f.c......hS.J..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2048x1489, components 3
                Category:downloaded
                Size (bytes):451840
                Entropy (8bit):7.953244616498639
                Encrypted:false
                SSDEEP:6144:NshXg2V6SF9buWxJVkdhITK5gx9d67kPJcV7MTJSY9qgOnKX151RHobaByLqMPbY:NUXxGWxfQN5Q9d67kyVwTwTKJuaB7XV
                MD5:37AA951A3BF333C77140792677B5BCD4
                SHA1:C9B594CE4997BEF975983DD69367435F698B5F4A
                SHA-256:DFD1B954E6A009658FC674B6E4181ED2691FB1713B98FC0F37BCB26A00B21418
                SHA-512:B4E98D345E8CB4D7B13196915675C0890047254469B11869341F88F1BF2676D52F3A62A2ED81B9967174C080AA12430BD88E4C72A0E49D1D8161216C5B2CB7DB
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/11-St.Hildas-Towers-Transformation-2048x1489.jpg
                Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................6...................................................................R.........................Q.s=9.....z......0..A...=.....%.;_?..^?}^..y..J...&.M....r.a.m.y..............g..c|..i.N/..{~..u../_e.........5.%S5...pS.....'(....-.......G.\..J..:-..%..vH....z..tk..Q.....v....M...e....5}.....v.:7g..ci........v..u....x....os^.h..=y-8..}.G/...................................................r......=<<......l$V.[,t..<.....X..).O.|?O...F..fe.}F18.c1......m.......#...r.?=sG..x..W..SE\./ga..W..t.O..:&.W".9..,mN...._8.m]..KG.)u.........[.....Z.i.^5.*..5......4M4.q.-..t...Lo..m.Y.6....m3...M..s:.U[.L^...u....g.^.j...r.]/i.G~z..0S.3.................................................Q.s]9....O...........quQo......F......i..3....l.....Q..xk3..'$z...4K.,O....U.7^FS..agM,.c..<n..T...'e.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):4228577
                Entropy (8bit):7.983690018423779
                Encrypted:false
                SSDEEP:98304:JQdGmo+uHHvQ+OZtHN3jWLn7hVo3IHknYW2FiyfIv:J6o+uvQ1zWLn7YIHEYWqTfIv
                MD5:5C5B78FE9694F5031EF73D56D01793F6
                SHA1:D2DCF1299FBDE12E417980BDF3A212EA5C728863
                SHA-256:00B1804FB641423575E28AD462A007E435C99452FED280453BE18AC7D5479DC1
                SHA-512:4FE6C8CA92D49A72B37965E0CDD6EFCE62064C700AFF58B268F610E77935D00E26FA5727B85E17FD04009E1282753743C70A908975E6BC6CEC1C777BF3C17B89
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.@..IDATx..{.5Ir./"2..~_.....,..@.....<...e."^....$.2....L.tO/.z.s.2#..Q...=..c.FH.[7.232r.......=t &I<(.^.U.2P.`"*...o&..Y...s......x...F6.a.e@....b../+...2....k...k....}$..#|.[...........D.....&..j.0 .hr.B.....q!O..>...qK...@.{...^.x...v.6..q..i.,E......t../~.?....S.....]<..G...m.........}...B....2...j....%...G........Lx......."...R...1/K.,....\.MH........sk.p'...e.$K...H.y*.*.@..>....-.P.s.mF.n.yw....t..|vr~..T 9e$|../.../l.;..<..[...p...........8..wZ...@^...C.9n..k{".....o.e[..........K.a...I..... ......d........Ac........S..8..-!%.2..3`(.j.......p..<....~.:..R..wj.#..eU.R.*.../....g..w...+.....b..j..s/........hM..R..8.......uj..L.b....9....[.......?.C....w.n_.n..?......x2l.&..3..v..}...;`..o.sq.......... .q.t.W'..zw...N....!4.y.#{$...iVs.O..N.{..:...N.{HB.QF.......W....i-....E..G.;.O....Xzc. b.63L.p..`8..!......!.&l...v...{.....cq@..q.k....Ouw}5+p{.../h.jp.D...7oPr.u#..=].V.m)|rR...%.f.pQ.3.(F.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):4100977
                Entropy (8bit):7.967307971208242
                Encrypted:false
                SSDEEP:98304:1qszORJi1loC7wVk7YtjltolZipsQ5WZk/65EU3ZAwVmQEGHKBtH+8MSJ+GU:osiRFaCttxelI0tGmVzE9BFKGU
                MD5:71D6362F792EE0FCA55A9C6A4BC08E1D
                SHA1:1C7D2C440C18CA2CB5CC3D443128E4633B7565D9
                SHA-256:900FFA71DD7454794195651A8E24FBFFCF02B51A1F7E0825CC1101FBBDCF81C8
                SHA-512:B257E286E48AE143CFB2490E02BC5D10F5415FBA7FF5A243A7EA05FFEAD936ED60D91F4E3D12720B09864BD3CE96D6F3AB91B0EB6E1B41868B5B2C047CD11BA8
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.>.8IDATx..9[.&.QU....ef/..e......v..%..(1D...DB......./ .@y...y..... P".R ..H.8q".fc[........}...3.].HHy.....>].......7...h...b..@..x.c....2.!|......K....U.#...w......[. ...V..o..~.s...|..s.J.y...mE....gy.....f.N......8.C.yH.T.b].E.F.2`..9..X.dD.....6;1./|.....~.....<....Z..S..nW......;..mps.?v...WTw.4z..n..R.kW......./~.........?........r...t...K_..o|.........>.._....I..A...0......J .*O..cV.`..,c...0 2.P....@..Qt....}...tS..HH."S$b........^.w...BJJ..B.q.).lk#..:.W.h9.(%..<....Hm+.0i.#...jD~r.kR..JJHTp..R..s0Fy......).V...`.f..i..r.a....(.Ly.(#d.E.ap.gc..!...q.C..:AdC.Q..,.4.....Nk.."J7@.,.......c.....>G..-.r.6....9....E..1...CJ"...*....$._.+...vv.....~...q.\..]J..y.sf.Y..D..K..prrR(......dt.).....X.c......1.R..1ID.d....n.....+.0..D....Y..=,...8..NQv.!...g.^\.n6.!.F..B..f3.....6..A.M3.Xd...a....R3..(K..B.!.q....(#Pxpsk.B.,.6bs2J. ..n.e.lJ..)..i............n..Rl..9.!S..}..P`.3....f.......G...~x......fH.@6.>.l
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):3121537
                Entropy (8bit):7.994837702650701
                Encrypted:true
                SSDEEP:49152:k66lBg3IUFS9+5tpoS1+aQVc5zTAMhWf4Td+2ydhbKAMS5fpAVgbFpRLoC:k66vKzO+VoS1+aQVc5XWGwLbKALpAsRz
                MD5:05996AA19C5DF23DCAA7E75C959E8E68
                SHA1:03639D83F8C4856CD78DDD225B8F88C7A180DE95
                SHA-256:594E94478FBD1C35F993D259256C946BD69DA676C7DC7C230259D197D07DE6A3
                SHA-512:7EA634B80D34458D61A384E4CB5C897C360BD2075863E78529ECE06937EB30554CD76B60317C6119FC7D7EF4BE413B245DF05F07743E7A8CE685061314585F6C
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/MG_0909-2048x1489.png
                Preview:.PNG........IHDR...............}z....IDATx...G.dI.....K.<.4..#2h..ltK...h.`1...{.v...b..`f.nH...........Q{fv.Urf.j..gfw..d..x'......j............G.....@.u.N<xp...,l2..N,tKb.!v.......9@}.j.H.a...[........c...r...8..<..!.c.._.{....??............/..A.n..;......_.[.t..)...f3.l~.`......6......e.a..XO{t..%...y....4=Y3..s.._..3.d.=c..{...c.>x...<m.E....|..zf..\...... .g0.....!.).t.%?...x..{...`..1.c..G...g.=9.....V...C....O>.{.!._......M'X......>bj;H.......+...X...'.......0..g..g.~.w_.......Y..7W\..x.....#...../.......{w,...b......X.....%w..&C..2.....p..{\l.^~........B.l8\......q.:......;w.0[......Q%...r../~.t.........f..m.........(........p.....h.Z..AZK.u.....{.....,...8.z.h....p.c.......NO"....C.z......;..Tu....k>........?d......'..;..._s..o>.K............g.._......K~....w.9..G....`6..^].7...;.....pw..vH.4.!..|.....]....4]O...qX+...w........_......qu~......f.....%......y.........?....R....<..8..D.x..O.m.1...?.[r.<...a.\2.....~......
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):5121684
                Entropy (8bit):7.991851253663452
                Encrypted:true
                SSDEEP:98304:HWBN7AJWlw8e3XHUjfzUBMgBeFQD+BoJUZcVQvO:2BGJWlwrXHIfYKgBxiBYNVQm
                MD5:56CE0B42DDC232D10FD962C06E06A0A2
                SHA1:EFDD7555CF6A4B43746FAA098139CF42230DB4F5
                SHA-256:2340818E2981A3195AE254C0DA7230B3EA618401D352B7056850229815A8D34D
                SHA-512:1A828521B1C18D655B5E3556500AD143A9FBC38821C3AC44C7D94597298FB0E387379309F9375AA794B72990D90EE08AF4DDA1E20745858B2103901C39E76CB6
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2023/12/220929-EricPetschek-Yellowwood-Cabin-397-Web-2-2048x1489.png
                Preview:RIFF.&N.WEBPVP8L.&N./..t..Pl.I.$.".7..Z.....Y.".?.......|<(..h..m.U.qb..t..3U.v.V.....n...c..M.qg...........5j......mD..P...I..i.......#...R.5=tft:3...3...i....u...;.y.)..05...%E(.).m.Q6......A"..L;3....5...&..t..e:.3........H.-...L.fz.i.SL..S....0-....$....:.#z@..$.T....L..@[..@.fk.r...j..ZE@.5.tbi[.$.Lg....\.h.IbL.......G.Pc...H.".x.i.....P@..V.A..wTv.)..M@ ....~."zBQ...4..._..".<.|....r= ..P.o?.}..*......_y^..p..oP.T..7...Z.....s.%.K.....M.|+.Ke..@.T9.....;...ymK]*......"g..;..s...O7.Kx....\.\....&QE.=..Z\D.Z.N..~.q...YK..FCP.*p...kw...C....i.p.....M..h..KY.'...G65g.Q.Z..oG%*h4WsR..Z|.D.l.j..?]..@...L...=.3.....!.|..wT1*..DM`.[^.@..QQ.......q.&B...FBp..&...7y'.o...zA.......^..$Y.m..8I./..?k<..P..F.Q)$I.8../......o.m.m.ZPUUQdYV.UU5].s........im.m......].....5...%I..I..>......8.\...s.:c.....9.=...wQ.<.9.3..z~...=...F..c.{.Pbw,d...UE.EQ.Q.)....oo...|...g..k.1........?.q......l,Q.{.5.bwT#1K..H...c5.G....VE.QEh4.j.......Y.<..*.Q^?.....HtY"
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):4445918
                Entropy (8bit):7.994224975902207
                Encrypted:true
                SSDEEP:98304:CAuQFSDLyvwb8cSzblPCuetEkLFHBJHR1cLEg6qk1l:Co8DLxkz0us/R3HR1cLElD
                MD5:0B4C2B8DA9FC194A740153827C3B87F2
                SHA1:82CE2F5ACC32DDCB6915427900EFDCAA8782B0AB
                SHA-256:1DBAAEECB340E846BFCE5B225CE26605D02011104A55FD72110FCB6FA1603946
                SHA-512:FC6242823B8707DB3CE478D7EDA673F87CA5A0705765876A28C9E27D74B7FF06E648689F694B748043272946E8F52B9AC754C36AF2610F6ABF50C02878CAA633
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/CB_19022-4-2048x1489.png
                Preview:RIFF..C.WEBPVP8L..C./..t..H..6l..$......R.......@J..AN$..%.^R..*V.....n.....|...\...PU...YMS.t.[..,k......&.f...;.....55..joUWU'$).U..?a@K\...l........{M..X.O.df2.yG.u.]@..<.vw.-....K.&....vv.U..n.*A..-....U.N@..9.u..j..}.G...}..v$.@V.Y.....w...n..%%!m.p....BU..D...G.E...X..-...m<?.....K.}#%.x4.......[....(9..9...*...O..s..Kt...3;UE..M.lI.5r.$..q.9.jIv7m..=...0.)....*..Os..6...........|...|.......I@..p..\4o..@...y.....I<.b..)2.{?..@R...fHqyE...a?..\.D...&A..!..~.?.p..!....W.....@..;f.........)...ma...dh..Iv..._.'....ym. .g.1.a.n....q....S.b2'....IvU.$.Q..(.<....1s....n..!A..k.C...).....e..-J...mH....8]..UM....$$.-...p...a...&#..$.N.x..d..d.. .2.N........!G..+..&...2..@Pp.Wd..bv3dw.d.......H..v8..8.".]]H.$..&.$.....NH../....b#.b..DI...K...!iv.gpX.............&.&.du..q..o7)...e<...nau7... ...Qp.". .2#I..].vuw..I...5j4.g.+....K3."@...|C. ...4.....,.h.W....}...@.)...(f...n.@...#..7.$..1....j..E..;.<...C..wD...f..l......x.U. ^...ift(s...._.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 656x394, components 3
                Category:dropped
                Size (bytes):99137
                Entropy (8bit):7.973314648353623
                Encrypted:false
                SSDEEP:1536:HpExPqzIZ1UNWJl8ikVXkgohIURj3wdTZX/AniscnmFYJFTS52RBWJK4v3:OPqsZ1UNtVf5URUdBmIFTla
                MD5:1B775397FBA524D0F8FED673368A0C7F
                SHA1:DB2B2B0B828985C65351FA04DB42E297318ABE9F
                SHA-256:500043F5F8C8940D069E53ACBF6A161BFB4E07AA863BEF3C01F2B2FC13A89F6D
                SHA-512:559BF6EF07E155FE16A2DF3AE994A1775D559132F68B8E9CDD3EE0F6A970D4A1BA4E61C1420A7F8C3E5B7A0E9D3C427E3BD8A87F97DE3250A03FAF03EC8DCCF1
                Malicious:false
                Reputation:low
                Preview:....."Exif..MM.*..........................ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt...P...#wtpt...t....rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt.......0ndin... ...>mmod...`...(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ.......0daDK.......FnlNL.......bfiFI.......xitIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW.......$viVN........skSK.......<zhCN.......$ruRU...$...RenGB.......vfrFR........ms..........hiIN........thTH........caES........enAU.......vesXL........deDE........enUS........ptBR........plPL......."elGR..."...4svSE.......VtrTR.......fptPT.......zjaJP.........L.C.D. .u. .b.o.j.i.... .L.C.D.F.a
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2048x1489, components 3
                Category:downloaded
                Size (bytes):746841
                Entropy (8bit):7.983365206583489
                Encrypted:false
                SSDEEP:12288:Djm2m4KqtW9jYP7kvDaW+ATqcFYsNCvulqDQhHqK42z2RWN+R99O3+f28eT1qgxD:2D4KtwkvqG0GlBtql22RWe01qgxD
                MD5:4867803FBE398C6FC34828D73CFD42DB
                SHA1:B4CA548E8D489642BBBBF0A01E9319AE7B788F8D
                SHA-256:61E20CCE0F4C6B6F75E5867D5BBAC5138E4D61F8669B81C77D2BC8F18972BE5B
                SHA-512:17D1ECD512FB37084A7363AE23453B41960AB78230D3E14EE66C732CD1C7F61448F9FB644F56C4F81F60E0854DAD365CACDA4B46791E70B6238B6D9848EA3C23
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2010/01/Commons3-2048x1489.jpg
                Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................6......................................................................................!1.B.....$0.... .......`.@T#....@.A...P@P.....A..............6 ..........@....1....J0@...@.........H.0@......@...........@.....(.A(....... ..@.....0J............B..@...@........P.........P.....@......*&.."......... ......... .................!.X..................... `.h `.. ..........`... ...`...`...J0`...`......................A.A.@.....@..................(....*..... ..5.............`.....L`.*....`...(..b. `(..X&...M0......... .0@...................B0.B..B1A.P.0..............0...............0.A( .`........ `... ....................... .`... .....0@.....4.@...Bj.....@.........................( ..(......J0.......0@. c..P0........D.......F...`.............. ..F.......@................ `.. h..... `.. .....Q.........Q.@........@.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 656 x 394, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):406190
                Entropy (8bit):7.997546139352405
                Encrypted:true
                SSDEEP:12288:ahsTuoEoNRD64HhrvNKAO1w108wne8JzqnB:ahsZEoNh7MTm108wnzqnB
                MD5:FEF101BE6274F9D8F54E2CD9839AE9BE
                SHA1:5D33EE1420D79A74423AC2CC44B7678CBC50351F
                SHA-256:9A3404C7947A2EA616176CE06C1A62BFF56BB3D4B8BB20BA6B32E9501961EBF0
                SHA-512:DDA5DF462FF7E298D1DF8F4E8753189374A543B31AFA95A5AAD84B5DE7938F3533AE1D57A31CCBA1FEB2491A2E73A337D29E3A5CD792B8645BF0F1826E34F6B7
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.............4r.g..2uIDATx....lY.5td.s.YUOZ?.f.....!p'pw.....@.........a....UU...^.V.z..u....+.lY{....CZ..U.Mk...]k5V[cjmJ)..R..k..+...v...Fu.......N....2J..Z..Z.......z..w.7..._n.9....?.v._W...Zi...1.,.....^.7.UWMu..+c.5.w....U.Lo..j.1Z.g.^...D..c.|Vd.i..*E..j.d....RJk.j..).....6....V.@._.n...f<L.....g/....{/_....i....=.q.c+[m......S...#_....Z-J..m])r..Q..~.J........6a:jc{..j.4....K.....<.k..8..5.^.Q[..'ki~x.Z%.m=....C....tzf.....5...`..>../..='...m...^k.9......A$KC)e-.....:.N?._.;....w..........|.[VZ.VTS..k...q.0.|....m-.%c..|K.?P.z..tl..^..5,.^..Rm..0..5.g.%.OS..%K^..6..f.j.8...!.zIq_....X..?..[.F..z?....Z5...[..j-.3/qc....|.M.^s.5.....h.....[m>...ZK..Z.{'.9..KZ.U?...j.X...s%G?.Z.ue...j-....w.2.h...1.RB.Z../\c.Yml+....n..).....".q:.n.......%.U..kC....r....[...9.[s.a..K.E.......I+...Q!...U)Yi.Z.u]u..|o..#....y.....a.c5J...Ak.\..0.....V..&X..;....!X7.0..Z.....c.+....Z...j.......U6A9..V..<....].j<.....Z...C..-...Z...J
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):2279925
                Entropy (8bit):7.990211072510297
                Encrypted:true
                SSDEEP:49152:gr9llwZ07XrB3BUkLsPGjTO5L15SXyAzvESG8L/DfCkrIKKnDrG+:YA07HzjTOhPStzscDmkrIrDR
                MD5:F9D43F367A761A909A471A3CC8F479E4
                SHA1:681F766140A9D55A41468E156C955DC0B8DE2A99
                SHA-256:B5FB27AA291497DF7DEB7A43B8D962547D3BFDF872D73C6862E96B1C3097F1CE
                SHA-512:45F190A42513A3D7D110DC8A8050DAFB13EF7E15BFC43FB9BC925889A0F4268E76B46B4EA6E73B68AF613A821A011ED986C9C7F41AD9B5A9917DE43FAC244EB0
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...............}z.".IDATx..Ar.....@zN.C.,.&.,r..JU.Y%.y"...DK E.zV._..6@...F..^.r...............O.......<)lf..T..S.O..N........r.._..../1.\.D.9........H.u........z....&.*....{......L...Q\Gc.....g\.B...yh..j..K..q\G.(.....e...!.Q.B.....C.0.`...~dC6(..v............mn~.....ln.Bc^.G."/.".%.vW[o.... cA2.z7.?..H15.....@l....y.../.s..)...._...~~...o..?.Gu..n.0K.......-.+4.o..k....1^.'..q.w...q?$EM..+.q.=}W..-..q..v..]O...}.....G_I...K....G$....[....c.....;...>Q.3....6...}.......x.7.y..=....G...zx..s..>>....Xz.R...8^.j.Y..F2...Wm...|9...7..<ba..d>[c.m?O.).L.......m.B7f..N.b=.+.7.{U..F...k..C;..4..5.....L....tj..:,.....prrrrrrr............|@.+.'.../}.>..y...k.1..|.......}..1R.....75|....t.@5...<..7.y...xe......V....l..1.....,.d...4w...........)..\^..VJ.U&..o.a.`.5..b7.27&*..ahy.p+.M..)-9...e(.|a...,R.`....&&....r...P..y"..~.|...^GL.T..2.j|.....4..4..h..qpH..o........1.2..X./....[k.f ti.Q..../V..S...6...5...M.....!....y.>...!
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):4996238
                Entropy (8bit):7.993813125998406
                Encrypted:true
                SSDEEP:98304:TEEMjinjiZDTAVp0/TaeA3ziQaJduuGZjpJ1Gr3JtoyFwTf6NxzYg08l:TQqihcVi/+egzBaJM70rZOmfxzYjU
                MD5:BE5CD5ECDBB5023681A477DBA0E2DE18
                SHA1:93971588D1FA46D368C79CE380CF9C0ED5E57FE9
                SHA-256:3D6803BD13F2E0A31D2C3DA5C0FB9DEA8F7F2034FF08A5309B1792EDC9D004C7
                SHA-512:C4FF7054C08CD57166CF33817745B51B6AA86A98B3DE87A39E4808B547C662B863257AECAD3B6E6309AE40182645F1803737F61C2ED92469A0FE26DFFF99D02E
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.L<UIDATx.....*r...=...Y....y.s%...n..SU}.D.}=.p.......L.D"......(.*....V../....i.+.....+....?..O.~/..'...S..p....Y).`..j....:...+w.K.v.)|..4.'........2..].~.g.H...>(.~.a+=:".O....z.*.....O.....)........9.......v.7A^.Yqv...3...*L.|...7F......././O.F.......J..E..P.6..P....E..?P..5.t.h.8...&...".^"s..{..h.FfcL....\+...Y...f.....y{v..46....$....).."<.+.t3..Ho..{..p.N..^...........,b..r.u....6.O....l...5V.E..i..H..&3qP....../.<<..r ...B.'nF.t@^:.....nj....f:...LW.gn.#A.......uDj.b.5.&[-...3A..d.h..,...mBNS.#..b.D...Xy`WGJL/........M..qe......M..$.3...>..a........N9m.....*.i.q`,lg.......|..1....6.U.gU.g..)W.ib_..4...9`.6.1.....t...(LV............<.,&.....c9.La....V...........=..;;c[.;..f:7A..fH.....4...ao.Wk...s..]...+R.K;..}....._ .i.=l........6..m._.o6..d...f.....k.....t....L..6../.<.g.Ms.....d.}..d..b.....f..&.h.a:...^W...01....(...'.x$S..$.....|F.......#................w...G....,{.U$...`.*eV.'2.6Ne.m
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):4620930
                Entropy (8bit):7.989101609409735
                Encrypted:false
                SSDEEP:98304:a9cUKl02QcO8zT1tEeu2EBbwmCNcu063TEvtBWYs7WfTD4NmhK67VX:0cUKl0cOuE4Gbgt0WSt4/7WfTDtf5X
                MD5:F9A48501C4428465777455E10EEFFB90
                SHA1:39BBF214BA8ED57045F5A1B36BB3AA74F366E532
                SHA-256:34E7FCCF69E1F67518113B760492D014C07E1495507098304C2D02898C88EC5D
                SHA-512:53DE79EE71AE07242F9B236C25A8231238D9F38654D0CCE42CB9F42CD8F75E9190B629ABB3A831691AEB84634DAD85B7A2B66507B144A0DB6D263904588FA014
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/CB_19022-9-2048x1489.png
                Preview:RIFFz.F.WEBPVP8Ln.F./..t..H..6l..$.1....N..D......2~._.'..c.....m.x.6...6.....D..s....1....../.s{f.....9.+...,?.v...8.F..1.N.{.3s........E...!..s.....A...W?N...{l...?...........z.!`./_.s;..;.h.c......=3....mZ97......?h.>.+.....$...._x.dKNSlp.]~...%d....'..4....9=.U......9........o.[..N..c.^5..RJ{.@'..............FI.....o....3.#I....g....O-....)I..e....f..P..'.Q$3N.@:N....{.{m..V..,%.....j.....k...K...hU!7;.8.d<#.....[u[I.T.Z3.4Z.'Yk..y$.,k..Zk.J.Z.ft.F...'.b.9%.Ok....*..-...B;.%.....7..om.X}]I....D..A*..Vj...4.Z...V..J.J..vd...r..O..".j.C....SP........}..$S@..|..R.[(.@...........$..G%$$!i....v.............;.Z.>...g.RU.E..uY..}...UD%.SZ_..%.um...-}h[I.*IQ.......C[....Y+.$'^.....$.R{.Zj..p../[...b...mQ.H.mK.e..}]l.EH...[.I.*Y./.}.pmU..-ERi.RI..$....Ki)-E.?$./.UUZ...]i.../.V[.:DK.....y.....VKi.]..x..{...xO...m....u....f\.h.6EQ.I...'.I......l..$...a.9.6. ..$......M........K.\|..n.m[.........Q.J...../.. .~..........%.kEU.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):2806301
                Entropy (8bit):7.9947998915912475
                Encrypted:true
                SSDEEP:49152:b+Amj2jwsEC3lHUQNeK3WB/MyizFDXsbQ9nV2JD07BQebzVBFZR:blmj2ks/doKMkcQ7+eV7
                MD5:D19091D85035DC45DDA25E939B916B43
                SHA1:222463816EB60BD63AE2A86E366A330D00543CB0
                SHA-256:C73A047DD06259F86CD931A052A6F2E8CE2C6B71E6589B68F191B9C36423E679
                SHA-512:E9F2F4632E2C53FCE8C5405E5EE96C127B814846EA1DDD651679F36D4DD0053C0350C40EEC44F983B97A9296F56B4838D292F5CADE30DE53769982990C40C9E7
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/5-2-Queen-Detail-2024-Mina-Markovic-2-2048x1489.png
                Preview:.PNG........IHDR...............}z....IDATx...M.$I....YD.="..*3....s..f...6..'.&.8.VX....@ \c@.&....w....X0..>s......$(...33U........j..j..j..j.X........?.$.@.8.d"..s.vvb....U..}.O...{&..;..s.7X.lA.N..b2.....0..&.g.b.0t.....>.7.......dB..,@&.M.{.r.S.e..~F.A.1a[pO ..!w@!.r=.(...R}..w..q.....~..NxZ.f@..y9G.s.....,....d..}.......b=.}..mlu../(...;...E...y...J..W..LrOP.!.?..3.x...?D.7.<2...c:P........2...o.~.^7<......x.$9..Y.3....m..gr=1..w....i..l!.5..9.So..Dr..r~~>...$.X.....M.7...!..^...H...~...X.g.O.....]2. X,.O09...QH..G^o{.k......t....F}.J....[.|....D.i.9..=Z...._....<..[......~y.......;..3"(z...&.=n.&...nd.{......G.cn.=.%...v##/.F......2...{...7r~.4......z.r.T.._.r.s/"5.E...y.D{..D.......@.3...wY..s..$....L...<.[n.<...{V....0....".....1@.kF......?> UX.^...S..T...1..X..0.~.?...J./.z...q.....j.1.^....%@.7&@a.a..>#l.......*..A2k...c........?"b.y.B...;.Dm.c>.b..79.6!.T..c.c.[+...c..B..I&k9k-X;x......v...q.3._}..........0...X.:7D....|z.s..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1839)
                Category:dropped
                Size (bytes):1862
                Entropy (8bit):5.378704584910478
                Encrypted:false
                SSDEEP:48:kq9vYpOXSCKt9Y67c8ouBCWs3cTPaLGqviMaE8FEbEfESEHZ:kq9vYQiCKt9Y6g8ZBCCra3viHEIEbEfc
                MD5:83583A4061DDC27E8B6EE0DC269519CD
                SHA1:8B1C0ACC28729208F640473EB5D8FB82C4BA3E15
                SHA-256:C051B8B5EB2A0AEF699780F15A449491868FAA6F8B39B684B5AE8F64F345B94A
                SHA-512:3652AB4345C138245677F415607E6447358DC064B8B3AD7820F34BF225A0D70B0820AFD87E5D2235919AFC703248DA54F126DF8F793DFDA529D1FA336FBA22C3
                Malicious:false
                Reputation:low
                Preview:(function(t){var e=false,n,o,i,r=typeof t.navigator.sendBeacon==="function",u="https://vimeo.com/ablincoln/vuid",a;function f(){return 2147483647}function c(t,e){if(arguments.length===0){e=0;t=f()}return Math.floor(Math.random()*(t-e+1))+e}function d(t){var e=(new Date).getTime()/1e3,n=parseInt(e,10);return t?e:Math.round((e-n)*1e3)/1e3+" "+n}function v(t,e,n){var o,i,r,u;e|=0;o=Math.pow(10,e);t*=o;u=t>0|-(t<0);r=t%1===.5*u;i=Math.floor(t);if(r){t=i+(u>0)}return(r?t:Math.round(t))/o}function h(t){var e=t+"",n=e.charCodeAt(0),o,i;if(55296<=n&&n<=56319){o=n;if(e.length===1){return n}i=e.charCodeAt(1);return(o-55296)*1024+(i-56320)+65536}if(56320<=n&&n<=57343){return n}return n}function g(){return v(c()/f()*2147483647)}function l(t){var e=t.toString(),n=1,o,i,r;if(typeof e!=="undefined"&&e!==""){n=0;o=e.length-1;for(o;o>=0;o--){i=h(e.charAt(o));n=(n<<6&268435455)+i+(i<<14);r=n&266338304;if(r){n^=r>>21}}}return n}function s(t,e,n,o,i,r,u){var a,f;if(arguments.length>1){if(n){a=new Date;a.s
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 29984, version 1.0
                Category:downloaded
                Size (bytes):29984
                Entropy (8bit):7.993901879025573
                Encrypted:true
                SSDEEP:768:4BP5srem+c5kiAxVM3Ej2Q9/fRYeOGPW0l0wGL3Zu9ePF:4bs3+viKCcP3EG+VDA8F
                MD5:1B8B712246AFAD329A0230E978DF9B0D
                SHA1:CDC033E4A279E39C0D504836AC3113747E56C179
                SHA-256:6AE69CC370CBC1151E8DF340F045DC9DC3C3570ECAC31B14030A6FEB6A21C0D7
                SHA-512:188C90A7D818634318495F3501F501846895C8B1B8267C28EA918DB3FF7FE16CB9BF5D9AA8D77496164E0D5856C060CC592C4290770C2C6F777B144D7DCFC21A
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/themes/era-architects/fonts/sourcesans-semibold-webfont.woff2
                Preview:wOF2......u ..........t............................?FFTM..&...~.. .`..R...........(..g..`..6.$..<. ..&.....z[.vq....Jo...q.xr.`..C.T.PL(:.......?...?-i..nC..Q@..?.lC*.b.-.u.bo..P..vF.9...6H.q..`]..t>i.I.6.".-HT........<.........]1.....l~..*.l...2...L._..w:..B..F.g.O..3.f......$.<bV.U".el.$*.....I...............W.^4.O....J.$.[..csj$.<I.<....z.=...-AX2..#R.:'*...+.>.9....K.}....D#X....<....O1.h.N.:........A..@H.R..z.yF...t.....g....9...D.D.<Q..:.....D.Sw'..a.7..X.o.e...Q...j.O......S<Y...O|.d&.R4Tt.t<.....O...&...{!.e...*+.....X....^._Xf...}M...[h.....(.../.%Se.eJ...b........o.z.b0...d.B.....<..lH]../7...M...k+._........\."T..-.F}/.#...f^J.gZ.......e.|...J..o..K.A.J....8...q.C..!...C.A..<.......(%....<.w........qt}...4?.....`..^..._.+.S.*\..}...P........a.0k...VtS5..S3..-HK.p.`1..9.2.....*L..'?..;..X..,.....DV..f..R.Ps.....v.ro..eY...^E.......]{..=3Hd....X.4....X...h(.:$.I,.L...4.)}BA....~u.l..ggWn.,..>.. 9.g".d{."E...j..A...t.... .1n..FC.....#.5$
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):375648
                Entropy (8bit):7.992678112222312
                Encrypted:true
                SSDEEP:6144:SVzf9jxpfBfhNaoLXCzhD/XB+VNmW9/ZFHJ6NavWhUp7kRGx8Due4:+zfLpZvbLeDfMnxFHJ6hUpIRGx8qe4
                MD5:88F0A7A4FD634F05B9F669B77796EA16
                SHA1:9827BF8AA72B13EB1CB2B7E00A90B92927B9C695
                SHA-256:2EFD42CFE6A796AF5D515D29FE5E9E87E1C71F3D2961E0BFA3A93C9BC28FE897
                SHA-512:75F9F5A519A22E5C55665062A9C6D41631DB1BD95A9E5919A3E02175AC5133AEE46EB456A5A00000EE505DD668A2AEB3BFA9664A3E5DD6D73AD352CA82ABB09A
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/story-header-photo-4-656x394.png
                Preview:RIFFX...WEBPVP8LK.../.Bb..Hl.H.$..=.}......R......b..5L.f..mi.sls&..v.....pQ..h.:3.<.i...g.0....I..P....L.EyO.@Kk<..............b[.@...#l&&3%..$....H.=#.l[I.V.z>;cg0-.I.m..HK..3...I...G..l.....$..\..}.m7....-J.<..7.M...T...$...6.D....0.d.9.....".5s.]....k.X$..oa..;7.$.n-.HA:.....>$.R.@$...$..Dvf..H..[`...M..)..e........B-,,...IK.......v......v.^i..N....Lg.i.p..R.I{./l..ES.4I...!.R.......R.(-..].D.+A.."../...7..RJDD..H.$IF...Y?.N.O...c.......1%.BP.J-|...|.'...}q..h.oQ.J].o.W.Mui].p._.l.P.iT.TP...-Z.....,49..v..../.]y..x%../..|..SX...2...B...M._1)......"?de.c.T....\~N...V...e.MW.7O.{QrI.........*H ...|..B...'..3.W.:x3.?..J.z...".).......P.NS..A..r_..U....N~...].z1..b....../..(%....._k.t.....Y...A..J1..".]..LN...+t.+....\..yCA.......i...N...c)v.Tb..Y..L....;x.|.7..W.h&...e."Y.. .j()I...HL....mL..f.......O.._.r.o.?....(.p@.R%.. PRJ.R..J........JM4..!.yr&.+.#;s.w..WA.....EP.M.h.$]..qP...D...a.l4..vwO...Mwh....H.H#..5.+.G....E92.j1r.S...~.@H5/<.F{u.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):3612706
                Entropy (8bit):7.999049813093385
                Encrypted:true
                SSDEEP:98304:3D/olHRYGbrz3MUfTdtRBLFmyzXbt1GIaUYkJAo1+sj:3D8nPYGTdtRBLMyPt1Gil+sj
                MD5:1B15745A7DC503950C0EE413719DA599
                SHA1:E91FFAFE6AFBF8CFDC391482FE1799B3D760C14A
                SHA-256:93F6922918F2D4D4AEB6787757FE879848292D8BC962F57DCFAB3FB55292FEA6
                SHA-512:8D5BECFE2E236C3AD9F28B3E78589F291613DBACC9EBAABB39EDD91BB8FA1A88F8761E51A7A8F5CFE229354EB719568981106DBAD6354241C216DE931AD2E39D
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2019/09/14-St.Hildas-Towers-Transformation-2048x1489.png
                Preview:RIFF. 7.WEBPVP8L. 7./..t..P.$7.$...D.......e..E....Kx...k.;........~.?..gK..[....o.x...j}g.......R...C.!.._......Z.Iz!...#p.6../..H...:...m........\.f..D..l...I.a.S;F2X.x..w....K....H..t.......IR..$..'I=....L.@.d..$.-W.Lu.kefq..7......Y..;Y.;B."B..$...!.*.L...-}j.......xV....f.F".<X......zE.O9.=6i.4$U+W..*....9.-5..IfV.ZkU.. .Z.-...<z.G...V.ZkUU.d.>..ls5..V......|1.U...m.........>l[S./}.[jx.......Js..Lu.^M......u>....<.?..rk[.$I..W.D.D.4.....>.x..C......%....jm.$..I. ..lj=.?..3J.$.x>D.gI.....c8..c..F.8..xTm.l.*...KO......Z%F.$A.8..0:...?..m$IR..6S..G...O.W..._.r.........].W..T....@.....#....9..GSEC{U$K..I...d>&..!Y*.yQ.........).....E...%.~...4..z)..8.]BB...c.".2O_...R...g<.8S..p8.HHGC..@CF.@.L.dT<Xz"#.'....Zz......;.32f<.v.A.hR."."8.Wj.S...'{...U...00.H .....'f.%k..f=...z..Oy..1.j.$.Y..............7.......w.OP..C......JkV......G......P.?..'.....*U..).e....%K.=o...E#.I..Y....7..V.o..E.s..1P.K.*Y......jw.;.{..YC..V.x).l.{x<....5.S.T...
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):2734064
                Entropy (8bit):7.995643484533746
                Encrypted:true
                SSDEEP:49152:H4pwF1X7gNj/km4ByhkinoikMLyRs2Mr8K+WyuJ9dgHHmanUrPi:7zgNjb4Yk0oze09Mr8K+WyVHtd
                MD5:AE08B91A786CF5E2220420A8F0DC1C64
                SHA1:6CB1237A80A7436C8AECFE088277CD1538E70AC4
                SHA-256:5C11A88A24A2FCA698E035A645F19D3BE877D27956D1D1BAD78B29281D997F6D
                SHA-512:99B3F6CD259559F25903B950C4E1E77216B27C1999ADCDC33B4D5B170EF9F4488CA61E6B0A5DF71FECC44F781F3863F960C9F92ED3909D230B5E3694F845BAAA
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/MG_0859-2048x1489.png
                Preview:.PNG........IHDR...............}z....IDATx.....m...Zk..1.u.N.X..r...`..BbH.!.R$.."..$.(.(.e.(.H.(7.IDD.0".c.(&......:.....z.w..{o-...9.Z.......l.......s..G....=.p.[......-~b......|.......@..@.@.0...T^..|.....?.G..W..?}..O?..2F.....G...{.......9..|..S.>..O>}...K>{.....I..rG]V.}..>x.....=^.x..g.....=.......BD....#.6N....6...A.V-....l.w........._.......O......~.G.~.......|...y........K...?.U>..=....,......./..._......_....~....+..J.D+....&.....................wJl.8b..8,...#[?.........Q.rj ....D)....+.....?..........g....J.....ww.F?..=..c..F....5..q.......8.!|~b..Z!@....x......1.o.W.....w.0...$ .....-=.P@8 "...E....P..t.....*`....G...1.I~.+/..7..:.8..z....U.c....&...|...c.7~_w..\...A'.......,Ri...].p\6F.S.b.(..\a....[.v.K~m..ko..}/q..9....y."o.M.l1...C$4....l.".!..z.z.?1........I.}.e>F/P....Wc.].V..NJ@..]....2.../....~.G.....o...b........S%.B`..C.f..Sa..B....9?o:..p.....U..F...BE@.....|j...q...m..A.....v~XE...H.1s.../.a......Y.'........*+
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):4367116
                Entropy (8bit):7.998513664892876
                Encrypted:true
                SSDEEP:98304:9KeMeILKLCy8gLi7w0iV3YhklaS1mRksBBzE1wt1YtEVBaw:9KeNlLCaH0k3Akl1h6CC1YNw
                MD5:EB921B397C0349E748350CF2701CDB55
                SHA1:EB6B18C5A6BFB1A9FF503D6F2A605A30672FFAB2
                SHA-256:7DC6EDB34713CD4BBF349D2BF5B95BA3CB85B539A10D74E411CEBD5C1879FE83
                SHA-512:2538EC46DBF0C96F1A44896004F1A5C2ADCDCA1795C17D32E34F6786360B0BE019823B20C5335C01B7ED434BD9E97450E2BCFC8E83EC652FD477AA7FC306F663
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2023/12/2327-YellowwoodCabin-087-Web-1-2048x1489.png
                Preview:RIFF..B.WEBPVP8L..B./..t..H.$Il...#..E.......".?..?....0......~....w.z...66.0<j.g....U...}......C.D..0..".....Z.0l..PX.....Y.i2..J..l.9.k...d7..Q"%*.?`.ZY...$.A....DXUc...H..........!D..o.s"..~GK"r..G..W..}.14.%.+Qc..C...D..{./.m(.f].*..U....T...e....xT...K....I..X~.c...c....\U...$... .....!.7.Nwk9.wB.*Iz.M.MI....@'b.*v.H.}<{...>...l.;.V.\.&$I/.CH6.2BB.]6..)w4.@.%...8f{.M.`...>.'@ b.5,.7!...$.DJ..E/......=St..W...(l.....$Qw....7..\.u..(..$ .G.f.M..*....*.qo.....G..Z$.......\.....4o..o4!<.......b.7.l...b....HJ^ao.tI9....D.DJ").|..9.i).ZlK....%R..VAks8K..`....).tW..H...l...6..IZ.&.=].K...@.FJv.%EJ.;..nX...$.I.5..>H.^......I.....g....uTU.n..6...._..E.Qh-.<L...e.W......8....K'.`.v.E...Vhz.c...IB.I.j..c..D..6I..E...&w@o.........i.....Y...B.!.c..B.j....$Y.m..$I.....I.Ph...?...._j._.m.(I.......5..B.!\.q.....n#9.........L&.b.{....A.B.|'~!@.....`.G]2e...y...{.....(n...h.D.....e.s.l!...x.....;:eq;..F.....0.....b...,...=.g."...!I........*..S...y.<.....
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], progressive, precision 8, 360x382, components 1
                Category:downloaded
                Size (bytes):15162
                Entropy (8bit):7.967935761861614
                Encrypted:false
                SSDEEP:384:Y9Fag2VEgWQQ40Ks/rrHDNsupkGo/F840h+wPCl:JZfQ4OHDNnpo/mh+p
                MD5:D0015E0A0133AF7E68C59253B523EE0E
                SHA1:3B6260821A4F98A3AA4E5214F7799DD2B0183EAE
                SHA-256:50F84955FF1AC6B02840D8E1038E932F0362B451A79D213CDFF06390606C6AB3
                SHA-512:FE05580A91CA6AEE1DAF2CFC95BF6FD22CC5F014690C896DE806DCE061A9710274C21E2D289B022560A215CF90FA7BB31D3A147F349955461ABD1EBFC518F73B
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2013/10/MG_6919_BW-360x382.jpg
                Preview:....."Exif..II*..............................C.....................................!........'.."#%%%..),($+!$%$......~.h............................................. P...DD...@F. ....K.P.@DV.Z... 5..h..m...........U.g.#Dh...m.(". #9e...Ky...y..+UDF.".#[r..."7...g.i.U.|..~..s.D@h.F.........e+.G...n=Z.....j6..@...|..c.c.....l...v...#[r....x...X.gu.+....wZi.,Ej.#[r.. ......$.?].1.Kou*..r. 5........|....%.=+O..O.B...i. .m....M...<d.m..h..;........Q...E..o.|..#.,..../.t..y...!]z2. ...........0.k.:I..P...W.J.".....H.-....V..]+.Cv......O....p*( 7).l:..../n...?D.WyO....Uj(..P.A...;E...w......^~...!.....n..Dkn..P..x<......=..y...x..mr..{m.....P.........M.Z....?N..>.!.....5.n.".Ux>.5-..S.\h.]U..-...&..:kOLQ....PAPL..b..Yz....%..\.5..A[....o....F...&O..kvV;....l....^..a..wO.....9.._/.F.f..v.cW..G...K=....W...5.n.*..G.@...M...Pl.F.z.k..>[.v...m.....o.%|.W..:.|...N.g...A...b...m...q./).UE.g.][.o.4..]&./(....z.........s.1..M.c...#G.+-7...PK..... "5..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2487)
                Category:downloaded
                Size (bytes):51093
                Entropy (8bit):5.315242851941133
                Encrypted:false
                SSDEEP:1536:DYrZuiqmOsVe+Q9D7FWUzHhbtjFnmFRbdwWRI32nB7PlAsuhPisfq3ECoe5uPA9F:DYrZuiqNsVe+Q9DJWUzHhbtjFnmFRbdn
                MD5:F6A10E0551B1B15EA3C0673C00F72F83
                SHA1:EC0E22E8904865DB8BECE4F94CCC60E5C6F5A943
                SHA-256:D21E59A19E48E0C9C2CACEF1D3D90A58EAFF66F4A98A47AED8624533B986449B
                SHA-512:14227ED3EF2C2848E1C7A2B43C8648B0C7247C2F866C6BD0F7E33DC79AB21D5F50D1815A6C692219ACA81C5B45DA7CBD1C51941C5F9CC0F09F83A03E5D688EFC
                Malicious:false
                Reputation:low
                URL:https://www.gstatic.com/eureka/clank/109/cast_sender.js
                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):178080
                Entropy (8bit):7.9962272570708
                Encrypted:true
                SSDEEP:3072:lC49doJSaRgUpxvrAfxleXEYeJbOb0UdsKsotQDEDkLyBXuVzBK8ikay16eW:l19oS+pFkfDYCbSF9lG4wLG
                MD5:CA59885E593CA2071D682EAC06C7FBCF
                SHA1:7805687879DC3EB930DB3B5504554AB23E9FEFF1
                SHA-256:2A11B432A3FA355EAB5F9275CCAE7ED4ED1044BCCEC743E5833BB38CE4661434
                SHA-512:4D03C493988D41C7C1214A0D53D28B736476C7788B07272E22A99181DF7DE0357ADC091E178E423F11A045AF51E1D916FC022A42E61EAA2AEA51BD22803220EB
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/08/Centre_Block_-_Parliament_Hill-512x372.png
                Preview:RIFF....WEBPVP8L..../..\..8l.F.`...;../xf..".?.. ...%.H.={...<.##92.....g{.d......I.||c,.q.M;/..1xl.q..p.....-....G.G......6.7.....N...L$p...I.L.\......4.0f...\.=i)..E.X%...Vs.Z.I.Z.n.@....]t7Y..j.E..$)...L..._....C..-.x [.m...B.K#..|{2.....I.<%..p1..HNd..f}'..H.....$.-.9l..+l...{...Z.=.*.u~3........Q.XV......K.2\.`x....p..y.....kr.e....KC.9..0\...;..|..S-.J..IU....J.Q>Ri....QK}.~L.44....A.T..:....+....T.\.\.>....r.4`.w*.HU;....&*#.I.G..9f^.*<.\.\nB.s.N.@.N..r..j.:.jA...0hFb.....6V;..r3.9...qYP....~G.s.....u..`..SL.:'ip...\;.i.h.`..t.y|d..~.xN....Y........v.....?n.I..g. '..|[....C...*=...u%".<.. ..8q2..i.p.v`....v..5..Wi.$c..@.j.D .@.agv.db.nbe..pR$.+.X....~N.m.h.1'.7$M....b..!".a"V4,hZ.*u....'.I.32Y..H.D...]D.NI&;.b..<"I&.I.n2gy........w3.}.;..!..9yG....g..........>.0.....U..~o...}.7....$.,I.(..}k...q.......~@....J..7.....**`.I.F..Q.$P$I.F|.p...p..5...n L.........u/.B...%H`.x......h..$G...j..7} ...`.:}).7.~.i.Y{.....m}.{UO.jf.s....V]._....7
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):5536622
                Entropy (8bit):7.986392881784373
                Encrypted:false
                SSDEEP:98304:rDieOkk6vLDBR0xmdBsEHHjO1c0ABjJVhGNOgCG2L9OFjBYhTAvKnbayqUxyK8XE:fietPKmdBUCBjJ70OQG9OWAvGbtCc1j
                MD5:AD34D90ADAC8F70598063FCB7090157F
                SHA1:017708135D83A50E604EA87CA21A669890DA74DB
                SHA-256:698F198AF0A94692B8E305EF8E66B1C87F2E8B1884882E99E2BB6EBC62FB6A60
                SHA-512:FF3CCEF68B2D003476529B330B33D6FEAE3E0F5583AF632503485BD58934A1D7737FC5B72A19A6B4CBF51DE5187946AC905371E56E1C13A7E48D7811DBF290D7
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.T{5IDATx...K...y...y..q..$.%..!!....R0b./... ......B(.'rdK.[..^k}...p]._...).(.<.!..a..cc........"....3N...\.P.E...`..cw].n.....n.........m..}....e..T...........$........U.7...F..y....a......MV.....-.S^.W.U.A.!C....d0HJ......A..i\..E....r.B.5..B...}...oC7...!s.u... .1y.....{a..)..o..=,......r3...3..R..T..T..U...l4.................L.Fr.......@.a.c7.hS.`.h..61.. "(.~..h.n..8.8 .i.......N..zvv..*.c...~.x..w?<l.>.ZE..A.q...tS..J.....z_...E.O.....]..Hk-.CU.q.;..nW.U.T.....=.#2)..r.....lpl"y}$M..N..A.@D[S.R.S>.." Bm..C}i..(.}T....>A.O/|'.2.?{......_~.^.........h.=....3.(..eQ...t=...^...@)...r.....#.*...>.6..)'.#(".......S{..v...<...E..e...i.".J/.!...b...K....V\.=..x.....ai.F.]..G.|<.pm_.x..........><.7.....R.&..s.dQfC..v2......+JS.+........KE.Z{..w.'d..k.......cm.@P@AHM%.. i.%.0..Y...zMe|j...>.......>nH.Wj..'Y.@F?..;.....m.uG.[.....V...XAU....i|....nuy..w...>X.]o.....j.4..N.B..."m.m[...j....]....e...vqq.h@.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 360x382, components 1
                Category:downloaded
                Size (bytes):15846
                Entropy (8bit):7.973673741391121
                Encrypted:false
                SSDEEP:384:CVnK0rvX1krnDrTJIRli5ZI/xWK8v0d9DBpeOCiZOjllv:a/7KrnC65ZIJWR8l7cfv
                MD5:4ECBB7A48278E319D820278593B9AECE
                SHA1:1FDAB0498B6B59BE2468EB9E36F0426CA7626FB1
                SHA-256:3A1B26FD81DB692B2D2EFD7C457F448BC1815947517E0CDB8F48177F70D8F307
                SHA-512:1060A2F1CBFB805AC07DCBC8C4F3AE62235B238D33C1350AF6223EF57B037E5FC746B2C7BBF29628F1D659ADAA894CDDC50A5D2B8FA58914F9A424DDD18DB982
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2023/05/MG_7022_bw-360x382.jpg
                Preview:....."Exif..MM.*.............................C.....................................!........'.."#%%%..),($+!$%$......~.h.............................................I$.N.&L.2I..,...-..I$.$.I&L..&fffQL.b].:I$.N.B./...e$...L...$.I.;:e....p..Z.D......t.t.I%.;.s..iyU%..w.)332fh.1,..$.Iyf..R>w..<J...w....334c..$.I%.<\I.'a..Z.......d........I5~=..H...LZ...`O.j<S2ff.F..I.I/,.,.N......YC..r1.....).Y.1.T...J.,...2...gM.!..n.a.32fh."U:I$.g.....X.C"x.3...Y.g.ffh.`Y$.I(..mP..#.9..G...V..G......J'I$...X.b....7Bf..fK..;....fL.bU$..H?&........q_S....-.l.hs33E...$.%.o7.iH.f.../`O.[m....\...32h.0*.....9..3.G..QA.^.c...}sS..O........J$.$../....w..LGN......+.m{. .V>........$.$....J.I.oL.....t^MKi........Q.....N.vL+..B,g.m....l.0,.==....>..A..1.I.I$.+...P..k....+..C..5...c..ff.F..$.M......c7....N.o...h2.Sw.......$.I72....b..s.H..i..rY....a.Z."..1.4.I(...Z.q.z....^:....8.n..^.lx.d.bM$.K.......G...H..'I....;....F...).-..N.IU....a...c....Z}=.".~D...Thfd.h....HW..?.5..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):3579256
                Entropy (8bit):7.994263526321788
                Encrypted:true
                SSDEEP:49152:3VHugfYyWRm0lDy+CuLOHA5hF+qgd6ut5t+1acw0bBwf/dOlWUJdOlZ+seM/Bb5z:3VHZMLGxuLOHUFdM7cwiKgWUelZBH
                MD5:1FB43ECA7B6C44D28860B17F65041316
                SHA1:9BB9FD7943F68410B35A3215CB4D006EA8B49C0B
                SHA-256:215E751C8C3BEF117D10D4D13BD8940E2FE97170F8908467B9439BD954A52409
                SHA-512:DF0887FACF8CE09A7AEF2A4259946AA2699089F9F03313A271F97F29DA1CA184A99CF6A2557EB25203D25347E7FEB3C9E4533319E5C8425AC2D66A62AA4D8D82
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2019/09/13-St.Hildas-Towers-Transformation-2048x1489.png
                Preview:RIFFp.6.WEBPVP8Lc.6./..t..Hl.H.$..5.r....{.?...O..r...;...*.:......%.....(.JU.....<..3.....d4.s....Ox.r...!...K.H.I..{.+.I*'.k]...P.c-..4..+$...r.@...^.t.$E.@.8 o9UE^c...Rz..$!.s:...eW!...<..O8.i.r......l.N...I%uS.JB.|]@....?.Kp...D..8......|.*...p....*H(/K.w..&w..".P>]$...I....^.....|T..h....z\..u3.K)`8..ua...X... %.xU.s....~n.V:f$|ppt.R.u...M%.y.hF*.H.M.....9f.:^.>J!...|S^.\..~=3...m.$Q..$p.{.U.T.[...nk.....n.I.k..N*.R?..c[..z.4...`D...^R.8.3c..<..<..I A`<#....z...eI.5.#...$...%ifF...h...x....,I..7.G...>..ls.....$H.`..$..%.Yc./I.,.]../[k}<..73.]..$\...pO......F.....yr>@..%....uh...8...A..3.(..S.*.Z..k2...H..#I..Y....v......JU.j.C2\u.j.c.{ow....:Skf.........*1..mwq.yf.d..m..H..j....../.G.$PU.,........,i<....9.....f...[.F+Y33./p[.Z{.%..u.Zu...nk.tb......}...5..9B..X{i....I2......{z.O..$Y...{.-I....quwW....O.....-{oI..?%u...G.......$.mI.^Y....2......%.{'.....=...8g.......[....r...$...g..d-}NU..3.....1....o.{....{..!i......m.Ck..u.m]{TUM[
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):5123198
                Entropy (8bit):7.992339049948351
                Encrypted:true
                SSDEEP:98304:RwYlgFOQVn3XhFGR84UQkFPvDqu/tPMK6nK3gi4f4XmdATHt4scJcXXO82WQk355:RbgFxt3XhFn4gBvDqGz6nKwibmdATHq2
                MD5:D0C44C3FB6ECF09D60825D3C71CA5EC9
                SHA1:4AB55A0EA205A088EFE9BE94A7CD3F633E1F613E
                SHA-256:6EB55BB0E67D22DF2A9DBB2B313D4D97127E0BF8897EA3D9D06FC6BCF05A3845
                SHA-512:8DAB9B88A1E913D4DA316CA07BAB20F0B9B70EEB5C10032DA681FDE11C6004E5C38948E06EFA365F10515892C5EAF8D8CA9E1E34A65D63AF2C722AF4620A987C
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2023/12/220929-EricPetschek-Yellowwood-Cabin-447-Web-1-2048x1489.png
                Preview:RIFFv,N.WEBPVP8Lj,N./..t..P.m;l..}..E\../...........Yk]k.k..Zzi.6.B....c.1..u..y_.2...<.1."...G....y.x..Z+...}.*02.9.d.9...oj.'....q..9.Z. ~...k..`.1.\.9.\G...c....p.k.....4...}.1..c.....6.#..=.s...0.c8..s.1`N....-..0g.s..c.9....6?.*h..9...1.L".u=....1..dL...}..jowtx.m<&..{..Dc.xw.*(....t...yF...I...P...E.N..P...=n(..%n......|.....U..A.Q.VMD....U...*x.~.K.uz...$Vw...'...P6.x..V...)..T........1..<.n>....%.....&~.*.)5..s.....U%..\.1.T..VU...Kp.....U............\.w..*..U.`..=...m4.Z...}.....N...r>..ro-..l..?(H(....{UW.>"U...H.A=.j)Buu5.lq..u.....Q.b........u.........]}(..u...z.*..T.[?p.....z...O.6M......w...JM....&......h..Dy....,..*q3[...0...E}FXS.9.[6....@5'9.$...#F1./e....@....U..#..W....HB.].>.S.T#......D.<..X.......V...m.2.'h.~x...Or...3B...#.0B..Km......H.t..0..q. h-.{.Rg=..-~..J. q..q....%I.mU... (.ED...k....GQ.E..E...F.....C...P...L.2IR...........!I...j]t...n.+My.J..........8...Wu...D..K..].._.^.y.0c.g.f.....N.$%F.DK.D:J.E7...:.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2048x1489, components 3
                Category:downloaded
                Size (bytes):743541
                Entropy (8bit):7.990746894748304
                Encrypted:true
                SSDEEP:12288:gjK2zhG2MJfVmkWvoWsbQEx75vmNanE6ZKvlb2XpMdN2xe2E7aYGI5vKG16+:SKCG9eNCQExdvznuJ2xe2BYtvKa
                MD5:EDF922CA0527CF69697A18DF8294FEAB
                SHA1:7D763A6DB064E512B86373D0F575678CA4B09C5D
                SHA-256:3D85CDDFD90917D7E8B72DC02DB865A4AC43E05A907576D1B4EEBD6649747ACE
                SHA-512:D199F92B61E3F5610E1166C2A6E21D9517F8CE387BC54DE384B0328B210BA3D1ED8819F1F3F0EE0C3E20B0F5596F81D96043C8D9E79E3B0D6F6AB8D0D6464031
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/Lombard_ZakFish_DSF5171-2048x1489.jpg
                Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................5..................................................................]|....|9...$..q.bj.+&;p.E5w.w.c5..B4.Tm....a...;=p.=..-..$.?..q.P.SH!...s..C;..b..dm1(D.$....>..4........{x..2X)......M.Q.x.}9.................F..f ....(1...I....0.........F..a.............q....v.@.........!..@h&....D.0....4.`m-I..@`@.&.........$l$........j<..f[.4..h.4..zK.TS..VH..)n.mM6#.B....C|.0..........`.}..+#.#...ltd...V......q4.GkH..f,.q6L...mp..<(.P%.....i7Y.]Nw.;sIX.....c...a....rH..oq...c.4.-#....?....J....3.eS0.M....$.......P$.incM,.Y..w.K.b..M.9-.........l1... 0.......`.h.&...1T.@...M..2.@`..`..6.I..... .... ...2...........<..d..0#........f .2........A..A...b.`@....C$....0.!......3..A....Zb..1.vi..EN.Z....G.V..........0..SZ.......y.....@..- .G.m%..p.....D.rHM,.+4.6Ir++,..P:.......r1-.`.B.j....k. K.B.uK.....
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):4968686
                Entropy (8bit):7.996279083065455
                Encrypted:true
                SSDEEP:98304:MiPQEcr6HxU5XrOJnfCXdPRHUygvvMGMGRperZrdnsy1BtsseBpZDDoqVPoM5uU:2r6UBrOJKTvWMPsUBWZ3H/5uU
                MD5:8A425F3F108D1C91271F1A3C02DDFA73
                SHA1:0C4212EEDBACD877C3DE37A3BB20BA8E4D596055
                SHA-256:211DE0D68F6B2F55ED65D990BF713AEAE8018E0BAA6D7A1A0A2A5837656AAE9D
                SHA-512:761AE4980CA915A362E01249F6E9322681E005FD1C3A948FE5E83598B47EE33A1F32C32DA6006C0738A324313AA80BBE545D7C3BB1785C4B6DC95019C964C5D3
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2013/04/Lombard_FrankFish_DSF5243-2048x1489.png
                Preview:RIFF..K.WEBPVP8L..K./..t..Hl.H.$.}>........".?..7......l......I._7i...W...$.x....6.M.d.@Kak.m..J.....k..............H.7.@.J..[.nb0...9...9..$e6$p..m..Q..o...s.mr.$4.G.}z.6)...H..9...IX.41..n`..M..o..9..r.....C.u....$...vNK.%A.$.Z...^7.$RR.i.....cr..H.6!.I.5.M.rN.V..A.....s......i. ..O..9.!.57.m.k.!I.*.a.|hu.....N...M........r.%m..?...G@7.>IW..Z.1.v..&..@..DA#.`.Fjul;.n..HH..B[.+.6F....ac..1......E...Mm......l;.r. ..6.m..6h.MZ.|c..).n..Mg.....Z....s......G7.[.F.bK...>.m.$.....m.&.n.5....-.L.DF......ax..L.%.o.Li.Az..i..&Y6(vp.:v(....W.P.66$.........n..M..mc.J^.4o^:..W....vk..$!.......&....$b.6..6...\....Y...6.I..$...U..@.SZ.p....h...1mm.,.$..../.I..?.G....j..(....lZ..LNt.?.p....`.ycc......F.........$vK.<..R..6..y..1M.t?06.yx}. .7.nK.4.._.IL.dxx^.A.vh[H...x........\P.q....._...6...]KM.I.$.,...J.....w..N....%l.]`....KCAto..I....2.I.R.......%{..d.2..(.. ......D..!iv.u{^&A...-WZ....Z......&.........6.R.0.l .$iA..}..L.l.k..$.iz..I.\|.<.....!.....o
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):3806978
                Entropy (8bit):7.988018716837625
                Encrypted:false
                SSDEEP:98304:klqFWhYAH0pKsmo9bTQjTTREzrTK0tJTJNFRlFkFHqyfnDWTO8:fFgsmolg6rfXJzRlFjoWC8
                MD5:D36EF2EACCE944CD5CE62E222BF6F2F5
                SHA1:FD9EAB849749E8B5C29D5BD49BB0F06D6F494C49
                SHA-256:5D278711DD0380CDC7B82D408254EE37EF242D155CF898C2139F285935B5D7AA
                SHA-512:D252BE3E021B24366035589BE643FE5DF2C7BB56E59E1677FF47E94C251FFF72F6841478FBC8CA0DC14EECF9C530F24DE12CB5870F0A2450ACD597F768DF1D70
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.:..IDATx..{[..8..^....Yv........O..K...!{..]....I.#....Y]..5..9.R)).H. .$....../.............~.h..!.u(..`.. ...7/.^#.w.q..y>d_CP...;.:|...#...o9...k;.f.}.F.rb..=.|.|."..r.c._.aB.r....{.{.{3..c....w...x....>.....?....M...$@.....,.oz.........(......[....PD.xM4<..>.[....<....m'...;2@...H..H.?.?..P..Z...x.r6B<.5l...j.P\...bO...o..!....@.......S=hI.9]......|:9.0.&....w.m......-...m4s.R..O.Y;tw...I..w.,..L.>....b.R....E...Vc..`.....j..u@......,..4&..!..4.9R.K...",..1`(H.....Z.ZF.S...;..d)..|.8..s..6..&_.B..H...'#...v.S..z3....]...x......%..j.wC.: %...8.@.f......\......g1..`byF.U.r...,x.k..o..`.+.L>.?.McO%1...W".....s;&0... ..9.$..c.h)......N.gX.Z.... $&e.9.l.{...,..r..4....|.....\.t`..6....K........,.`0...V....f........s..S.....g$.R....r.{bb....7.....&.we..5.A...0...<..pw.I{.8M9.....#Jafh-..d.{bZ^s.4.a.9N..w.:F_So.(..Y.Zofr.'t...V..]SE.A...%1..;.\....=..).r.t..Z........?..M.E..r...z...F...P......-..j...P..qJ.....
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):1577470
                Entropy (8bit):7.996085755065053
                Encrypted:true
                SSDEEP:24576:pkfenW/dFpunzlYEa/WeFer7HojTgBZo8v+BALA/nZ3M5ZkaYX1tSINB0:5EaxYd/mKAO8mFZ3k0FtS4W
                MD5:6E114222BA865DC25B9AE7BA56F96651
                SHA1:3C1B76811A4422540346E29ECFE8716CB6CC6139
                SHA-256:8812D26550A17EEFDB46CBE446A514D9A130D07D017FA62BE10A5622B685BAF8
                SHA-512:3814C21DAF6C01271B423B55134A542ACBEF4BB62D83EEBCB688D6E741598FD8D898F71546766C610638797B2C09865C4D56E3B59E755C4A326E9E0209A50959
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2019/09/E20237725-1-v2-2048x1489.png
                Preview:RIFF....WEBPVP8L..../..t..Hl.H.$.f..................Z..j....[ku>.._@.p...}...p.ZSw.T.V.|.:c..bT)..T...1F[5..Y...p...%.....R.'g`6jB...$.TEM.IAB*.U.0......!.q.*3....2.....u.....$......js..S..v-.....*m..'....YU.V..Dx..,...o*$.YC..\I....TW.=y.#.6..L...Q]ZTbB..r..&..[n...la.I....h......!....<...1[.5.M....#~9..m......9b.Z6w....7.e.#!..2......}e..d7n9bt.5.o.1..........O.CZ._]m....C....1X........~....>a..c.qF.;...?...%.$...,.|.v..Xk..#....'.j.yZ:\....H.k..\|<..zr..h.k.R...@R..Q.G...J.m9........N.U.o.......#...p>...h....v..?#...T3...9,&.A.'......hbbb...y..|H'.B..+T......x..?.s....S. .>$..G|...K.bb..!>....jr.\A... .?b.zEugO5.g.Y.....;.\..^.. .w|$...0].K|./../.a..1!.. .....6.....x...B.x...v.........p".?.!....j..-cb~.....H...|H...%X.1R.11....a.p....C.WL.cy.....>1....o!.+....L..j...#....a........L7w.j...[d.......v=.8..D..w1b.i..1......0.....9.uG...#.&...}.1o..?A.!.'...y.S.-..r..r.n..#F..&H....)6T.9.[.!.].1.~;W...z..v.W.;...9.a..~.../.o..`.k....g9..+ .=.a
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):5171040
                Entropy (8bit):7.996046790444405
                Encrypted:true
                SSDEEP:98304:ODWPUBdDzOO6ObfhNoqDac+Sn6UD/DyBKckOgroD4oVHQkHfj1uLeY+k:ODWPUrDzl6ihNhuSrD/DyBK0groD4k1a
                MD5:3125B1FCA79A4C8ACF05B6DB5C04C395
                SHA1:D7400142AD462668F536B7D2A97C9833A95EE5A3
                SHA-256:380C480C706D46FEA5E1B4FB29B480D003555F4269607AAC0FF70E95E55AA753
                SHA-512:DDB72C7B9F13F9FD7725F288196EE02BCFB9BA3AB3B382E8C94A926935B23B568693435E03A0D90A5CDE3E1187837DFB02E0172F9D8EAB169AB97BFABDE95335
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/MG_9658-59-2048x1489.png
                Preview:RIFFX.N.WEBPVP8LK.N./..t..Pl.I.$A...u...={.AD.'.*. .....JA..Z ..Dw{..t..4.R|.,z..,^.~3..eQYR.{#..CQ.Y.H.T.F.=.a....h.v<Q@.t+...$..CQ.&..AP'z".C...9...x|...EEE..NQ.V...tz. ..0.C...'9.E..Y.Q..9.8p....<..z.."0"...h..F J..At.j....l..g.g.0. . .C.. ..[QQ...a.h..A.A.Y_....K.. ......-.64 I...(...k..f.=...U.A.U.gb.[uK|.ER.......b..-......=..O.i/.U....^...yQ...(.......o..._...u_.V.kU.j...'Qm..........mck.W...|..?.n....t.iO3J.+..=.u...=.Zm.jn.QT.F....VQ.E...h3J..V.E7j..UQD...uE....k.Z....f......O....m.Z.M...X.k....m...6.x/...........A.J.A.E[.@..l..d.A.......@.....T..Z.Z..=.].g..sm....l^.4I.,.*+.7?...s.>...V...].um..6....M...../.v]...^[...+.,.[/..tm.u].......(.<-h.e...9.....B5.... B..y~9...>..z|..G5._.....~L...$. x..C?.&.....@@."M.T...`.[.m.%.j.&.>...Y....{..-...;. ..b1.t..F......[.m.%I*4...`rXH....g.'.<."Kr..d.K.m.m.....V(V.....z.F..h...L&.H$2.F...m...^w.(<.....?aoq.7z.f..w.W\2...]..;,=T.jz...z...E.4W.B..H+..U.E.54{.......R..Q..^.B_Y...G..A.d..t...p..M.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):5577716
                Entropy (8bit):7.99349865537906
                Encrypted:true
                SSDEEP:98304:aGrd4g6F6nP10CkEF8U2QF8q4pWxr25Nxb6UiTDE49tMnzZPiSq7+RMu+q2:N4WP10GAQ2q4yGN96T5ylhqOMu+Z
                MD5:AB7493F60C0CFF4CDBD738B7D0730AAD
                SHA1:8E6D5ED6834F686F42F07F6417FCAADC851DC534
                SHA-256:6EF900787711877CFB771C9AEC8F9936064EADF16868F0ED446CE931D746DB75
                SHA-512:A3344FA41638A9BE908F34B8273E8EB81181C7D3F350DF038F7D86E37284D6FCB70D0AF5896C3B3CE87F21DB3E11F0014B5F265964C41E207C9F81A310BB938D
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.U..IDATx.yG.$...L.J.z._w.`0..,.\,H...?.J.....o<....4[`I.*`G......zU.Z.dV.@........H....?O...w.Z.!..(..4.. .@@.F...w.........\&.._....4`\@..3.d..6).Gk...ql....._.....F....mh..a..z...F0......T.P..G.C....Za..b.t."..#..,f!.....L.. ..........Q...<.Q.!.V+......8.....u..O..B. ...$.1."L|..4.j..$iF..dRM..m......O.,....a...C(...0.w.R..A..s..E.......`..%....\.s#G..a:..a!lYw..)}..k..-...Q.t..t."....%....|.+....;...r-...C...?.g....1")U}PJ{..`.?......AD........F.1..0%y.-...L........e.8......ZYk1"m.*).(".@.i)..oE>..._.....m.5g!.I.S........n.hD.y.gb.)......*.f(c...V0.w..m."=Z........%...t.....b1.1.%.#...>.(.!.PB!L..N.C.{........w.....o...y|*...LOS.`..G.8..`...0......%.Cw..m.7..w..J...:Nt.t....q...>.4..;.z...v...,Y5Eqw..N...O.....c.?..'R.W.q....,".!..}..1..N.4......i.R6.0I.d.:lC.......d...j....n.|..x.2BW.%...H...u<...(.l}...^...nk..[.A.3e..!l....6V......L.c.0.c.w@ HC&X....(N*U.Z.J...]..A..I.0....CyY<.._...'.PM3.t'.&......~g.A....&.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):271
                Entropy (8bit):4.828102040031845
                Encrypted:false
                SSDEEP:6:yLzCRo6lpahRszqvyRURst0uGmp1tRivDMORiAds7bRiXvhen:uSoUZNeRUHXRivfRiAd2Rig
                MD5:C6A55456AF4776C733018888483ABA22
                SHA1:297B53F8538BA3B59D2028F16DE4E14EC90337CE
                SHA-256:20BE9B3C63A01D921697A0EF1C1596F647678498EEFE6DC508E2363BE25277F8
                SHA-512:DBAF5D9A1B0F5D4195D3B9C62650AF622D66F1B68BFEC20CE79E84185C558F91AEEB6718452E1196BF783BB3CA7A0574223726FC4D80076EA9AD115F1FDD1EAB
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/plugins/sitepress-multilingual-cms/res/js/cookies/language-cookie.js?ver=4.6.13
                Preview:document.addEventListener('DOMContentLoaded', function() {..for(var cookieName in wpml_cookies) {...var cookieData = wpml_cookies[cookieName];...document.cookie = cookieName + '=' + cookieData.value + ';expires=' + cookieData.expires + '; path=' + cookieData.path;..}.});
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2048x1489, components 3
                Category:dropped
                Size (bytes):1054357
                Entropy (8bit):7.991189395342358
                Encrypted:true
                SSDEEP:24576:GRWkePYfZlEOr2zvu4X/E64JOnHn35/L7AX+10WZjEdiSNKRR+xGBfV:GRW7cZl92Zv73Hp3AuTZjKiMKRReqfV
                MD5:2525DAF0A02753B51FB01D9F0F8502EB
                SHA1:7E2CFBF905E516D2FB176BC4D3EC91EECF202147
                SHA-256:890318BAE2AF44AA7703F8EB0B2F5FF99A20A77CBF27E69D4AE0519E05A1FBAD
                SHA-512:E5138F1A84DF8EB8A57A1CBB04FCE6D064C9B88C6F7DB114C8DDC648FAA8B45FBB79ED3B7D9DD0EE500CBC4DCB91149FD15E430D318E5B7A74D56B6B45DEAF28
                Malicious:false
                Reputation:low
                Preview:....."Exif..MM.*...................................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................6...................................................................y.uAe6..S.u...].]..m.wR..g5...F.&..Sl..=..;<.0uZ_....{K.u.c..Y....&.N..4..:K3....q..$.:N1P.U..,.b.......()'..824B...p.gA.q^.....UJ2.("4t..d.^VR.E'..~.......$..$B.bC.$....:E..T...$.gH.Q.I.,*'....O).....b..8...P...jdeW.'@.(....+............. .....Y..)k.C...P.E..)..FXR...I:N...:D.C.....Znf....moG"#h:...e.M;].C..=_.~.l...i.n...^i.b.JHsAIS7cK....Nh.Zy..[...\n...I.*?+.}.sN..,....9J..:7..x...q...t.".......=YA.x.N~.~.6[..k`uf.<. ..9....!.......d...C..>.d....t.28K.......Ku.t1BD..b[ZA.t.'I.(n3.C..FT.'..)....,.#..8.h.:N`.,(GB...'@.,(..5.@...OA..(B..8....8.1@HT.a.t..I.t..0Q9.)R....G.C.4...*.3..:....x.X.(....q.d|.7c.m]..t....t.....OC.*....)....p.'....."..(<'..s....z...A8.Y.."...D`.5f<.........g.....2....q..^
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x372, components 3
                Category:dropped
                Size (bytes):48575
                Entropy (8bit):7.984374250570885
                Encrypted:false
                SSDEEP:768:XhzXp8VqQxPHQY9hi4/uwtzOk13C8f40GVzRAHVDLYbyQLQ8vpEW+LeHtzP13Rmi:X5pQqQ9QY9hBLtqkksXG0HVMby1cpbl5
                MD5:624DB3DA8689ED92A3D1530AE74EBB55
                SHA1:AA28B05D9EF26B095A3E6A72D51F919D9FB5669E
                SHA-256:2B8D79C08A08AF2C9197D1676DA8791A8D97A63CFCC3C685CD024E1FF02BC140
                SHA-512:839203C6177E2441218268D2273484DCD4E3737A80F3E8013CAC48E0B30CDD43BCB7A8C77587510B3E81E6DAFE9805484EDCF2E95DD0CDF3E69F57E984B986AF
                Malicious:false
                Reputation:low
                Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......t....!..........4....................................................................sH\.*.ez.*..i....+.`....X............bR...w.....g8.B.........a\O4<...p.~...E....f.....P..XgW.k...3.t.pw. 4`65........$.....;..@M..?D.e.k.Z";.W.^Ge.z+n....P.c......U.].<.57.z|...>..........8.#<.-]{.D.g..B.......Nyk51x9...`4.A..v\z_B.w..|OA...w.%3.6~.=;.6.5.....4..pw. 0`&...@...^..,..{..e.'=7............3....(g_M...V~.7}|{J.K_Y.(.@....xB..f.....M...;...0.4..1........\...........<...y.d..Lv|..z...|..._...EU...>...........9W...-.;/.S>..zH..9.1....<...f..iN2k............&Xq:c....[..e_B..k.6..)&`.s...nL....y.ux..C..AVj]{..-U.M..\.h...O.{d=A...8.F..Q.<...........k ....}..7.=<../..N4.#.g")..].}b'.....4>\...]U...z...V..-...=D...`...hU..:w.......7..[.V+.!...t....X.,......y61C.d...9.y.W..Y...v...........*..H...{l..8.B.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):3257403
                Entropy (8bit):7.99064066879473
                Encrypted:true
                SSDEEP:49152:pkXy9Bw+qVfi4p06Im4oxlwFSOWUe/mTH3zRhDyjLSHMmiNeAnYlJWJzsPDrg6w8:2SBwL8ojODXf0LSHMmi1YlJ8Arrgq
                MD5:7471ACD8F47F8B5F214872A81641F3A8
                SHA1:49AF210ACAF7899D737EE32C72A21B836654786F
                SHA-256:F5D0CD15FACAFC49E04199F4B305A1E3FDDEAFD32352EA2AFC139C9EEFFE969D
                SHA-512:FB338CD5C0E38E132D67BD09FB6DA111DDFDC3754B1A6A8FAF7E4FA2A2152F0BF7888DC6B155E71E42727A643142E0C984D120CF3442B41FEB3F091AA86EE3CC
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...............}z.1..IDATx.X.r.F...HJ.%m:.L...}...../..N.L..'r$r.,..c....\;.`H.b..,..h~..M..c.2(.(]..Y. .9._...Ykq.g......n....(S...8....y.:7..]k..!G}|..D.3m.........b..S.....t..^~.I..y/au&.:..ZI..1....+C..9Q.."N^ic&. Ybx2q...>B...S./..>....c~....d'.........t...Z...O.{.......w..<e.c2....r/V_.A..m....|C.......?.=.mN......c.{|2.1Lc..q.~......r...l..X+..\^.g..:..|.C6..'.r...5....='Qo.....Z.5......dy.Yv.).{...v..l.\4...k.9......T]>.^.;..._....%<..d^......1}......%?...^k-.....>.b..=}.f..........,F............'k..9.R......G4...e..0..x..>JJ..M....>H...{........s/F......q....1FI1...M#.(%...)...E.N...1..`.....g...\.}+F.|.j-./....<.=...15M.sL..2...qS...r...gUG.;...........t..Z>.....^....Y...~u%..TU!..,.ZUj.y|ww......r.......o.b].7..w... .w.Z.xw#..}+.w..S. U.....3.b+u...u..j..$.w.}.......X....M..c].u..Y7....S......6.,....b...K).ro.C~%.a..?>.\u....5.......Tj.}....5.De.^.Fq%.j.n....i?.9.... ."v-b.T.y..:..m..h...o......v...h.u...
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):3579458
                Entropy (8bit):7.994772137048111
                Encrypted:true
                SSDEEP:49152:b+o8JHR3moxkLypjdJemBlAzpzqUVoYUA5jtJPHISCv5jHBfaMNaesMmbmPkQIcy:+ZD7pjdAmGB5jtxIRlNQMmbI8OJdv+r5
                MD5:53E962ECF20E0E310A72696DDEA553DC
                SHA1:A6E29CD8143A513B7F759AB5A658AB8A2AB502C5
                SHA-256:636BE893A21980BAF03C71271FDD5A9263EA00CDCA9ABFA02ED1839D8E38B046
                SHA-512:178704186D33422A15F3FE453207947C176BD54AA64D39EEFF7EA96BED4FF507D01E32FDAA96F4C550343C7D2E7A1522742B30757E7B09368F95A0B77A86D339
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2019/09/08-St.Hildas-Towers-Transformation-2048x1489.png
                Preview:RIFF:.6.WEBPVP8L-.6./..t..Pl.I.$!.;:..x.....{.".?..]....IHB^+.y'G...........-@.W...m @*5.....F...L..m)4R....^.%...q...F"...yy}8.fd..<.U...};..'R..j?..<.....i...!.KR....d..}.... |.!.[....I..y.>OGjU.. ..(l..<..H.3...K ...J3.\i.$.z.z.<mIy.@[h.q.B.4R..R;..m..=D.$...xZ..Z..y.q.m....>|\4.6.?=..4m.....y[7.c\.jJhl....Ij.S....1.....H3n......P.....L...$)?>....b.81.;6..E..~...Vp.`..Vg.......>t..1I.S .vd......a?H..n..H...83...$...O=....mgjX@@....%i..P..>..3..W..Wr..j....T..e...O..h.>:....7?.Nx...y.:....z.nH..v..E3......l...$n..H3.H.g..>3....{b....4.}..{.g6.3......=.F.7....l.....G...e^...=u.=..n.m..m6..@].z.......X>..0..U[il.......u.=o.G..&...}..-.a.y.K.g..4..uO.?.u....H...&K.H.%m..k.....?<.K....L$..f|Y.nlO}h..j..:..../..%.*$ke...O:N......V..{F...#...Hm.6I.JV..V..gV..:.R..I.E.VV^....$u...Y..ke......p......I.+..Z+++...3......J l.V...s.fZ{...I..\W....ZI..Z..F....M.....u].r.u%..Z+..XVm.$i.x...W.....9jzXZ.C`..a8..a\..........m{j....y.....B.p3.3.....3.<..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):4771057
                Entropy (8bit):7.988572375344058
                Encrypted:false
                SSDEEP:98304:bZjaMylylGCFKmNgB96BFlCS9OOXg3HNQtWC6hHZyXBIenfKyZT:bRa5Ukxg/lCSIFXa8TgXBPfFZT
                MD5:293A7D4A1F8871697F7571FFB72186A3
                SHA1:852F6F18C5E4FC88DD31B7D8AEE39E374FB123D3
                SHA-256:1884658AF22061543233C376B971798298C755B1B6EC5B33841C28FECF04C0C8
                SHA-512:0DD07ACB2B8B0D0EED7F49EA24FA91352BDB4F9148E0D2E347B562EA6557D37A067DB7955C0EE23CE1CB6B7EA68E3D06D6B5AF235A6DC91CEF9F16BA1C8DF71B
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.H.IDATx....,..h...I..c....0..F.*...w.....I.Nk.....#T!P........U...................0A....?..._.B.*....@.....`.!....,.p..U................_..V......._....;.#...R......d...V............w`..\.(..&[j.........O...h..n a.*......%\.9`..7L((..mi..!ED.U.0*.....<P ................. ..~...(......Je.(......@QP.PP............../..p@....9.....R.';0..@../.F.P....9qq.\..k...p...?.F..n..|8.N.|....j./.K._>.;.Y...H....."...up.iE..<.../.......O!..&...K....S..!....L.b@7...p.>.O...E.sr:.0....H..E^.P.....3.@.kK..7.....T..-.w=.LN(.."...y.j....U./..?................k3../J...pv6...%.........................X.,... .. ?.~.........*3~.Q...\.>l..7y.........$.5....l..o>...O..p..u..l.....?...^/...d+q3.;q......9...ywy...\....'|........*...\......O...L.....!.B........@..5...)<.)\o._~...{Jk....P.nz.............6...7h..d..D>Uo.).6.)..9...|w.o.~.......S.]y.."_.........K.|.jm..s.....z.p.......l4..nP....`...rC'...].... .84(.(.*......
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):265638
                Entropy (8bit):7.998042350489494
                Encrypted:true
                SSDEEP:6144:wmZ5AyTkiDifhup77Z5wIsL1Nrk3cVDQwBmIsAdjrclVN:TZdifh8nZSZ1Nz0Cfclr
                MD5:2128CE62A5C7905AE9819B16080F94E6
                SHA1:372D2945839E4E0E5BEFC6F41E5B9F02CF53DC93
                SHA-256:26FA0EFB723A4688349B3E26D7545DD7475286C90CA0FBB210511EC0A637B6DB
                SHA-512:3143AE1A91C001FC008583D64145C5F3A441C12FBDF3D8F48E8B08DF8A568980EE9F2719C00D88B64C1E5F3CC35A58D12A33D5430697384E3E55AF4062904783
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2023/08/2022_Vue-aerienne_Enclume-512x372.png
                Preview:RIFF....WEBPVP8L..../..\..Hl.H.$T....R..p.................W..lj*..}........r2+....L..>....0U^..}.z.>'.....:.z...t.Tm.9\.^.j.:..C....Je..s.@WR)r(..!\ K..(.t.}.:...(.i[OZ..X,...<..<P(...v..).bT@mw79<..fY...zt7w-W...;..........}..U.....rft.]s.........?..@.D."I.$.._.{re..N..E3...U.n.g!.F.3..^.......$..!...H.$.R..x.?a,....V.....m.d..F...{.z|*o.i.*....P:.e(c9.....m.\..*O.z..@N;...._.md....$.....4Vy.........+.....81.a...=."..v.v.........;.;.n.yw../i?..s....+..9./.t?..c.e.T. ...z|n.z...O.].%.S....0.a.....cue...n;r..N.?......87...V..{K...N;.\.#.].e2....(m.a.-}.....O..........i...f.a.....NNNQ...O...w..y....].&/.....X.X:.3;..t`..0.B.1.|.q.fP.L.C......v....0..E.H'.36.9&......kikg{......v..MH..I$(..H2....`7......B.f.X....v3.Jnl.t.f...o).(.1..F..=wn.S.&.....;?v.x.u2..,d.*dc.o.hV.....e._K...Y.?..S....j..?n"d.eK;..d.<!M.......D_i.n.....F.X.{..#..1ZXLso.f.).R}}.....C...9.+.:.q@;..<.t.#d...Fs-.K..j1#<...V@.g..F..#...5...J.b...[...`.-...b"..c.!.sn.....Z.rG...J....!
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):6126135
                Entropy (8bit):7.988782383769353
                Encrypted:false
                SSDEEP:98304:yqfqInTh/KSsjWwpdgxx7tH7swxrJlq4M9GsNbkmaWUf:Df3/KdfgxXgw1Jgh9GMkNh
                MD5:8263CC07AFF13689C0697F702309C946
                SHA1:2BB2D10B6464A9A41F2478DF2BA2C8969F9F5A70
                SHA-256:18DFADB5AFF6D417AF1EF715A41D7C52EBC8AC9AE71D49EBE515C75B1F35F8B3
                SHA-512:84E9C44129E16047C917BF4A6AA2ED99A732603B099B76428BE1C7AA65C3FB622EBDC7DE6B327899E50B326288308725DBF99A5C6FA518670F56443383910563
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.]y.IDATx.Y.].u?3s{y.m.v...E..i..rl............S>$@.$A.... v.%.r.eJ.L....rw.......{...G....{.3g..3s._...&..U.9&..@.@.$.....x.y)vZ~..t0v...8:qd6....0.v...t......:C...."......(..<wr.......I.3-3@?5Z...O<u..n....e.d.T.3l..F.Y7J5.ML.-no.,7.6..z.m]qj%.T*...s...c..R....H.UF@...".d-J!...Y.`."L.e......'!..pm.e..v.3...`..E.......P.0G&.CHl......#..H}?..d^P.P..y.a(....d1.. .dJ$,.E.=..9E.f..EA.E...`.I..F..Hj....cY...c...e..................XQ+....B.y....b....D..c%.6...k.............R..Q..8."...[...F.......?.;]O<...c.)O.^.4...... ....<...#d....b.`A.8....X&c!..$......U>P6M..B..-=."..@x.(.....]D3PM.iN..B..i.. <P.A.c...@.s.....j........%...h....P...F`.....d.B<.'M..i..'.d.T+..}..Bt!8...<....&.....bAQ8.`.k.[I<..~..~..P.._UU.~.....K...ihwoG.b...bT.L..!.`".....FgpP..wSM..m7....~.qocw..xB..._.hJK..H......0.".....k...h.B~.g......}.....o..?P.i.6.h~q%.6.....K...!..|$.A.#n?..$....)R.)"....T)..O.b?..B.T..F.....HM.C&DV.Jb.JHS.0d!.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1143)
                Category:dropped
                Size (bytes):4272
                Entropy (8bit):5.407649241930215
                Encrypted:false
                SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                MD5:B427175FA1078775EB792756E7B6D1E7
                SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                Malicious:false
                Reputation:low
                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:dropped
                Size (bytes):1146
                Entropy (8bit):4.5615321033066465
                Encrypted:false
                SSDEEP:24:2dXY1mmv0oGC8NipPwatbZMlrfX4HxiEUIdbsazRbU0:cXwFv0lC6i5zur/4nzq0
                MD5:A0AF6221A6F3B638C143A44B239E2F06
                SHA1:8561C5EC5BCF981A0DC6E9F431FB809262E55E76
                SHA-256:3B3B462859BB283E96B16DA8E5C1448C9258C58A543A0D9BB9440614A9FBF5F7
                SHA-512:39E0FF526E08E0CDD8DDBD70A47A72594B1D701F698908CFA70645C63BEF49D072A9F8005CE56C1F95336AB090E0AE885C55ED0D9EE096CE8EB7E75FBA3E3529
                Malicious:false
                Reputation:low
                Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="Layer_2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 282.74 175.44"><g id="Layer_1-2"><g><path d="M0,159.24H34.17v-12.94l16.9,15.78v13.37H16.68L0,159.24ZM29.57,76.25H12.94V13.37h21.23V0l16.9,16.63v12.51H29.57v47.11Zm4.6-.48l16.9,16.2v13.8H29.57v40.1H12.94v-56.52h21.23v-13.58Z"/><path d="M136.08,103.15v72.29h-13.37l-16.63-16.2h12.94V89.35h8.5c5.7,0,8.56,2.85,8.56,8.55v5.24Zm-17.06-26.47V13.37h5.03c8.91,0,13.37,4.38,13.37,13.15V62.88c0,4.96-.41,8.68-2.19,10.27-2.39,2.12-5.26,3.79-11.6,3.57-1.41-.05-2.71-.04-4.6-.04Zm48.18,34.6v64.17h-13.11l-16.67-16.2h12.73V93.31c0-2.64-.73-5.04-2.2-7.22-1.47-2.21-3.44-3.53-5.91-3.96l-3.54-.43,3.54-.86c5.41-1.18,8.11-6.59,8.11-16.26V22.35c0-5.1-1.97-10.36-5.91-15.77l5.91,5.45,11.14,11.18c3.66,3.67,5.49,8.65,5.49,14.92v30c0,5.7-.73,9.71-2.19,12.03-1.46,2.5-4.82,4.9-10.07,7.22l-1.71,.91,10.23,9.41c2.77,2.78,4.16,7.31,4.16,13.58Z"/><path d="M232.37,121.11h17.54l1.5,18.39-5.45-5.24v41.17h-12.94l-17.06-16.2h1
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):3269462
                Entropy (8bit):7.986417931894999
                Encrypted:false
                SSDEEP:98304:0u6O4Efh0aO8OZ+mduyPI+ESdyALLNqc3+Xx9HdRRRRq:0y4EfhrO8gTd3POKRL7
                MD5:D0678FF7C87070B9390AFCDFB3953FBD
                SHA1:B593A8B95114F740CC156B1BC98FA601D47CDCDC
                SHA-256:8203AABBA0007B56132C3E2B98AEEF7EEC3F84AA0032CFA0B5E6545DF9C97FC5
                SHA-512:3C27192CD0B271956703851160474B0A0D511076EDE4DD85F6E9CB85F1085DFFD93A2561F9E13CB33ADFD5BB25F6A7CBA7A73554E8C14C4FE9333A1057C177F2
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...............}z.1..IDATx..M..8..... ./k$-..Z...B...MG.A.#h%.H{.H..$..b..d..j.Q.l&.........at.=....7..Mo.'........R..3!......>..&t...w...AC.E..8..A`5...n..d.Iak.(..f.{.u.0..~ow...m.c.!.x...s.g.N..|2.I.r.9.3+<.N..M.}..}.......n..q....._........q...[.>G.$.]zY.3yf.|..........|.s..POz.K.EG....".....c..c./....;^.S1...Yz..@{..}.J..S4...rJ...N. .........$.....E..!L.....h$..w1f..9._..w_j8..+.7....M.Nz].v..Qn.?.?..\.......y.o..hoz5..o.......7xq.....Q.C.:......"...1....Qg....c.;.i....}.......`.......:?.....^W.@N~._..aU..|..`.a]aYN<....Cs 6...........r...n..f..{....aW..,..'..=.x>....H|.F.N..c...O..-.<.&.yJ,,.....+...I.V6........m.E......q.>..`....b=.....>A...6|a. {....n...Y.A.;..XLh......u...l..,."..u.!.9....t.1..H{..>....b..g.}n.r..1".Y..m[?...i..r.#K......c.........[@K..}.OO.4oH.d6p...!.aP..}......4o.U.f.c.............C].}...G>...u....P..\.tS...w6...F3A.G...G...M........7..H}x......W.C._,.......{.}..p.6..6../.~N..i9.W?.e..=.._....
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):3757134
                Entropy (8bit):7.990550865804426
                Encrypted:true
                SSDEEP:98304:1pB8ltg+KsnooiVzuojPpyj/reZhcRm9ZRT+O/4:jB8OsnoVrPpyHe/OW54
                MD5:39D3870F3C61A569E2015C44E04AA1D6
                SHA1:02B541B68D25970B082438662C3113ECFA4726D6
                SHA-256:81F3AA0D2C863E02159A355E39494A7A7507D4620E293DE595B2A1F222230F54
                SHA-512:3A8F4A21C8D25BEAF2566B40B5AE6A7DA54472B6BE3CB6B2797D22BB1F4F6536CDA7FCAA93480A9E37276ED729E42E9AE27564B993691528558680C348F6CAA1
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...............}z.9T.IDATx..[.$.U..'".U.=3...bc..$.....!......O.B...............[dF.r.C]3=.{m..R.C."........N8..N.-..?.....;.i.L....{..(oC.UEDP....XnG..k./...{.J.......9...n?..<......f..X.,W.......[..u..Q:@l..S. ...|.1.4.F.=.?....$..0...J..,.Y....[..........k.~.f.h9....'.....Sd...C.8....bP.J.0.Y.yF+=]...d.G...{.4w..t.%,3.........k..<.`.*..../8_..N..w.mKc...r{F...w.Y.50...0U._&..(8c......i?p5v.W_.F..R..].R.b9..r.=...g..).'%...&(3...e.....\q.7X5..01s``CM^..........?......>..*..D@.c;..c!.!x..a..Zt.9.2..`V..2t.6.z...V...v....t.SH...f.......Tu.U/..,..q.s.Y...R7..... ...Qc.b....g.E......,...6[P-.^...../?.5.X........q...y..%...QE.. .CV.......#......?.g.`...G..].S.~.G..-..*~..(.pTdLxr,...Rb.X..i..0....'..3..X..gaNc...y.9D.......pw...\..&B.g`.&..7.q..-...2...Dk....#...... .g..&..=...g..W^....<b{a.KyQ....s.=...&.#O9........R..Y08..9SR..x$.(b.{,...E.1..eB...D..@..B...2.Q..B.?.e>.M.U\...`a.`..uj.c.o.P#pO.eF.....y...E0(...@...."....=..o.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):277050
                Entropy (8bit):7.9940598164397025
                Encrypted:true
                SSDEEP:6144:RVHX2tnsTKrzN0RG8XAT5KQXdiYk03DeQr3B4J:vGtsoxWGvTksdPJZr3Bu
                MD5:FCDE0C735F036800F93CF0002499CA45
                SHA1:66A6BC435A3CA753375D83B64FE0B867A46FDFC6
                SHA-256:85272DCF91D4B1B53034A789173F6F70B502988023189F81C0BCC69F2F463629
                SHA-512:52CE6687D279B47C784F6A5E289AECBACF294BB26002467885324C62353237984DF6689B9F2AAA89203B334AD520E513B8A9B49F40DB9E3D2F804D8AF9D7AEF8
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2023/12/History-of-Toronto-Signs-ELMO-sign-RGB-144-656x394.png
                Preview:RIFF2:..WEBPVP8L&:../.Bb..H..6l....z..?X...".?.1.?-`..o}.S.....;.>.W.;.H.V....W...#G.1._..1.[..mX.9.N......x0/s..wT.....6.N.a{K)Jq.....}K,.t.)....Q.>.x.g_..$./...uK.t.j+-..xZ...P.t[.........TA..m.e.6..P....c...+$.x.'pU..$.T.B.?.I.g.MZb..<..[m..aS...B...9@wS$.../...F. .(....:.@...v..."....Z...u.rm......V.Z.......$=.Z..-I.&.G..&I.^.\k.*.......q.$.Z..PSm..$..e...Sv.w+.f....f.D.......D >...Z.$..:Z<.....Vv.Z..?.....#..C.A..6..u+.......7..@......<J.%b..(..3p...u.!Y...fB..>...%I.M."...$WW..X.....G2..\e.".>$4...1....*...\..B....A.)ML.T..l>..J.9g.j.a...E.JW p...l.p..H1J.5.U~.~..+y%.. $K.9.a.........a'.`....... Q3...4/."....,g.%S.IL5...%Wi.f~c.X......5.6.S'..d..;s.GF...a....b........ ._.^q=.o..Tc..j&S]..y.LY2../C.S.g..Ah..HHF..[.......?Z...?..sm..Oi).P`...._..L.i.L.^l!.56..HH..Nt........B%...!!m9.g..C...crN.X.B..$...A..H. .....2...g^.%.....a0..X.-K!:V...{!.8R.A...E..f.p....GV.....?..]._.f.ZP.X.t.l..&....o....C{.}.9.rei.)K.sk...Q.7)....X$..R7)'..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 360x382, components 1
                Category:downloaded
                Size (bytes):22644
                Entropy (8bit):7.971521784577763
                Encrypted:false
                SSDEEP:384:4Qjlql0706MzdubS5JF2QV3bRpLGvMzX89iSvBLGOBSiPypWHm3vmhCm4aOgjzxl:48qTzduS5KUrRpLGlJvBLGOf5Hm3uhCg
                MD5:2CC75F92B0FA8A7A63A1AC50A08F2EA1
                SHA1:86912AA986980F7DBC1B6DFCCA5A4380B890CE39
                SHA-256:1AB320043BD9CDE4FF05BD1EBDB3EC5BE00D797EFE6F8B105686EA2B7763BE21
                SHA-512:0930AC00E161656C36A43E82C677881B177316BF173C08742CA088FF42CC6FD1BD682CE9D9169D12988FBC897470E152AE184670196DD0B15E5BE79E7A329C34
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2016/12/Rosalianew_bw-360x382.jpg
                Preview:....."Exif..MM.*.............................C.....................................!........'.."#%%%..),($+!$%$......~.h.............................................41s....5X..y..h0.X..U7H.*...x.B.w$...Dz..F..Y.*.b..p..,.L..W\..i.F...V..#..B..0.AJ..<.ai..{..w$..E).in...D,#..G.....k.o1..M...B...@L"@...k.8\.J..I..].+...`.....Lu...T%>q.&@..1....$B...D....&)F."..".[g.,.s..'H...._._-.C....i%.J..,HDwr.WBS#.gkZ.}..Y.t.]..ln2ah..i....y.MQ#....F9.;..D).h......9.A.PZ..L.....b#...".>.E........US...e}t........Z.eb2I.....2Ky..!......R.MwE..t......K#.|s.o......[..y......u.6a...r,...BKG..4.o.}..:1...p^B.!h.i...H.D..X...-F...S..{..8C..c|r.aQ.k[YG..li......~.nq'....u..?..J...vRU+..Q..........:.....G..5.....p:=l....9...Jg.o...sz.n..Qj.w......5.....dNgF.Q..l...^'CN9.Gu..c...[_6>..]`..U.DY.+..X....9.+)..So<...t..-.....}EM.$....2.I...#W...Z.\..h18.L.~M.N6hBtTUh.rF..U."......`m...(..<tN......LHr.s.#.X.....1...T....Y.q.L.(..5.....B...+.Fr,.z7.X\._a....ZqJ..._A~Ug.)>
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 512 x 372, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):327024
                Entropy (8bit):7.998392129766789
                Encrypted:true
                SSDEEP:6144:I5I+SfP8p1htWZYQY1VuDltb6/D4tRcS6N12BI748KUavN1tV9yeOP8x:Eh7ZtPezWark122748aKP8x
                MD5:88011D732F6B19CD5FDA2A68B1141677
                SHA1:2CCAC6C855351D6A44DDBBE445598F49A98D405A
                SHA-256:DB7BDFBF77EA0DED46EFEA2922BE4A5DA8A44316CCB9F39C27BB95CBD10DF4E7
                SHA-512:8BAC1BAB093A795C14A378D6C6D147D47EAC8CBBD1B68AFCDBD1E6406C06B0FF1B1C32110737D4692DF7319EC6B2454F3387EA7D62108E7C16D3AE276336EE52
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.......t......A.....7IDATx....$Y............sW5.t.L.....Z...L2....i......?3C2sD..."3.W..!++.Bp.w..s....-.^...^TU...N..n......j...).d2],.kj..2..bYQ..."H..A.%...(.Z.)...b2V+.\:cq.-6....r.h..L.J.*....x.u.^.....N!.wl......W........c..Y...MU\m.&g.d.........Do....v.r....;.zUU.UE......F..`.:UU.......^..K...d4.K...*.Z.V.I...D....P.j..s...;..h0$..n.[...6.d4.l..P*.UY/J..|..1..%.-..AW)..3.u..M..^[;..,-..*..T.LK.m.ZQk5...Z.....FU..T.^..JE....$..:..............u...G..ma....J%A.D...Su.\.*UY'.*...Z.....r....L:...?.i.TQu.]Ne.7."..j2Jc..6.Y....U..EA.%.......^5.;A..:A'.8Q..].....#0.......Zw.f...=o..U.-I..s.':K.-.K&...T,.&.~...!(....R...f..W...*]TE..VL....!.;k.Y&.>,&.h...............a..=..7R*..F#..G.M.?...|.x......\Q..f$.....i.-......]..U.c..;..gNvXu5.J![.].t...&.*I......&..8.$..R(.TY2H. ..../..w.NN.$g%.5.{E.08q..PU...{......P.d?x.;.'&n.";U6[q.../{b.Y}...7.}....y.A.(..?:A..7/_.b1}2&....pmr..3.3....&.....|kv...o>y....Z4e..d..Q..U.....=.......
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 360x382, components 1
                Category:dropped
                Size (bytes):14632
                Entropy (8bit):7.968161900145084
                Encrypted:false
                SSDEEP:192:rdW21bSmJRpQbIEF61nEfAuL4qDNPCvwR8A6+4tpqZedYPTC1tz7ZlMMVEG4mCmL:rsEemVQkfmp4S028A6btpweZwYr4mhLn
                MD5:2FC275968AABDD13A8620AC0DD933A4E
                SHA1:CEDB314A11EFB4CBB20F5017283E4B8DFE213F5E
                SHA-256:7CFC5C93EA2E53C98A5856D716AACE28DC3C7E8255015640CE8C62A37953FE43
                SHA-512:06064D8BAA0F1B045DE4F6F6089C9DF2C6F27B34E2E6E3A3392458026B93B7AFA6BEF12B1EC946B8BC0E30BC00B5E02BE308D65868F9A2160A8C1366A58949BF
                Malicious:false
                Reputation:low
                Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$......~.h..............................................T.@.@QAEQE.P.UQP(....(.(..@PQ.....AT.E.Qs.H.*...........5.Y.....y.4.U.@...@.Q.cx.e.^......K.e..^.."........o%._..-..t.Y..oM.~...+......*...'....f.X'.F....'.>.,......P...^b....s.]...rK...m..B....._...W.eD.V..M[V-......A.<......bul..;"...lQ.\...._.}z........?.....>....i2..{..../..od. .g.../..{O........+T.............._p.p...[.X...o..>.b.r\....8."..........E......9gc.&...QfF..?).yS*......I.k.9L.."...s2.P...ge.rD.....'=.@.{T:.U.;QEU3@@.....V.......lu.n...~.+{..._H.'..W.h.......+Y....{..Y.....*.=_So...Z.E3A...|G..7.K..t=..l../m.G.s=st:-_d.M. .h ....3 .....{..S..8.z.C....6.=...N....T.....5X.....m{...r.9.-........:.}3;.@.....~m.iX...454....G.o.V...G.>..\........_....R..`.7c.../S..?..[..cQ....@QY.....vz..i..KF...<..........e....)...q.M.9.....y.c._X.|N.2....UQC,..Q.....V..o.;n.bl?@..[?*.}%..^..P.....
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):5208380
                Entropy (8bit):7.995850270996314
                Encrypted:true
                SSDEEP:98304:FNtSuTQLzu52quW4g5A9KVmKmabEimUnE+fuoxxwFJiXrfnyLu1Jh4GG+CHAF:Qu152qFAMVmKFEimiWojw4fyAHF
                MD5:9480C9A7098221E597D6B7AE8FEE2D58
                SHA1:457971A8C7757D0AA15D213824F037B4C40CE25F
                SHA-256:9D16C8C02C484B9E2E74DDF183FC3D4E6FE4D1A7E4753D2253D3ABA8290F6ECD
                SHA-512:6CB08BB7AE2CB1E2C9725DE7D4516FE710E78583ABC589D16492E88232ED183EE4C6AE38A534AF1551083320EC451E8E326D00047A1DBE166DA91262B398EB4E
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2023/12/220929-EricPetschek-Yellowwood-Cabin-415-Web-1-2048x1489.png
                Preview:RIFF4yO.WEBPVP8L(yO./..t..Xl#I.$i.#........U3"D...~...D5..*..MwuUwwUWU.Hh..YZ.........z%I..DQ...w........j...*B+....D.UU]]].].T.....UU].p.\Q...........IuwsK.m..F..........[mTP.;x'..J.;.Iu.....^.t...?H.kwwuWuU. ..6...u.......E...h.twUwUu...yO.;,.6.5.U..]U~.;...@7..-.????.U~?t[....E.......[.;IPQP..%T..=.JUW..E.u>.T..\i.[.@..~...s.r..5..%/u...I..?...~..yW_...."....*R%....(..kUUR.$.U....d....D....^P.}.E..p...m.....A.Vd.#..&.*._...?y....xP..{D..?..`.me...O.P.Q.r6...../.......x..O_.\\q..../ ...G....gt.d... .QT....u.w...w\7Ag.q`.etFg../...Y....Q..q.@.R..gfT....u.}@..e..Qg...q.y.........0..l....Q...y.QGg.xa..=..=2..!.I..\yA. .......?..:.. .Q.=.s>....(.".$FP..|x......B'jr..<.y..OTD...Ga. I.y..|....#...<.....9O..y...r..y.s..y.DH..b.[..K.m.*8.........`|.}...[.$.#..B.A...o.H.e.m.A.8..8IR.4.%..G....0>c0>.6..J."I.m.%.{...q..K...R)..$...1..@.dH.n.6......b.\\\R.^..9...?*)):$.K.F.x..q...|.O........Xn..!%E....x ..tl.^.P.@..z.b*.,.%.....~VR.)...)..H.......
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):3777654
                Entropy (8bit):7.9657553862023285
                Encrypted:false
                SSDEEP:98304:iiHy6GhsTg19gGjVWXadyLK1j6Mjs52W/jc9E4x6960QgWn5qOU:1HyAA9gGJIKd6RB/Atx6MrLqt
                MD5:A1631EC8150069FA7C7A2C14FF65ED9F
                SHA1:A33648961F3F129F450456936D24A134E079B961
                SHA-256:F600A455D19F541AECE0B5165BC49BC89F95761A4903ED9D2E85FAF0B562F820
                SHA-512:93E85C20166EDD701A1DF5534BB46B8C8DA2D063167316B778382AC1F0E17C1AB1A9C6E3AACB58537A7328EF781D6EA6F71C1014DAEABAF0999248A47AC311B9
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/CB_19022-15-2048x1489.png
                Preview:RIFFn.9.WEBPVP8La.9./..t..X.$Il$.".D.!.......!.....?..........~.f.......^..R@.EG4...a.../..Y.Zk-X.v}..G.y.H......}....Zkq-Zk......'...yb..b.....Z.....g..<sx....Xp.h...`.N.o.C..Zk.=$,H>)>.l..^...,...c. .....07.%.........Kq).K...79..}.rs..k.@Q8\.fFO...}.s..0..r.....r!?.p.w.,GUX......7.+@.Wg...^.p..:v3h...;..J..sp..-.."....7.x..4.aO.#...". .c..."..o..:@.D..Fa....P.&...{B.Nz......R........`. ...9..<...B...,.H.....(.._...m.yo3.......B.h.(.nr.>.@......JH...n...^_....ju.J.2.O....b...Kg....h..f..../|.;<...>..J.D7.gF.....>...W.h...'....}.j...'^8q..z...:.....:u h.z!.E..c@z.m...*...0.20 .n.H.w..?DYl..)^.....ot....P........bK..(X.h'>J..........F...-..s"..*..:....~O.a;...jZ:...}>tb.)..b...?n..'...K.c.v...O..~h....i..m.f./..3.j.h......db...a~0L.4..p.i.y..p<L...L.3.0;..yf..m|+.d.m[Je........f<..>...B..$Ab..A.....j..I.m5.!~~~.0.'7U_m...... ...}.jo...1.!.!|+.d.m[J..(.~......OePH.I!q.A.....Fn.8.<..v...... a..E"..)%....V.}....+.H)Io...di....!W..k.....u..J...&
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):4830176
                Entropy (8bit):7.987486052547409
                Encrypted:false
                SSDEEP:98304:7wrCfrqSC0mDhhB9xbZmnEUZsphiTSESJbuGawaoNUsfWPUv7Y0LPSY6RBxLVY:7UvHhXTB4T6Jb1jf5v7Y0LPp6B0
                MD5:2547F2BA30D403D4EDDC562AF233EBAF
                SHA1:2ED43BE56CDA758C10A66DAF2739556D7612C288
                SHA-256:2418015E34932691F1937596BEDDD04D6D225A7E4A9FE5F01A2A75861CF21180
                SHA-512:93B8048D61C86803D9F291B48411B7E2E9017EEE024E2C6D2AC5054141A641FCCBD1EC958A448D9C8B065666CE025A9EA9E7E6E35D2A6A64E3CCB350FC28B58A
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.I..IDATx..Y.,Kr&....Kf.Y.e.&..f.4....@...(@.Z.. @Oz!..8.Q...{....3.[TV.so.......O.g...j{..|7......}...9@{.....l.<.k/rT...............i..N...7...y...7?....{w.N.I.O..~...o.........../..~..M...I.Q....>"......Xo.v...f7.!.X...N...yE>0......x...G.. E..I_q.0.....H;>..>I...w.7g.}bq.o..a...|..&.I.|j.Y..N.x_..mY7.F..i~..g..O.t.\.........y....[......A.PB.........s.......s...%Y.K).9....Z...p....p.3N#.Q=V1...\..l..c.9........Zo.Ue.[..........w...p.\:.. 9.q.v`..-..q...$......P.R@....."...#=.OGsWp...D..u..>.....&Ca..:......v.......GE..Rc.......I..9.i...!.O.3.af.f.f..A.F.d..r.BV.Ze.@X.zG&<..D..7...R...K..o.-7...<.,F..A..w. ...Yu|......C.~7E#..+...3..^)....m^.HF.k...L..'.?..._......v.v.#..a.....B@/...<.G...r........w....x....V..|.......U)....'....4..g.8].......i....L86F....'..0......D..L.$....a5.h":.[....#....4..1..?y...w?=..w.4q..............O.?..3~......o...~y..z...'..v.Z. (.............x"".J-.z........|...0......
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 512x372, components 3
                Category:dropped
                Size (bytes):63333
                Entropy (8bit):7.9906202905932
                Encrypted:true
                SSDEEP:1536:pHqwI87xTUdbFU+oCq4f0SUmHbfgcKrsSWTGVx6toINCmYjkzoyGc:px7TCq4fLHrNpSaR4mY55c
                MD5:FFEB8A1DF97636BEB3C9954F261BD502
                SHA1:E312784CFE0B8FF0ECC4311C04527E2BF08F8AAB
                SHA-256:CD9E3BFF53731E4FABA421168047EB704B1072B7794F358AC2A098EFD976DC06
                SHA-512:31E94FF52E2C7F4B829228538CC7724BFEE48C4B1A0DEE2BA751DAD679CCCB0E6B2504319D1DE32DBA8EA21980DA1FE2907A4D5257FB19F32BC0938FF734E3C5
                Malicious:false
                Reputation:low
                Preview:......JFIF.....H.H...........................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......t...............4..................................................................G.....PVp*\.G3.C.C..Y................................."8.8q........r.7...g..?.....V(r.......................g!C...@...z...................c...D..4..^t..w..........b..X...(pppp(pps.88888888889.....ug..7..O.........N{...;a%..T....{..&..e.n.4.T+...e.I.A..X..(ps9.........................bEb..-...8889...E^}h|..U.....f.b.Y.yAm..svn...T..i.ps.ed....;..kH.......G3..C..C...A....A....._.{..s.}....X@.@..@.........9....Ybz.K.F...z..x......h#...fs.B.UzA:s...f.M.b...*\......h.8|............!...<.pcH..,}..w........h7.}.j...&.3^L.W-.P.|....;m..-.Y|n...5.!z..-`^..\.I..8........k../...@.....d<..o......?..E{._b..&5f.....=n.....|o=.....U..k.......x......,...>.....4.k3Kp5....Z.....pp8..Z^].csK.....z..r.i....}B....S..c... /B.....4.<.V.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 512 x 372, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):351531
                Entropy (8bit):7.997932868407387
                Encrypted:true
                SSDEEP:6144:lYXFXTdQyenxB9Ehj5tL9kkCTDlyUHcOjlo/45aQTq3hKEWXLKDdrzNX0vyqRot+:ifQ9xzgjbL9dCTjR+4BO3hKESLKfXBQh
                MD5:A8C56D89D1E29669258DBBA5A04E2B72
                SHA1:736CA091AE9499AFA6F2E4E86872907D77263ABE
                SHA-256:48162C946AB73B395EBC37E266392A110E4D689260267D3BC555A38B3B3BA962
                SHA-512:06B7C58994618DFBDA5D57B3CFD997BB22F44FFD647C53AF625C627807F78EE1DF4FCF17D4C470EF3D17CBE904720B8235255FCBABD0CBD959BDC4AC9ADD2094
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.......t.....U#....\.IDATx.d.I.dIv...p...sfuUw......AA.2I4#e..@."L&3...7......B.-DJ.........4{........7..wrW.w..m...f.......;....?...4.}f`.-."2...A.@......D.........ep.....(.9.X...c<.7...]..#.........X.x/X.w...m.X.D@..".....CC!t....`.. ..?..>._.Bl....p}@..8.[...9.........v..&vp>........Xx.qx........]b..F.cx.....c...].+.1.=.s..X>\bW.]...>..w.w.-V.;..+..!C..x.k`a.|...`0...a.E.5.n.........7..}h...r.e..X..%.DUm....5........v..f..e[<b.9.r.r2.s.M...?.3............r...h.l1.:..>....;....hB...hC.g.........>.5.`[..l...}.G....#sf...8..X..G@.". k5t5...,...h.'..aNc..E.`.g....]..l..`.?<A..8O]U.Z.......@.y.g...P#ryz..Vum.+ta.)i.i......67\..6s2_..!k.z.`.d.#B...........c.mDW..m.P..P......J...r.yt.!.Xoe..QrMp,..@...sc.h.....=........-..0.9l1e?-..H.J.h.+.?....yqX...l.,/....Y..n7+.y}.u.a8<.g'p.../..Az..5i...F.]..I...k...........[.M..O.l..z.@..I.!....d...V^..k0..`Lu..|_..@..b~.........C(.1.r.,..l]...7_...............G.]......Z.Z...e.y..._...<...
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=\302\251 Ben Rahn/A-Frame], progressive, precision 8, 512x372, components 3
                Category:dropped
                Size (bytes):50345
                Entropy (8bit):7.9778221367286974
                Encrypted:false
                SSDEEP:1536:e5oEjog0b7nEJn+AHPK/h594Q2W0C3BYz23deo+c:e5oL3bjDAHCZsQHBYz23cDc
                MD5:30E608B7AC04942CC285874D7CB53863
                SHA1:B33EB42B05E964ADA40D815907F4879A44941D20
                SHA-256:34CA90693BFDD73E3ACF0503D720C9A6EC37BED63AD262ECA28EA474F6684E89
                SHA-512:FE10D3D4536671A4279A53A8E214E3B2ECF0BA4B62B70BA95F1EA2EE79ADE49AD9BFB6CFA5DE263F14977705DBC5C5F56DBC1E1FF78E35F28B02E78663435AC4
                Malicious:false
                Reputation:low
                Preview:.....6Exif..II*........................ Ben Rahn/A-Frame....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......t...............5..................................................................h.~.TJ...........Q.....%........ 0PP4(.F.. ..@..cq......S4.(...f..A..A.X.r...(...... ..@...@`@.@.i..y........A@.`@H0P P4.A...C04....d.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, progressive, precision 8, 512x372, components 3
                Category:dropped
                Size (bytes):58298
                Entropy (8bit):7.981551750829134
                Encrypted:false
                SSDEEP:1536:2ld/y3hYUZrym9QFnFvN2BEt5IJYpk2lWeUrOoydEic+XakxTZy:Kd6XMmQvCTAwejzdEic+XLTZy
                MD5:3FB268F9EB217B6F8E8A04567C0BB850
                SHA1:5E797C2B742008063290A9000EF0AF2D75BDFB12
                SHA-256:C66452B79E786717BC5DAB068036BA7314058463811D9ECDB72323C305DB9C92
                SHA-512:9D72950ABE1CF8FBF02B8BB5DCCB6DA93D1C68242EC67F54C4C96AF4F579BAE31F8F2E3261CBC2B5D8E3680D9A7229C5F6AEC2C631E3C9F4B0873A140E9A02A8
                Malicious:false
                Reputation:low
                Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......t...."..........4.................................................................N.I........QI......k..).F.zU../.Z..D..9C....*.4:Y.3J.?.y....S...>2Q.sx.a.lw.d..@...{7....`..v.(.....Q'........pV.f......h.....`..+.~..c.....S..;j.z..@..8P,...."R.pE..f...X..v.X.-...o/..4....L..l.,..s#j.....rh.0aA....Z...K:.s...Q.. .j.d....R..+..jW2...-..'.x1.....YW..68./........n..=x...\.BfX..Uo.HP.F..h.%."...0&.Y3Q...........c..x.W.Y.N:...e..T...r......h.....R.T! x................0..o..........p.N4f.....d....O...3....p$........:.V|6..-f....,i..W...J.Y2.6ZE..BD.c1<B..X.o...UE.Y.u..{.z.....S5...3~t.BF....$.U..`...oEe..c.$}8."0..{.CCX:U...V.B..c....#.....y..U...../r.g...]w8...p.[2.hWpW0M.....i........D..a.u.....gU..|.....s9..........K@6Q.Q....Dv.q.z.k..(.~.l(.3.N...Y.....|}.r...ah...]...=......U.V.......Q...-.....7..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x372, components 3
                Category:downloaded
                Size (bytes):58876
                Entropy (8bit):7.9855119279134605
                Encrypted:false
                SSDEEP:1536:MjQC1h7OyxB57Vjc8PlVLYbj3X6yDjdTmHi9llglEs:rCDlj57rPlVLYn6sjdbnub
                MD5:E5CBF5F404CD1DF5F77572F486F5C63B
                SHA1:FC096E76DCEF88150B32F9A5AE196FD127361ED7
                SHA-256:389277BBABCCED95BB6461546E0294D3F83B4C832D03F28A147C5AABE2951EC1
                SHA-512:082F0D1B6FF740CC8D9297C5411ED4F1CC218A5E7FB100BE137A1A3751E644C7DC55492F37BF2AFDF6E879504B430BD454D1D95307DE2EE40D424B2C4EFFA24A
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/first-narayever-512x372.jpg
                Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......t...............4.................................................................s.......8-...".Jy......8..4..,d-#.V.i7:@.5.....3.<.1...*.&5....6.X..nD.0M4... #<...xt.......h..-xl..r..yTW7....zMf(.h.Y.d7....Os..7&x.DzP.l1...$M .....tQ..Z......f%.).....I.1.nt....i....2.W*.'*..R..[ch.I..%F..cK.a..^..Kd.S.y.^.....y.e..A....nw*...^LT......Y%...Z.(v.s.Iz..Q3;.....L.F(....u.yCN.ejt...wJ.U.Phz[^]..u..#o...e.Eq]/|>....S7=...&.<Q..oA%.D.5.1....B.5."l..Ih._.5"Krl..P.=.L...g.0.k..|Ejt.R..e.m.hx[.6.....5..#.9N}b.9~gL...>...f.D.....46.Q3:"qmC.q.w........>....z.n..64.^..*.Z$.K.D...*nM..1..g'.nt[|...[JX\...).T..R.... D..p..).;.5..BA...>..rH.E..P.h.:...@.Rf....\...y?..yT.L.-.W.G...._.%...&...M. x..<..5L......`1.%Z...7-f3._.~..Tr...._O....ny...z.{.y...._......H;^}..+...l.F..A...nty.k.x.E...`.O.24...Q..q..o{
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2717)
                Category:dropped
                Size (bytes):35946
                Entropy (8bit):5.471620889692367
                Encrypted:false
                SSDEEP:768:6DyNw5wDn4toiuumfztiabrBOWi5uf/J8P2Bcn+irSPMRpk+b/902GwD3DJgiOYA:e3Vuum7tiGrBOWguXTc+irY3Q/902Gwe
                MD5:05345F56355FA8421E88B29947743EF5
                SHA1:C2652FD719B401718457C94BC3292D3204699D00
                SHA-256:A2BDD8CB01353D4ED2A9AB4C7D7C263225F6908AA875614D015A2F39956D9D73
                SHA-512:DB343C949AFF72FA05C45F914A02F874770367153574CB70DC6ECA426D3C7EFBACABD93670C97F715EE71C0037973E6CB6F4A6E9DC61DC91D77F0735C1059D68
                Malicious:false
                Reputation:low
                Preview:// Copyright Google Inc. All Rights Reserved..(function() { /*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var h=this||self,aa=function(a){var b=typeof a;return"object"!=b?b:a?Array.isArray(a)?"array":b:"null"},ba=function(a){var b=aa(a);return"array"==b||"object"==b&&"number"==typeof a.length},ca=function(a){var b=typeof a;return"object"==b&&null!=a||"function"==b},da=function(a,b,c){return a.call.apply(a.bind,arguments)},ea=function(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);.Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}},k=function(a,b,c){k=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?da:ea;return k.apply(null,arguments)},l=function(a,b){a=a.split(".");var c=h;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):3753449
                Entropy (8bit):7.989360249246715
                Encrypted:false
                SSDEEP:98304:ZJ6mMti6DPA21p/AMBRvwPWRiKa26rBRBUrbpLhku:KmgibYpY0RYOR8rB8rbpv
                MD5:D303F5E9136D49235934AAB218D39E7A
                SHA1:7645EBCE1FEFF10B2127239CEE32AE7FFC2F4458
                SHA-256:79DDD902E4AD3779BEB76A80B3A513B2A8C9B944EE50ABADF2621638271B4301
                SHA-512:038580CF126845301007F0561C54DD2421F7FE3AD057BD7BD9F1CD444281A25623AB920797931825EB388EF69787D5F14A30C2F9846672550AD4AF38ABE03789
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.9E.IDATx.....5Zv......\.C.K....\G...h..AH.caW.9.^k....o.... ..$..Q....^t...J...7.`.,&..a.......&..h~..h.....h...@`0.E..>|...........E..\6_..0....cr}>._6.e.....csi..8.0.{....l...1..q/.....e..n..l.&.eME......v.........x.X@.A..............,.....0..../........a...@...h...........B.....K...m\...H|V..."q.{6..../.I.....+[.B.<}Y2...*.x...~._.?.........Z.|v.9...8mE.......,.9].|>r...6g....f0..?......Z....|>..Gw...`.t...p.r.T.Yz.ln.....w.....ph......&..ko....-..p.{_..O~"4.h....$ 4.5..Z....3......ABC.. t .B...&..[..e.yh......2d.......D~|P.8.X...K.">.......)/B.r.?....%L........\><....:.....b0)6.....`.....`..._6_............/...y./....`Y...\...0.Z.}.y...`.<.....a.~...aq.lp..|.....C......).g.Z.....6.<.....P....4.N[?...?4..<...|?v...6y.h..4....d.4.....('.u.m. 44Ah.Z...&..@......h..4.h.0...4.N..i.pYL .M.5"..h...C.5.....n..k../.....e...........J-....eF..._a.a.K`M.`hM..L.0.V.Z..*..9.4..e.~.>.....?............?....0.4?}...?......?.\T.....U...[
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (65447)
                Category:dropped
                Size (bytes):608152
                Entropy (8bit):5.631998840329971
                Encrypted:false
                SSDEEP:6144:aGTi6EDhsaYgzEKkVIqBIq80EaSHgdejUmxBjou/GqnCl5LM5cmJ:Xt+XYnqq6HLjUABjou/GqnCl5I
                MD5:4E6CF1DED150C0A4D1B507CD8CA289E6
                SHA1:0C6A21497DE4107470DCA0140687A086580D931A
                SHA-256:97474205288B6D54C9A55B1A8614F92B87082505C1D465E91BCF9B11784E1CC8
                SHA-512:15FA8D725D0AD5E2E11899723EF3295F43A2E9C36685B2FCC7C2BCC3D9F60679605BDA61980608497F0C4D8D8D919C85DDB427051F645524284BD0196E31492C
                Malicious:false
                Reputation:low
                Preview:/* VimeoPlayer - v4.37.7 - 2024-10-02 - https://player.vimeo.com/NOTICE.txt */.import{_ as e,d as t,a as n,i,s as o,C as r,c as a,b as s,e as l,L as c,g as d,f as u,x as p,h as _,j as v,V as m,t as f,k as h,l as g,m as b,r as E,n as y,p as C,P as T,T as L,o as w,q as A,u as S,v as I,w as P,G as O,y as k,z as R,F as N,A as D,Q as M,S as x,B as V,D as B,H as U,R as F,E as H,I as G,J as W,K as Y,M as q,N as $,O as K,U as j,W as z,X,Y as Z,Z as J,$ as Q,a0 as ee,a1 as te,a2 as ne,a3 as ie,a4 as oe,a5 as re,a6 as ae,a7 as se,a8 as le,a9 as ce,aa as de,ab as ue,ac as pe,ad as _e,ae as ve,af as me,ag as fe,ah as he,ai as ge,aj as be,ak as Ee,al as ye,am as Ce,an as Te,ao as Le,ap as we,aq as Ae,ar as Se,as as Ie,at as Pe,au as Oe,av as ke,aw as Re,ax as Ne,ay as De,az as Me,aA as xe,aB as Ve,aC as Be,aD as Ue,aE as Fe,aF as He,aG as Ge,aH as We,aI as Ye,aJ as qe,aK as $e,aL as Ke,aM as je,aN as ze,aO as Xe,aP as Ze,aQ as Je,aR as Qe,aS as et,aT as tt,aU as nt}from"./vendor.module.js";export{a
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):4871814
                Entropy (8bit):7.994507517761343
                Encrypted:true
                SSDEEP:98304:7T1QxYReNyVI2y3CL1Kf4RzquahJIbVAJGPxEcFzpzctAp25dkjoaWs:XCxYRiWIHStpqjbIW4ptRGi25d2Ws
                MD5:509ECC8F7634CCE2AB81FCF48D536379
                SHA1:8D735AC1F2A968508AB83FCABB1E6D1252D1B4C8
                SHA-256:A1522CBC022E581191368F01651FFFCECC3975C87D1D6E95E06FF57D07BC4CB2
                SHA-512:D8D8079EE03332514C65BB739DA24409471FAE9351874FDD3B7B5E56AFD28318B6CF03C98C56C4D14832EBD9FAB27D4061A6FE557A8655DD16E06EC488420136
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...............}z.JVMIDATx..io....... )...k.{...H........ .2.!..$@...d....>e.e.(...suj...p.H....".oW..].U..F....x'....rE.*..FDP.._.....U..w..5#..(".hN....=.*.,.r..HRE.k.y..R0...z.pX.!Z..m.P4..\L.vr.'..\.|W4...<C\.S.I.~.....L..._.d.W...".,[$..\...EN....9i\.l.r.t...E%..x*.t.T....b....71.b......i......3.RfyD...8.`\1..(Q-.h.<..i....u...w..F../.rw.6gO/q...b.!.Y.k...........=.t.....'........=..I'..n.tE...K..8a.2..gXf.3].<N.....@xK.K.,.I...%...T....41..IR.HM.Kz4..d=4X];M)==.J.S.j.D.K$..X....+.OJ..t1.Q...PT.)%=.6...-i.}..Xqo,u-4..x.)...l..d~W.P..,...s.....6.2...}T...G..9....~.c......8.}.D.8x.........o..W.n.........q~..&~..JH...).~..?.`...K.X;..7..vW....M...hD\J.|.4....5d.L...6..J..2.,bo.!......E>..Kz.\Y...9`..p....s.'.v)*.O?....l.d.>.n............<.i.h..A./....u...I....[_......^.u..../.u...Q...=n.5....6....gy2=..n2.{."t...1.4.......C...88.........g;L........._\......7.`x..._....xp....^e..>..c.0.-6.[g..%......}...sY..(.g.)y.*\..eUr...v..3R.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):4342935
                Entropy (8bit):7.993666611372047
                Encrypted:true
                SSDEEP:98304:Zb4yCPc8Wrh9KoG4Bii92/qgd7EnD8b0xmiHb2r+Yu:ZCXeAoG4dMqY7EnDei6y
                MD5:7D2F95C3A5936F1AC083BAC2C2F55BBB
                SHA1:8257A9114FFE34D8E2C0238E48C5F189BEDF0EA3
                SHA-256:480636B234F9C7212A4B6149FB16A45EB847E95F06D1F892EEB29AA7D59BAE2C
                SHA-512:F1474381D43E4ECF0E3EEDAE8E02F6F3A59AAA6C05DA086E6CDD1FF25D5B4A5DED3050F34385885921A1222169ADB73D306A9FB9D10347F17669AE9546840B1C
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.BD^IDATx..Y.}Iv..s..t..PU.m...C...<...|.>..|+......XR.[...Ow<g.9'k..n.`K......9..[9.a..?...=.{&N....R.Q..R..2.T..n..a+J)6...[..*....z....&fh..d.+Z...1U..r..c.Z.G.3.U)..Ed Q..I.PH..".L..G. ....jp.....j.....B.+X.1..;1F..1f@.s.B....;.r...?.R......C$Ft&.../p...u..1.&b..r..e....d.r.VB.h...j%.......N.....T.^.B|.O...%...20.8c.E......<.e....P. ..22.............<.....y'.\ww.......}....h..`Ds.i.......)O..L.9.$.C...<|.|.0.%....._.w?...2........\..l.n..>.^P\...0..\7.PnWWb....R...^J..H.....IJ..1Z.".].+!f!E...EV"...tNl]._W...]I]...".oK..H.s.a...m.8..>&..aZ...].8.Qg.,7........?...c.B.A8a,f.Sd.0...g."..Aw.3Ai\g.j.+..dk.....V#.|.V]k.2f.C...aU+E......e.^Wm.i.....N...0..!....83.1U.......Di......N.s?....%...gUW?..<$..B.s^..I....$..."...s...5.[...N3J...u!DV....Ue..9..T....].IZ\"d[s.I.N."..0z.0(..;.x.8".......@.......Y<u.D.a(..2......wT.i. ...j...2.."..A.....@iL.q-r./.V..cL!e.W..)<2.V.eI4k-)%..H..i}"%.].,,>.e.qc...9..M...6....ix....1j....2.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):5368325
                Entropy (8bit):7.978567804083267
                Encrypted:false
                SSDEEP:98304:U6E5Gx7qXtH1ay38lbw64l/rua0GWCprPGdczIRmB+1yyP9awrO:lmXtVbGWzua0GWCVScUmoyi9lrO
                MD5:2D86AB7CA3FEF954569E86EB3C689183
                SHA1:162725BB01D7B0A0C8F4A906082EF23D1CCF072D
                SHA-256:E3D2C057CDEF500794F0AECE947C18DE64CEF56FC7608F164956B7E1F9EE358B
                SHA-512:6D3F1A185BCD01536FFBBA74796FD6A49AECF29DAFFA44055FE13019DC49DBDA295B6077442597CA9816EBA40DFFFF060E42A49C4E0DFC92A35A3897E4A43353
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.Q..IDATx.tyY.%.q....~.....3C.(.G.,...`C..?.~.O4.n...`..%..L..F..9[o..v..s.U.....P.B.<.._.QUYt.;e.R"...!.2..B.S.ruz;$..]L......b.w*..BP...3$...[..?..Uy(o.u...k1.4....gE....c/F.....2.(..&..X..........X....L.}GM3.}.\..v..d.n2.....e1n...V.,...w'z....bo.w..?.....'tr..Ww...`.x.b....-$.tBlb|...+Z.......D.h.n..b.....nc.]..6ao..{....z.<;l.c..M@...w...!....m.p...........Jf>....3...P<...C. ..s..B....%........ar.....r..yI*v....N_..+I$.KE.p7....._...$..{j....%...IL./..=..1D(....6..Zm..Z.....x...,j"..b.j.Q.P.-&b.8`.....H.<w.9"t..#..q$..U..]....O...l.cp.....>>|hN..W. .c.TU.i....V.x..L.....`p..964*...... X8x.7O.....!D.F.rk...P..!..Z.).n..l...c..F...4/...uq.^<Z..)&#....#....7T......E.sh...Z?.....Ee......$.. .9..;.fN$f.[.+E.8...D..f..8DBay..@.x.b0hg.>H...F..&......."~.T.`R. ....<..^..;.]*...|..'}..9..9kX..m..f.@..~RL......?R._,....x.......H. .z.\....q..<U4.X..U...~..C.M?.|Y.....A...0b.1.F..k)a.s:...P.a..J..B..:'C..o..AL..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2048x1489, components 3
                Category:dropped
                Size (bytes):1036784
                Entropy (8bit):7.989503500125334
                Encrypted:false
                SSDEEP:24576:LT68z90LbjALbWKnd1rwklfU5J2LLn/PHGBm:F0njoWKHkcEJ2f/Im
                MD5:169A352FA64B1E814AD4EEE172B206C6
                SHA1:D69DE02496BCCEDF285AC360DC3578EFECE5A1EE
                SHA-256:B31F5F02C995B844D01321591B8C4E79F1080D21114ED62E02063FF7C9C315ED
                SHA-512:B8790B45322B7E24D9CFCE3A88D7F54461CA29EE09A86C17D83EA97A46610419A909474487548863B73AC465FCC09DDADD5CFB960F1A25E99D1F10FA85121213
                Malicious:false
                Reputation:low
                Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................7...................................................................{.}(.....xg[u(u.....K[...............2$S.R..}^..=f...dU..=RZ...l....!VV....7.@8.Lc.b7...M.V........!ne.....0,hNZl..j.6..J.Dl...,^.fm...m.1....Y5..6.....c......m.....!...x.v.l)..].9/4.....vV....NZs........Y.wS..v.].En......V...C..V.Ri..R..9...2J...........2......N......S.....I>...[l.v..P.;4..Yu$)...:0JW.+Z..X..F......y..`.`GF...Y.GK<mO........w|.u.....N~.p.jxb.*..[..j,&..8.B]E!.z)/.G $.we*....[Y...'......el.d[@....o:9W.Zf..G.^%.....p..tr...VjB.Q$::".=.WHm*...K.....h.W...=s...X.H.2.`....~.H.fmQ.....I...l...C..A....:..+iD...Q2.$2..|....F.D..\<F..Ro(.6[#..r..7..i6...b.l.V...iW1K...u..i..u.E...8;]..M......6!.....fX.o. ).%]....'gm.....p6v...;m.....7S..X.h.....R.|.r.[n^..6...`D..T.{....%.Q.;...uy.b.=..u......n.!..P
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x372, components 3
                Category:downloaded
                Size (bytes):48575
                Entropy (8bit):7.984374250570885
                Encrypted:false
                SSDEEP:768:XhzXp8VqQxPHQY9hi4/uwtzOk13C8f40GVzRAHVDLYbyQLQ8vpEW+LeHtzP13Rmi:X5pQqQ9QY9hBLtqkksXG0HVMby1cpbl5
                MD5:624DB3DA8689ED92A3D1530AE74EBB55
                SHA1:AA28B05D9EF26B095A3E6A72D51F919D9FB5669E
                SHA-256:2B8D79C08A08AF2C9197D1676DA8791A8D97A63CFCC3C685CD024E1FF02BC140
                SHA-512:839203C6177E2441218268D2273484DCD4E3737A80F3E8013CAC48E0B30CDD43BCB7A8C77587510B3E81E6DAFE9805484EDCF2E95DD0CDF3E69F57E984B986AF
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2019/04/IMG_7476-512x372.jpg
                Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......t....!..........4....................................................................sH\.*.ez.*..i....+.`....X............bR...w.....g8.B.........a\O4<...p.~...E....f.....P..XgW.k...3.t.pw. 4`65........$.....;..@M..?D.e.k.Z";.W.^Ge.z+n....P.c......U.].<.57.z|...>..........8.#<.-]{.D.g..B.......Nyk51x9...`4.A..v\z_B.w..|OA...w.%3.6~.=;.6.5.....4..pw. 0`&...@...^..,..{..e.'=7............3....(g_M...V~.7}|{J.K_Y.(.@....xB..f.....M...;...0.4..1........\...........<...y.d..Lv|..z...|..._...EU...>...........9W...-.;/.S>..zH..9.1....<...f..iN2k............&Xq:c....[..e_B..k.6..)&`.s...nL....y.ux..C..AVj]{..-U.M..\.h...O.{d=A...8.F..Q.<...........k ....}..7.=<../..N4.#.g")..].}b'.....4>\...]U...z...V..-...=D...`...hU..:w.......7..[.V+.!...t....X.,......y61C.d...9.y.W..Y...v...........*..H...{l..8.B.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2166044
                Entropy (8bit):7.995576000513894
                Encrypted:true
                SSDEEP:49152:VMiUgLIT78cq8wyfPE6uiyYKmbBpDMCO9etwkbY+CAlrTMw:VMiLCnq8RXDuHIhM3tkvIw
                MD5:7BBC402676EEB8D94283648C53BEE966
                SHA1:82A75D645A647A28A433DCBE81A07BBECA62397E
                SHA-256:3CDC9495F8DF9391E62581ABE60208E1529041FC666BC9214CC18C6FDDE5E55F
                SHA-512:0C1EF62AA167F8C208B0F4D8FD4252D74DCE2123405503C4868E97D1BCC4A4C425C5CDCA40AD5F4F0372A6285ECA57E4BF1D458B9CB09F68B38229570C4F73BB
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2023/12/2327-YellowwoodCabin-174-Web-EDIT-1-2048x1489.png
                Preview:RIFF..!.WEBPVP8L..!./..t..Pl.I.$!....!...Wv........9..9Pm[-}...2x~...j..#!I.}u>.<m+j.Z.(........].%.3...[ZmU..d...o........3......9..$....../...%!&.....g.E.W.D.h5...g.S.A%p6sS..qf8,...f.<m.f.....9j...G.\$$Q...uFf......5......m...I.$.M.V..&:...h..w....[.h..A....A._/;.>.".ZM.`^...:O.p......o.3.......3O7q..x#.72.._.../Q.UG....A./........0..7...0.P7>.I.A.,.p.5...e... .u..w*~F.......8..|.m..Z.gPT...0.1.1b..V../...3.*&..\ o.g..}F...$.5......t.3 .9..N..A.g\..h.R..[......$q......gFQ.h..$....`~N.8P.Dff@C.......... a.D.I@..\....<$........3...9.....AI .. y..f8..s`..{.$..&..9.m..........$5^%.mSc.........JH..MZ.MM...aZzKi..;I......6mOm...h.[-../...M..5Q..VkW.....tz..Z..mu.R..Muf.LO.F.Z.zy...af.f..V.C..o7.#IR$...2...`..=.|..m[.$[..@....",..q..U.....1.x...8l#I...?.{..e....@...._,K:....(........A...%.X...... . .%.X.8..8........B...,K.D$...0.x....r8..`@ ......X".K..0....D..8`.....R.../.,...`a+...*.\.T./.. ...R."....A,....48...^..1.KD.t...e...f......w..0....`."....+.X..
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 24856, version 1.0
                Category:downloaded
                Size (bytes):24856
                Entropy (8bit):7.990669626788378
                Encrypted:true
                SSDEEP:384:SA5CXPzko/biehWCAD2p3ziYMwpTe+Y2CKQQJSiOk1igjs1tfnhzefPgNg8Ram:Ulb/hxAI3ziY3a+9Q3hSgNgIam
                MD5:0A89D758B349F6BBF93E5A27AD09DB5B
                SHA1:28AC35BB85F81709DFD9A941FC574A33B37B39C9
                SHA-256:673B79B81DA77830E20F0474A145DC51D18E1C1897A46FBE81D0B6BD193B0B2F
                SHA-512:964B5DAD0E8D2DFD6557E7C3DCD3588440537CD2B1EDD1E43F46AB66573FA32DCF00079B498E14AA39D4FCA767D766D8DCA622D5232C69AEDDB12551551FB791
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/themes/era-architects/fonts/sourcesans-lightit-webfont.woff2
                Preview:wOF2......a.......#x..`............................?FFTM..n........`....>..e.....$.....R..6.$.. . .....H...[..q.=m..\oVr...?U...nU.H.......f.>uf....t.Q.~.......nD..)...-S..r.R..").{o.....H9D.>.pS.?.F....v....bQs..5.....zBt./.f.>]...b.T.wI_.]_.4~..d.2%........j.S....HTQ.i|...j....A.v......Uc...h...O.~.kMZ...........9/....n..&.$....5...c{9....6..eY.)W].s......1.;..0....1....c:...<j..<....F.....f.....X0...J..D.H.FA...""Fc....9..t....~....XIl`c%.....U...5.r...........~....^MM.nmM.'$....%..H...q+..}...8#........:mf5......=.._......V...*\..b.._.O...p4.%U;..r.%...B._[O}e.S.0_.9...Y...1...QW~"x".2.8;...Mr\..^..C."..TK.........1p.....e.1..P.r.r.m.{.{.j.*E..8..$...O2/Bfce...u.>....tLs.s....n+...4.X..i.R8.C......>W..A"...H...`.......L@.........-.?..f..+.!n..jI..].../.0.J6...^.U...d.e/`uHE7.X.v@..../.[.#....Z.@`8...e.d2.%., ..t...2[e...+.k......../.4.........".B|!..`M.f.f.D.(.....g..<B.B.K...x.C!.-...o.ez.*....T....I>...X..W.e...........o.c.c@`L50..:.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=\302\251 Ben Rahn/A-Frame], progressive, precision 8, 512x372, components 3
                Category:downloaded
                Size (bytes):50345
                Entropy (8bit):7.9778221367286974
                Encrypted:false
                SSDEEP:1536:e5oEjog0b7nEJn+AHPK/h594Q2W0C3BYz23deo+c:e5oL3bjDAHCZsQHBYz23cDc
                MD5:30E608B7AC04942CC285874D7CB53863
                SHA1:B33EB42B05E964ADA40D815907F4879A44941D20
                SHA-256:34CA90693BFDD73E3ACF0503D720C9A6EC37BED63AD262ECA28EA474F6684E89
                SHA-512:FE10D3D4536671A4279A53A8E214E3B2ECF0BA4B62B70BA95F1EA2EE79ADE49AD9BFB6CFA5DE263F14977705DBC5C5F56DBC1E1FF78E35F28B02E78663435AC4
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/01/20019-09-512x372.jpg
                Preview:.....6Exif..II*........................ Ben Rahn/A-Frame....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......t...............5..................................................................h.~.TJ...........Q.....%........ 0PP4(.F.. ..@..cq......S4.(...f..A..A.X.r...(...... ..@...@`@.@.i..y........A@.`@H0P P4.A...C04....d.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (5945)
                Category:downloaded
                Size (bytes):261854
                Entropy (8bit):5.569837170740536
                Encrypted:false
                SSDEEP:6144:Mp5n+yZmKvyzjrgBB9Tch2+4jSemVcwOuweX:soumKvtgOI
                MD5:09A34F119275495428CD3E653F8F600F
                SHA1:EBD04644A956DE72789AA37B0EBFC9B77E951F5F
                SHA-256:ADC454094271D1461B5359D0B697AA19BB8445E9686452381AD2CA72FAFA5E0F
                SHA-512:6D2F13A47AABB3A129458E6C90FB0B9E8538B290ED8AF31FE23FD1AE106D6E4ECCC74EAEBC938E408F7E5042144F0A110779F9F3AC41D1CFC59DF3F48FECC324
                Malicious:false
                Reputation:low
                URL:https://www.googletagmanager.com/gtag/js?id=G-FLG8M7XYJF
                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):256482
                Entropy (8bit):7.976450634938501
                Encrypted:false
                SSDEEP:6144:4uVif2MyEm437GhM/IdDRpes3k7Y9FAglQzy:4uViLyh4p/IhRx3l9FLQzy
                MD5:8F1B9E217368BCD3418FAD4959B05F87
                SHA1:B59CEBFEA9D163AA57FD7745D202BA9FE1572A6C
                SHA-256:84BE6DF7B63DB2E925EC849082E33522E894C8EF45FE1CC247ED4BFA57444C11
                SHA-512:352541E7D0AC0233E5B194B6D57A5A3B93D4C22BFCDE715DC0257B76868AD742FC00AE88D6BAEB72ACEC5CCAF09E4294273746EDA8CBA950FCCA137B069344FC
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2019/11/20063_200807_179-512x372.png
                Preview:RIFF....WEBPVP8L..../..\..Hl.H.$.S.....{g>...O....].I\m.vQ......lO.T..).}..g..IHL..., ..T..l.I8.Cx.9......#6....!.arSs....NRu.f..].$.8.....:.rwK..........a.f_$.{.n...... 1..D......0....1.a...sr......9...b..........9..[.w.q...G.....7g>m.....Z..-E.,I...<...d...IS...(T.%...fI....BI->.>.....-..RI)..JJ.4..$9......./O.i.$....M.....9.-...K..g.!`.P.;.F.<...[z.K].....n.LMy....,..J.DD.....ih.'2....R...U.RiSKK....g..q.XV.KM...$-......k..-.{KK..1k......C.A....c..N.....<D)..2kJK3....9^.y..@..[.zJ{B.<.....a.z.%*.)m.ej'.Q...<e.JdP.n..)S...>.Nr.....D..9.%.-:M.\.....kR.9NI.K...dS..?.p.V.n..[.nv.i<./%.8..[....d..P.t;..U./...^..|JK...g...mZ.6K....&b.]........i..UG7N..u...."..~s.Q.......?\..i..]g...d9<3...]..]...A.!.~.7i.=..J.{aQ:..........O........L....~..X.......{...gp.7/?.[......s..`...v....cnn...5j\v9C...:.q4...m-^.^...<..D....v..G.......^....}...?../yQX.:*w.fLx.......d,........L.N8...s..L.4b...+./~R.."".R.R......E..F.}`.QE(.._....n.@q.G.....".=
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10823)
                Category:downloaded
                Size (bytes):62806
                Entropy (8bit):5.464695252564592
                Encrypted:false
                SSDEEP:768:WFIiyPX9scN2/0cZdapew7k34eH2ELNKlsgOuoCsBeI:0Ixv9sRHapt7k34eH2ELNKls8oTeI
                MD5:FFA53C4F445D049F779C8F192937E304
                SHA1:065A70BD99E393985681F819D2FE28348FFA2B4D
                SHA-256:6F84EDBB9D309AC858ED9AD91C6059C6A87171B7773699616D9210E7AAACF695
                SHA-512:4B3E9917C3FD3AB9AE425889124DB8B6ABE490B1CB473DE309A8A0F3D9F780C0B857DD506FF02233F7B834C22636557AA1FBB0FE6FE459B2383490A3BA26DBF6
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/projects/st-hildas-towers/
                Preview:<!doctype html>.<html lang="en-US">.<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />.<link rel="alternate" hreflang="en" href="https://www.eraarch.ca/projects/st-hildas-towers/" />.<link rel="alternate" hreflang="fr" href="https://www.eraarch.ca/fr/projets/transformation-des-tours-st-hilda/" />.<link rel="alternate" hreflang="x-default" href="https://www.eraarch.ca/projects/st-hildas-towers/" />... This site is optimized with the Yoast SEO Premium plugin v23.5 (Yoast SEO v23.5) - https://yoast.com/wordpress/plugins/seo/ -->..<title>St. Hilda.s Towers Transformation - ERA Architects</title>..<link rel="canonical" href="https://www.eraarch.ca/projects/st-hildas-towers/" />..<meta property="og:locale" content="en_US" />..<meta property="og:type" content="article" />..<me
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):5367586
                Entropy (8bit):7.995606928687024
                Encrypted:true
                SSDEEP:98304:gMlzaxyDJuwC/pkWQ4FwNouHGYFNBPaHo5ntC1o6Xv64tNZMd2s:fpaxmJuwC/n/bYb5aINtC+6y4tNw
                MD5:23A1B0224249A0A21EAB6811D7F218BC
                SHA1:07DF2889778F7C1C656D18497A365AB1123B0270
                SHA-256:9DCC24355A27FCEB0D77BDD88D0C5FF53B4B6F5CD9746EFE59FE0D52ADB449B0
                SHA-512:E7E9062644EEE2E93C43B5BB9D1F23446980ADDDE3F45F25CEFA1FA265F795D645ED901BFECC77167E9CA417916D1312D14D9D0B815517CE772B318770090D71
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/MG_0213-2048x1489.png
                Preview:RIFF..Q.WEBPVP8L..Q./..t..Hl.H.$.......?.... ........c...Z+Iff25.fV....T..e...I.........m..1.w.:..r.5...-I6...b...I.jf.q..uI.@P..w..ls.q.j....6.*O..R3.....3.r.A....z.Z..J}T.x.@....f.9%S[..D.NG...^.-..R.$>..3G.3Kg.&I}tJ...T.<..JJgLRjJ..pz.!..&.e..$J.*7.(G5.=....^s9.1*.;.Ju..*+^..A...Wd.Tf.dM.>P... .b.....*.:.D...-Gw.:8SSc.>k..q....LY5U..:..dw.....-I..U...u..Q.@\kj...5~..j.k...K.c."...J.U...S.4Q]&.T.en..x...z.j+...]1W.{..-..&Q.]....s...l.><.W>@4...&.....5.!.(.O......*..'.<..?.<.D.@....%...A.....;&^?....?5....PcN.....L.F?.....x.%.[.I...&.....Q.j._L.T.~...}.(....{{...........}........h.......*.v+....m7......E..t.^..z...4@......W......J7.....D7.n^........n@9t..?../.H_....n..wC..^...7.S.vm..H_Zk..zY.XF,....Y.Vc..i4*.D$..c..[.$.m....q. I..B.....1........|....F..i.m..t.z..~.....m..Z.....h.......FqB..[>.'v_.c..s.s.<sVg...y.../}..Q.........\......o..qyp.w.GA..u-V...0...p.l.X.0...Y...*.![.s3BB...%.G...=.../......~y>......#..FSc.:l...
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 512 x 372, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):314393
                Entropy (8bit):7.99674485172038
                Encrypted:true
                SSDEEP:6144:e5qN4mbwXayP9Dc0v1hkLJoSNp/XyRRv8GTsHX9Z7EIM4mSfaWTJ2:esN4BDbkVZZXyXv8GTs39ZI9SHJ2
                MD5:F9D58E0FF6669A9792866A35E44F291E
                SHA1:F19DBAA525A00444C577DA3EB2E4DD32A33DB333
                SHA-256:220AC5ED03AB4620C68B534823459B2E55E311F30E7D13AA5819DC2E465AC9D9
                SHA-512:D116C8F9138B11C31CA8709674709B21AE47F9D17BA3D91BEE8F4EC3720C4E395DE7DE8BCA0FEA3ECCA2EEB3ED8A59F1E7941BA5DCB1F2F3776DDB53ED921334
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2019/09/Night-DSC_1120-512x372.png
                Preview:.PNG........IHDR.......t.....U#......IDATx...K.e.&.}f6.\ko.s.}Fde..#.&Bt.-......$Z....T}.Q...J.T..T.2Q..qo..y......}6..7C..yo../.....?.{=...>... ......O~dx..o.p@.?.I.v..q..T.3....._.j...~......w."...U.f......0.0......'...w...W..../....g?.c..x......&.........../<f.{. f.*....4.......r.h.}B..c..#....2..M.L..".P..U8.>.b.bN..q..._.....c...._!d......@o.^./..e..P..P ".$.=.p...........1........3..C............?...........|...n..D........f..8...#..x..9.h3............+.8....M..._a.6h7.5(.&..h~.sN.......x.......x<._..G?~.u.....f........k...D....4t...UHH.P..y...O....//.....~......7..^?....T./........@8 *yO.0..x|.......~...>|....../......k.. .o.u`.7..7...............;....3.H@U.QL.D...c.......O.}....|.o..........A..AD..P.(...!....................|.....}.=>...O..O!....;....o.5..(L.....Q.@...z..@.....|{....@S.... S...?`..n.....@....(T'"...*...y/.x...~..h&..O.......m..;..B...?kN..?......'.p....$.....x."|......s..9.|...~{.....7.......Oo.....o.p...)...
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 512 x 372, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):293308
                Entropy (8bit):7.987175396253833
                Encrypted:false
                SSDEEP:6144:eVb0ckEbI09oEHDoEO7IzQSqQ/nPK1gUXuJZmjMVKUgL9VjdF3:q9kE99oEHkEO7HQ/nyGY7l5
                MD5:EBABBFD5A48CB3647058D8561BF656E0
                SHA1:BDC5ED49C97B7FE4B3BBA0374DA0BBCE794CDB1F
                SHA-256:E62A8DD33998CC3850A14BE57C1ED8633B94AE91412F57956CB038C72DA74C71
                SHA-512:6D8F58409E3C4206D472717BB22F5B90E0ABC76088C297D3BA7AD5E5A4039639BE632C766DA3E739DDC1DB4EA19D9AE34484C14CF5CE4345702AE7A3997E25AA
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.......t......A....y.IDATx.......]......w..H..bJ.....i;#..CwD.s.}...I......t(..I[(..!4.......w........=..Y$l....Bu..r.bk..gu...T...f..)vO.0..1.....m... b.Y..:.g^.q3...J...[.b....y...Woo[.+=9o.1..,0....s/....h.....1.a...f.9..`j...]k...4j......7....8..m......6...8fj.M..u.x.0R..w.Y6g.^a..)...ZP.4.V6../o;{.W{...W=c.<+..g.bS-m(./=.P.mNj...<o].a3....9...p...-6.y.AE..l.n.=i..s.i^,.....P...Zl.k.m.5.$O.....e..c.F...!..5.b.....4..33.`.8...$.e.1k5.'M.,..{.t....HC...6&i.6..u<.;.l.^...~........._.........?.....G..._...y..d..}..}......}..?.;..........o~...............?...O>{}.....?..S..lV..U.MSI..3....`...D.T...R..{.J.f<...0Q..+'..)..f.F.X..'V..PF...U..@..`.4&.. dQ#.qR.cS.y....R.T T.....6SU..X.p.S.....e."VBW.9....I....l8 .dM...D).$l.K.....5SbqH.j....R...!..4%.K..)R...6E@...P.IE..l.x....B.2U%3C..V.....L....fP.U....N..$.J..U.q.:..T.+..%.X...@..Sb.`.FM.4.Bg.9...`.J......!T'.).:..............................o...?}}.....>.........?..O...g.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ISO Media, AVIF Image
                Category:downloaded
                Size (bytes):1943
                Entropy (8bit):7.674102838466894
                Encrypted:false
                SSDEEP:48:+cKYjweznKhP+jWGrIlJNPPbV7FD80sXDJ2uSqMmcxFX:+cLjdzKVy8hDV7FRsF3MRfX
                MD5:A096F6A253D2B929325B101804C4E7B6
                SHA1:19BA4C7E359EB108C7B9E93A76DF5F25F31F50F9
                SHA-256:2D661FF3C5AE6BD0932FFCEDB06F0C9D789FF46666D4A44A6F2E883BB0507280
                SHA-512:EE8897A403EFF2486DFA015CA859D517E84DAE01A6AD83E0F8353C567E4C06DF49850A7732C032F4693FD50A4B8E91B78EF6CFFFD0E2486E883F1E90D6109A45
                Malicious:false
                Reputation:low
                URL:https://i.vimeocdn.com/video/1434646387-ae9db6ddd5ceb00d5a6961e8307205fbb9a9a4f9c1d133eb287928c062355d43-d?mw=80&q=85
                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................}...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......P...-....pixi............av1C........colrnclx...........ipma...................mdat......g......2.......b..I..b|.1.%.p........U..y...&...."j...N.Y.f9...Z...i...}T..IT..6.m.=/{.P..|<..o.o.gi.A....8.Yk`...v.]'y1I.1->......B.....J^.qsG.be.....Ed..e..3.....s...G"...'.d.1O.......N..*..6.\..7.....@n.......U...m.7eD....gd.u*....b.\c.Xr7.o1NA.1.|<.z...oR+..*q..>..3...z...,.H...e...os.^..... $..C...-p.8t.}'00..|...=o-g0..9/.8......C../.f..L...a..T....A.q.tX...........c...J..#2..a;_..z3..{..Z.|.i..._x..1.!1O.6.....<l..v.(}.h..=...j..lg....U...e++p.......).5ezM.Z.y.tt....?.....n.r.x.S.)..@.=.r...1l...D...IRSJ..\.../ .m."...o.Q.....;P.Qr..S"........-..j.$kh..C8........I..U.&..\.o.zlR....J[......u.A.;E.....a|..W.o^bIU..g.".L2...,n..6.frU..=n...*.C..HJ .x....?C.....
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):4658046
                Entropy (8bit):7.9954941308171525
                Encrypted:true
                SSDEEP:98304:tI6M112G526HM49ot1PdE1b0DOOESXZsrADsK8np/V4:m6MP2OBZqrdE+ObUs9pq
                MD5:B6B41C91CC31BF1F69398DC0FB9AB367
                SHA1:3BF26C886994806FF446D5E81EA083E70321F59E
                SHA-256:60615F5F5AD97F6B681B413A418C9D74E03D641D076703676778F4C58073353B
                SHA-512:50FF2B757D064DA45D01CF7E47B54B36EDF70E24FCA24128C8605CA0C287BE8FE8DABE1AB150F1AD4D9ED383CD1865F484F632235620827B1C3AF9AEC0423C19
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/CB_19022-21-2048x1489.png
                Preview:RIFFv.G.WEBPVP8Li.G./..t..Pl.I.$!b*S..x.....{.".?..$.,..a.. I`.....|*.@..$.y.] ...$H..L..uu|..d&.....]P.e.H...&..s....d.$...v.@..$A.'.s..pN..,..|.]H.]`.I.I........$...$..%.,.. I..9..8.`!aY .67w`..%.!..#.!..]`.$.$3..H..I.......G.$A..ef. .L`.$qg.s#iYI" X..IX...[I0........]...!......`.e%...$a.MX..Bv!..I`..........v...XU....JX.+....JR .$.j...]......!....W....m.....Do?..w.Qj.O./*.:...z.o....W..vh...>.,.....s.7..[.n.}...Z.....0.g.m.R...R...5C.^.....=\j....E:...v..m..m....k../...l...}ik.........L..u.qu.m...s.23...V.}%h.$.u.....v...q.J....L+..M.9.].n.V.;.....m..|..LH~...|...Jj}.6I.u*..G..33.=.?..u)..j[..J......L...>.[..,.R+M...e..%......jK%._m..0...ZN$.&33..K.L.....[IU......".....>.&A[.}.TI...7....h.l.m?....vn.S..V+...D.....@.....|.J..t...j.+.zi.. Im).m..I....U...{I !(+....'P.....n...}$'........d$.....J+....G.*...\ ^Z7.!.?.^s..........~.g.^K..~....A....@H._.l..m....o.e.?v.v(.r..N.Q.d..L&S(?C.(x;m[.m...(.,+.....z....i}Z..W....u.VM.u.oE.].
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):204066
                Entropy (8bit):7.97782798453132
                Encrypted:false
                SSDEEP:6144:2Bnr9bOoUcJuxzzsA9Nl3mEDMWzN6uSEJwEaofMqUb:2SjcJrAbl3mwzN66wdokqq
                MD5:EFC5B2C8C77915ACF5F07E5B26AD350F
                SHA1:C001E2B2F4795C7E1A0167CB6312742A5E8A1F1A
                SHA-256:F3F74EBC85A467FC30E8D94A49E0C1DAF79F9E1CEC0C122E66ECBE4951BEDF45
                SHA-512:7C677297EAC034058895A136588B1DB8368AD42888C18BF574A2AF4FAC9F33C36670C335BE269847A1C0584067BB13C23C85874E6661421E0A13EE64E83381E7
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/02/McGinnis-207498-3-656x394.png
                Preview:RIFF....WEBPVP8L..../.Bb..Hl.I.$..r4......,.....&~;.;j...j.#.k../..l....3...R.@...J..~~.YO....IJ...6..o.a/@O.7...j{..x{..cg..{.7hi..39M..*........>.....Z..........ZY.2.7..I=...m....T.......T.._6i....D....6.....7lmT!.M..m.m....s.........oF.]9V9'I..S.7.[.[Q..X.CN..m.I..v^.Wc.r. G.$K.5...d....G..!I.....'-.=e........#......!-D...DD.... ..d.^......#..?"....."....../.....D .... ...0.x...0.)F*.".....@Z#.....D..#..=.2.,|..1.5m....l........:.....X.:%..X.....@.&....*.........p..@...R+.q.@...8"......K....;.%..`...A+..%.`.../p..#..?.@..........8.........4A..........8..U..@r<'.0,...../..cu....b@....... z..ck F8..8b#......1..........|...1........#..^..DDp.c....&...Om..g...@..10b..$..W...c.....$,.*.Wr`...c..jX.8X..X.........x....8..... ..8..4l.!"....{!"& ...X...~....2..>Ue..ggVUeVfUff}9..........Q..".{...4.gdd.-.|Te.l.....kV.y.. ......F..."..._....DDX..m.....A.$......3..I...........qa.._fD.^!..&E.p<...h.|...n.4>.z.......h.........`....m............m.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 27276, version 1.0
                Category:downloaded
                Size (bytes):27276
                Entropy (8bit):7.991949711070477
                Encrypted:true
                SSDEEP:768:A78Wb/NesY0sMh6v2v33l+xqDpmyrTEDA:AwwY0sMh6Ot+xcrYc
                MD5:4F3637A7B7B135D54C4430B05FA41D12
                SHA1:5B9A3485C35CE592845915EDC27368A7DA712B8D
                SHA-256:49EB7D1E0A546399355B63C20B0A06E0725E7748D4C8EE945A78CAA241559795
                SHA-512:E5EDCF5039BFB47AD0566F62E0EE80610D262C1B5D7691D0A872943FEF34110E2D717E74B2A80BB86EC33310DF2653CF740146FD1A02C327187C7924D6B92F68
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/themes/era-architects/fonts/sourcesans-light-webfont.woff2
                Preview:wOF2......j.......o...j............................?FFTM..n......X.`.....2........\..g..R..6.$.. . .....H...[.\q"..>d..&...NuX5;.Q..8.Z(.ge]..5.....1.o..*.>.`p."......X...C.@..in.R..1[_.g.uWd.n......Zk..zU.%.....(.B...S....R....K!.....9.....2.-.B|M<F#N..m.....q......QRR..E...8&.....#7...;E.....e..]...?Yo1.:..c..u...o.>oUw..e..fI.#.P.D.h.?n..6...1.r.A..,.&..TeM.s..........3...z....wt<...|D...B.@?.7!...3...ma...Z8&".....%...TT.3....\.ieZ~9.4[..lom..+......%.=-"...o.U,bqJuj3f0..j......./. .~3..... ..&.....1.`vWDId............E..9.,...S.........Y.o..D..K..j...8.f...xN4w?g.+u..^..T.......b..,c...T...v.a.....Sy.ZV.._....r.zE)..0{..MW.....K..?.......W.D.A....*.GPeK dU.....T. .r.............WAz......{.T.$...?i`.[....GM...!.o..fx...h4g.][a.F.!...q.2..X....!.b59..xl.......^6.......zD.(<.J....g`.G........._...&>Bkd.V....A."..W.:.:EG.T!j.........p`..(.`..O?......7.K.....3E.....Y...|...g..@.=.G...K.........,./..7K...`.2G.5s$.`h .h.....D...a
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):305150
                Entropy (8bit):7.977494490800377
                Encrypted:false
                SSDEEP:6144:r7EUI30YO6OqPJs3BqrUlb7Wcx18cxXnvGhaILBkwJ/CPl:r7bIEYO6Oqnib7W+18cxX+h7/+l
                MD5:ADC45F871DA96BE902781AF8E95B8F25
                SHA1:84BEC6294E191ACAB100491BC5B4FDA7D13C9FFF
                SHA-256:D24FDC90408EF3ABED92A4AE54F5CE49893EF8F60965B52D0E12BAB24568915A
                SHA-512:8A96B14E1545D0A4708FB355C092386AE3EE7A3DF63C1A2D290E1709EA034EBA5597CEDF942167AEF58F5E1FAAAFB3616E92188A8C4DE73B59463749FBB65592
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/05/ramp-detail-656x394.png
                Preview:RIFF....WEBPVP8L.../.Bb..@n.F...X.Q.......!.....|K....o~..13....3..5..?.A..7m3<...$"G...i;...L..L.T. !...L(%vCBBR...d.La}&.TT.-%..UT|..v....E_...WU..GW.0....{W....`V..0..q9.]..8...@(%e.h.Ia.j^mS...ElB.......S.....R.=N[.N+7......H*...Z6I4i.U..X....H.u....J"y..a2'..KheBA.$I.$8..4IQ....lb{}..j.n$i...E<.K.Y.....|=.B...D.$I2N.a..!)....@.~.i....V..{...{../.../...y.>}O....b...=}.......?...y{#..\.. ;.+.g.2.4...z.o...=o_.R.....<..Q....O.u....h-yy....?.]^JU....H..,....(.Lw.../....].....L.b..F......;.\../B...^. ..cs.h..h.....egq.s.....x.............o....$..P.xyy..R$!i....=o.s?.[w...T.w.......].....#.K........BT..|o.u+..]..m....?..s..+(...Qn.-.r...J7"...(."A..J.j..b$...D..*..QD#.(.H.........F.....)JaR.(""W.#.^.@...9zy.C12".YUT.KO...C..^...z....~.T?}........n.{.S...S....\u!..=].~g.g.g].g..y.t....~d.m..Q.d..)..tb@.....t.N.J..W..4f.SOO_.n\.U).u.N...C.2F.p.._P:u.^J..i....JAv.(...K....`Tz.....b....L#.....H.F._.@.....H5..h.jv.f ...en...."hF.Q..#`,..H.....[
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2048x1489, components 3
                Category:downloaded
                Size (bytes):1054357
                Entropy (8bit):7.991189395342358
                Encrypted:true
                SSDEEP:24576:GRWkePYfZlEOr2zvu4X/E64JOnHn35/L7AX+10WZjEdiSNKRR+xGBfV:GRW7cZl92Zv73Hp3AuTZjKiMKRReqfV
                MD5:2525DAF0A02753B51FB01D9F0F8502EB
                SHA1:7E2CFBF905E516D2FB176BC4D3EC91EECF202147
                SHA-256:890318BAE2AF44AA7703F8EB0B2F5FF99A20A77CBF27E69D4AE0519E05A1FBAD
                SHA-512:E5138F1A84DF8EB8A57A1CBB04FCE6D064C9B88C6F7DB114C8DDC648FAA8B45FBB79ED3B7D9DD0EE500CBC4DCB91149FD15E430D318E5B7A74D56B6B45DEAF28
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/08/sharon-temple-2048x1489.jpg
                Preview:....."Exif..MM.*...................................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................6...................................................................y.uAe6..S.u...].]..m.wR..g5...F.&..Sl..=..;<.0uZ_....{K.u.c..Y....&.N..4..:K3....q..$.:N1P.U..,.b.......()'..824B...p.gA.q^.....UJ2.("4t..d.^VR.E'..~.......$..$B.bC.$....:E..T...$.gH.Q.I.,*'....O).....b..8...P...jdeW.'@.(....+............. .....Y..)k.C...P.E..)..FXR...I:N...:D.C.....Znf....moG"#h:...e.M;].C..=_.~.l...i.n...^i.b.JHsAIS7cK....Nh.Zy..[...\n...I.*?+.}.sN..,....9J..:7..x...q...t.".......=YA.x.N~.~.6[..k`uf.<. ..9....!.......d...C..>.d....t.28K.......Ku.t1BD..b[ZA.t.'I.(n3.C..FT.'..)....,.#..8.h.:N`.,(GB...'@.,(..5.@...OA..(B..8....8.1@HT.a.t..I.t..0Q9.)R....G.C.4...*.3..:....x.X.(....q.d|.7c.m]..t....t.....OC.*....)....p.'....."..(<'..s....z...A8.Y.."...D`.5f<.........g.....2....q..^
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):261564
                Entropy (8bit):7.9954396000284405
                Encrypted:true
                SSDEEP:6144:YbZ2cj/tsX6LND29U/aNfyLOgP70gIbntoEAbeRcchPOv13RgxJ:YbZRjYCUG0+0DtcbKtPQPe
                MD5:A37725A53E66B1E4D3CBE3081B254DAC
                SHA1:A17BA78280CE81B9894B71E4D6C3973FE5BB7AB7
                SHA-256:422B4987DD8D943FAE78A14757DAB9BADF2E0232E461563E4773E0187AA0DD07
                SHA-512:B8D74E62B599860102E4F43E94751A570D0B477DEAED365FBB86D8CE27E63C86F23F8419E1990E1CD04DFCAB383E24422414B247625CA354C930C725DE018C5A
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2019/09/St-Hildas-Unit-Details-1120x815.png
                Preview:RIFF....WEBPVP8L..../_....8l.F. gv..4.....[@D.'.?iw.kw...O.v..*[.....UeP ..#&.F.K)8x..h...J.Ks$q.IV.K...{..#.YN.X..D_.G.....-..r?.8...U;9..b...P..D.....".|!...D..zU....pV=k.$..$i..e.d.J.2......h......t.1.....q$........M|..?.......h.}+(|H.m.VVN.....N...h.....8|99.h ..<9.1N._. ......^......3r...5m.m_........./...z...L\.p~.}CO2.mI.J.4..8.=.V..=!0.P.v. .....l.x6X5I. ..........y.\.<.....Iid.e..ERO...O....F...l.:2.SE....^/..E...O. $...?.38.-...h.5..EA..D.V...JkK!..$.P2.D....qr?..h...-wH...|.i...{.e2...T.Kc..?. .\..ja..^..(.[&32...{(.ZU..$....s...F.....0c.2...R.b... .}+.'..hA..Qo..`0c$.&4...?._j.O...-.....5.Lz..#..#_:.*...*+...P`....`....{...+.T.O....q.3.....2.J.v..u..........f.....o.. ................A..f.........n....u...xv.......Y.......^.<..EH..%.x.....&.x..........Xn....<y..d.m.".Pd>...#Gk.....M.../&9O=.......2.c0...O./9.AJ@-.]..I.}.D.u.!.R.{.D....-.mHI..Sa.~..",V.......B..K.a.6a...Qe...fm[n.R.o.......n..Q.......m./p........-=......k.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):294732
                Entropy (8bit):7.996051083868385
                Encrypted:true
                SSDEEP:6144:NeXuvAp9AINOGL37mhKlbsn8tzC7enBHfQTF6S2zXd4Ie6Epi:NVvyeIf77Y+GqeSB4Ux4L6/
                MD5:DAFD4EB9BE87FDD7E3846D0C339E854C
                SHA1:AD81F8DDBF041F4476685055CF70E463D76A1491
                SHA-256:BF5FB44EFD1CBD54D14CE510FF2F629A0AC6E27FD6E2600749AF2BD9BF455A37
                SHA-512:EDC5437C89D6E85AEDF3B75D93301C8F46DCFB626D4ED164BA496C8714055B277F0A4E7004ECAABD2EAE12C9CAB3BA4E23AC0425B59B11E0A42CDA7B4666CFF5
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/K6A6076_ONeill-512x372.png
                Preview:RIFFD...WEBPVP8L8.../..\..Hr.H.$....Y...pV-....O@..$.@.!I.. ..|>[...3.r.Yx.g.!.A.D.......u)@4....T..y............y5o..nlI8.U+PE.......p............V....uT....V..lsU......,U..6..@...J..../..<.U.r.(.yy....m+.....-....<>...eBA..H...B....c.-......!....m..k...%...xE..**jO.<......g.3I.m.V3..n..o.EKAM.8l....M.4jnw....C....D....o...>.....AI..g....D..x..x....H|<.4q.y ....|K..^..O...ny....o|.G..[.......qi|.w.%H~$...=...-%...|$<....*ZC...K.....;..'.........X.R,n.}.F..'..l..S.E...'8.R.].~G...^.7qX..um.....A....h....5a,..F..TM.....V..2.0...Wj..;......UX3+...EN...(..TG.*......Z&[...[...u.S..:s.=}.$....&.xO.92{Ro...?......&.M.M..}..=.+..V...F..?............4|..W]?6.v*.]...v....m..}.M.*Sm.....+.~.....p...9..z..G.,.&%i[.c..j.7.X.a.D]...\aJ...y...}p..}..;e.e..{Oo.-......K[...r$.eZ..q.........q.......-Km[...~..B..}.!......):..)N..1.2..L{.....w:..yK.....)...{l....G.R....T.+...2s.......q........>!.......g..m.Jv......../_...`.....,;..}..]...ii.,.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x372, components 3
                Category:dropped
                Size (bytes):58876
                Entropy (8bit):7.9855119279134605
                Encrypted:false
                SSDEEP:1536:MjQC1h7OyxB57Vjc8PlVLYbj3X6yDjdTmHi9llglEs:rCDlj57rPlVLYn6sjdbnub
                MD5:E5CBF5F404CD1DF5F77572F486F5C63B
                SHA1:FC096E76DCEF88150B32F9A5AE196FD127361ED7
                SHA-256:389277BBABCCED95BB6461546E0294D3F83B4C832D03F28A147C5AABE2951EC1
                SHA-512:082F0D1B6FF740CC8D9297C5411ED4F1CC218A5E7FB100BE137A1A3751E644C7DC55492F37BF2AFDF6E879504B430BD454D1D95307DE2EE40D424B2C4EFFA24A
                Malicious:false
                Reputation:low
                Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......t...............4.................................................................s.......8-...".Jy......8..4..,d-#.V.i7:@.5.....3.<.1...*.&5....6.X..nD.0M4... #<...xt.......h..-xl..r..yTW7....zMf(.h.Y.d7....Os..7&x.DzP.l1...$M .....tQ..Z......f%.).....I.1.nt....i....2.W*.'*..R..[ch.I..%F..cK.a..^..Kd.S.y.^.....y.e..A....nw*...^LT......Y%...Z.(v.s.Iz..Q3;.....L.F(....u.yCN.ejt...wJ.U.Phz[^]..u..#o...e.Eq]/|>....S7=...&.<Q..oA%.D.5.1....B.5."l..Ih._.5"Krl..P.=.L...g.0.k..|Ejt.R..e.m.hx[.6.....5..#.9N}b.9~gL...>...f.D.....46.Q3:"qmC.q.w........>....z.n..64.^..*.Z$.K.D...*nM..1..g'.nt[|...[JX\...).T..R.... D..p..).;.5..BA...>..rH.E..P.h.:...@.Rf....\...y?..yT.L.-.W.G...._.%...&...M. x..<..5L......`1.%Z...7-f3._.~..Tr...._O....ny...z.{.y...._......H;^}..+...l.F..A...nty.k.x.E...`.O.24...Q..q..o{
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65457)
                Category:dropped
                Size (bytes):412014
                Entropy (8bit):5.373766870100786
                Encrypted:false
                SSDEEP:6144:+jS0/MJYSHDNJwzcDnKDYVY2qpMThN7qF7lgm0Tt63mN6GLPY7:JnKNpMTDqf6Tt63mNVLg7
                MD5:C5DE4C83B8A80B23BD28E277B1A02FC7
                SHA1:5155B18C655BCC531E961762E431C849A49AC76E
                SHA-256:3F52C72AC822F5149DBBB3816F9825774A34387C194A435A4173AA976B5D7730
                SHA-512:E8BB5FBEB38B26BDFDAF14C5ADCA50EEED5F51A5459FC37673EC2FCFD135DF15329BF22B2989099673E5DF02E97F90A918B2CFF6863EA5D5A92ED6F1CD5E8E56
                Malicious:false
                Reputation:low
                Preview:/* VimeoPlayer - v4.37.7 - 2024-10-02 - https://player.vimeo.com/NOTICE.txt */.var e=Object.prototype;function t(t){var n=t&&t.constructor;return t===("function"==typeof n&&n.prototype||e)}function n(e,t){return function(n){return e(t(n))}}var r=n(Object.keys,Object),i=Object.prototype.hasOwnProperty;function o(e){if(!t(e))return r(e);var n=[];for(var o in Object(e))i.call(e,o)&&"constructor"!=o&&n.push(o);return n}var s="object"==typeof global&&global&&global.Object===Object&&global,a="object"==typeof self&&self&&self.Object===Object&&self,u=s||a||Function("return this")(),c=u.Symbol,l=Object.prototype,d=l.hasOwnProperty,h=l.toString,f=c?c.toStringTag:void 0,_=Object.prototype.toString,p=c?c.toStringTag:void 0;function m(e){return null==e?void 0===e?"[object Undefined]":"[object Null]":p&&p in Object(e)?function(e){var t=d.call(e,f),n=e[f];try{e[f]=void 0;var r=!0}catch(Fl){}var i=h.call(e);return r&&(t?e[f]=n:delete e[f]),i}(e):function(e){return _.call(e)}(e)}function v(e){var t=typ
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2048 x 1489, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):4719221
                Entropy (8bit):7.988622363541266
                Encrypted:false
                SSDEEP:98304:CUzEiukn4cA9aSfswcYCVa34g5kv7SnQd8dOUy5J3mAsRxMSTP:ezvwSUeoLiOv41TP
                MD5:78348B50C7DE008A37A3BBF11D4EA458
                SHA1:3C3D29998F21F18FC7BF5618C3F62CD002C58C8E
                SHA-256:5966FD90106F6CF1EDB0C9973CED8D9782B77A92C7F0656F8093CB07C7D4D00E
                SHA-512:89C7E9A9CCD6856152434741FD30BE274D7BE20953B30521E29758266C0D9C75C2A081AB1B5EF753B2643127E5726BD23984202DB6F0C44E18AE68AFA0C75D47
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............p.-.H.<IDATx....$;.7..C2...u....?.A..A....^T.c..{.tW&.0.bw....Ys.br.Y.LG..1"H............"B&...@.....4.@.<W9.....R ..2.W}..._>.u.D.G..p.......T....O%.$C>..F......k)..t...#...|.'x"...q?..w.....u$.}3........Q/....` .&.C*....=Q.$v........BO?..s..+..7A....2.t.....>...57...^.k[..u..;.n....(T.....[....B~$]..\r?.v...j@.5..DO...$.[/..j...'...YKc.....9q....D(Y.(...y.86....|.^..9*.!....2.2i..N:..)...9.u ... .A....c..8...D1....2N...Q+.J.s.....z.....I`.S..4.L.>#...I.!.j.8.%..g.....y.L.!...>.@..!.......g..x......._*...W...~.{."..O;.OPE...W...rK:..*.5Z.1..[%....^>5...j......].O....B.k...5w*....o..;.:.v.../.+_.</Y.lu.a?.......pa>..a.. .....YG....;1.Y..K.....'<%..!.....k....uX..n.*..^...0........v.q..............."..=.........dw..t..N..gm.......a$5.I/.u.=......Z.!.g2..(...l.|.e......./e.c...`n..e.v}9.....<N\*.LS..N'..p#.@7.5.%q..h.tGUb."....;]_......uO....|.......4...{D..(..l].}.......1.kR..'.0.3...'......y{.)`
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 360x382, components 1
                Category:dropped
                Size (bytes):22644
                Entropy (8bit):7.971521784577763
                Encrypted:false
                SSDEEP:384:4Qjlql0706MzdubS5JF2QV3bRpLGvMzX89iSvBLGOBSiPypWHm3vmhCm4aOgjzxl:48qTzduS5KUrRpLGlJvBLGOf5Hm3uhCg
                MD5:2CC75F92B0FA8A7A63A1AC50A08F2EA1
                SHA1:86912AA986980F7DBC1B6DFCCA5A4380B890CE39
                SHA-256:1AB320043BD9CDE4FF05BD1EBDB3EC5BE00D797EFE6F8B105686EA2B7763BE21
                SHA-512:0930AC00E161656C36A43E82C677881B177316BF173C08742CA088FF42CC6FD1BD682CE9D9169D12988FBC897470E152AE184670196DD0B15E5BE79E7A329C34
                Malicious:false
                Reputation:low
                Preview:....."Exif..MM.*.............................C.....................................!........'.."#%%%..),($+!$%$......~.h.............................................41s....5X..y..h0.X..U7H.*...x.B.w$...Dz..F..Y.*.b..p..,.L..W\..i.F...V..#..B..0.AJ..<.ai..{..w$..E).in...D,#..G.....k.o1..M...B...@L"@...k.8\.J..I..].+...`.....Lu...T%>q.&@..1....$B...D....&)F."..".[g.,.s..'H...._._-.C....i%.J..,HDwr.WBS#.gkZ.}..Y.t.]..ln2ah..i....y.MQ#....F9.;..D).h......9.A.PZ..L.....b#...".>.E........US...e}t........Z.eb2I.....2Ky..!......R.MwE..t......K#.|s.o......[..y......u.6a...r,...BKG..4.o.}..:1...p^B.!h.i...H.D..X...-F...S..{..8C..c|r.aQ.k[YG..li......~.nq'....u..?..J...vRU+..Q..........:.....G..5.....p:=l....9...Jg.o...sz.n..Qj.w......5.....dNgF.Q..l...^'CN9.Gu..c...[_6>..]`..U.DY.+..X....9.+)..So<...t..-.....}EM.$....2.I...#W...Z.\..h18.L.~M.N6hBtTUh.rF..U."......`m...(..<tN......LHr.s.#.X.....1...T....Y.q.L.(..5.....B...+.Fr,.z7.X\._a....ZqJ..._A~Ug.)>
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):3649050
                Entropy (8bit):7.998505129694444
                Encrypted:true
                SSDEEP:98304:E14P3Uv42RdKCxmga2tObiQ9ExOMfUB7prhy0keyCQXYrs:SCUv4M8ZD2OitxOM+Frh7XyCQF
                MD5:24AF521E494EB8F10180F847B5DB454A
                SHA1:FE64F9A6A96933859C6E5AAB1CE9F361E2469E2D
                SHA-256:4C4ADB6B988C17D782F04B1D2CF6A31F479D477CC3AE7F3BF3D3B63F228AC53E
                SHA-512:85F77C4CA2A5FE44C8499DD69FEF3A2725CBC16C91C9F88A961572FE43923EEE043A7B03DC8336359739990A54F22E7956E00380575A96561BEE330F0FEED021
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2023/12/220929-EricPetschek-Yellowwood-Cabin-454-Web-EDIT-1-2048x1489.png
                Preview:RIFF..7.WEBPVP8L..7./..t..@L.I.D.......<.3.BD.'@..@..7...h.....'.Zk..I....*.Zk_.Y2...p...~.*.:9l.... ..=(.h.....k...'..w..L....x.*...W...{0....^vL(_.k.}.Q..o..x.Zkw.....`..Tm.%....!Ue_y&..5.....U...........?.eN.n..X..3.$$.&T..D,_..$~wK..B..t...[..N..L{>...P......d.x_e....7=...y...'`......Q_l.../v.0.~J...>..X^.vw..yj..v...~8A3..U..7b.&.`..i{.5.s.....$.3F...h.|...g.&..&...P.N...vo..*(. ......;.M..........v..J...$.FQ.=pT.(...........8.|..$W..H...C...x........c+.y. "~.(.yP..V.q.Z.C...$.....[..#."AQ..F.7..d.x.....02.....Gj.OU8s..p....'.In...C...]...A.T.;....H....2.uh...JH...'.].....!..{...;.M.Kr.+.6b.Y,&...HW...j.$I.l6...`,.#p.'.U-...?Bk.X..Nb..a%.mj.m.m.U.EQ.....Xw..M.|.(..>..O....W.......S.9.............p.x.9.4M.....6.i.....`@G..0@+..2E%..........p.......4.P.....`....5...7np.....J..{......[...v....a.....A8@h......A.p...._t@Z..o...6A.>.+.P......M8X.(.b..b..F.X.................tI..%e.i.._..7.._;.'.....a..P...f.@Q....iw.p.<...].T.R.J..]..`.W.[........O!4!
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):4614718
                Entropy (8bit):7.999161878254137
                Encrypted:true
                SSDEEP:98304:IlLxD0rNWQ/tPJxWls60gTFdoGNTaMMEjOMr4JmgujbycPCiGXfbmtvrFTtWzscE:IZGrNN/1X60UToGNT0EjZr4gguSptqB1
                MD5:8E7AD7985C7FBC35F601507DC68531A3
                SHA1:BCFE27F63ECD541F5DCEE45D1A7D1BC9386DBC41
                SHA-256:FBFDC5F0D0C8289E91892FE51AE24A6DB86384FFB6FB4D086729EDC16F538483
                SHA-512:121C408069A2CA245798D535D73958974E6CCEE0762547DEC76C43F36FF68CAB05280B44C37E1D3628A793F2B32033C8A41F06122D80CEFF4F8F205783DA14B3
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2019/09/23-St.Hildas-Towers-Transformation-2048x1489.png
                Preview:RIFF6jF.WEBPVP8L)jF./..t..Hr.I..4..{\...pxD.Tw.\#.?...2.1..;0w..-<.....|....q.......`..b0>...`......b......3.,.a7.....Mc<....2D..0................./)WY...N.G..f.6i....?...K...b.k...uefz.0...s.#...../...#'..v.Hz...M#.m.20.....~0...+$)2s.l...H...8.23.;..>mZ.A....w..].J.....dIb./QPE....KK4..zr..D..`s.i..f.j.U...a.1P..YA.c..$^.y....C.... . f5......~t#/..1...X4....n.....w....f.m...+.7p..I.l....p#.b...a..n.....H 4.9..HH.9.$...IhD.._5"B...+32..k..xS...Tf\Wf.$.."..t.K.-I.m....3.is.3.3...I.?WP..CQ..!t:.AP.l..$.Vm.uD...J..ht.Bh.1m....._0....A....h.@...ixVmK.$Y.&B..Y.h..h3.?.?...(..P.E.6.A..a......h.Z.a...}......$.....A.z..p.+}...........j..j].[...i..o..4.On.G.....c....4....=IdO...SP....Y.*Ws?.Q.......C..C.q.>....v..q8.O.9...}.=I.ah...C......sh.a.....4._...nO.t..g]..#.....}u....W.+W..}..A.8C?~.............8J.~.;..s..=.e.x..jj.SN;.Q{..VKO.O.......q.~<^........c.v..p...wnkO..;/.$2n....^...M3.B.L.....?......x..v.....].c>..K5?..o2..i..-.m[uR...0R.V
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2048x1489, components 3
                Category:downloaded
                Size (bytes):427693
                Entropy (8bit):7.979185466929114
                Encrypted:false
                SSDEEP:6144:vH2cKNCmYUGu8r3SNNVMPWJWpM4dPOU4fIzYv52BR2j7gKyf+QmIGl1JJmfYH1:vWfCmYN/gMPaipefGIZyWvIGl8YV
                MD5:DD8B242327AEF4C7BF1C95E97C7C7E95
                SHA1:9E14217B8D3053CA96106BAB310457A0012DCCDE
                SHA-256:8E4F66B5332F66B84151F032CE6E611FD8AD3A898D24668B49E1B9622E5B8669
                SHA-512:FCF1A11A21D7769F3C7C4109907E39FF087222E7389245FF32A6ACA912B469CEE42098496EB98B837D356880FE3ABA080C56E21A1BE4014CB055BBD2060B9BD3
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2024/09/Centre_Block_-_Parliament_Hill-2-2048x1489.jpg
                Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................5................................................................../..R...(.JD-.$......I....B........A$.DM.YH...B..*.....( ...-.@.e...).V..)...!!e!d..$(...".DQd..A.2*.LE.H.".A.%.......I..B.-. .... .`..............@R..T....$.H...$$,...HR.V.. .. KS0.(......HP...B..!A......$...D.PD..A0..i.( .I.e!H.Y.@$...H..)..Y@Q.$,.X..i........&".%..YB.J@.,.`.T.......!H$.........B.I.......U.A4..$...T.$...H..P...$..H..Ie...YH...J..@P.P..(.......($,."h.B....H....5...Q.M@........H. ..@P ...$,."$T.H D..$............@P.RI.@...R.......$.@...A)...,.,.).... ....."R..Jm..@!e......A$(....@P......$..(.)...).B...............R"..H..P...!JEI...".e..H$..................H$..R.!e..@.....!A......!.B.(!e.T.L@.....B.B.....!@.EL.... ...%..@!HR... ..)..$( ..(..B..R..!H.% (...P........PB..@PD.B..!@ ..R......!HR.....B....@Q(!e.(..ARB..P..D.`.P..$.J.YB.
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):4619346
                Entropy (8bit):7.987641503942076
                Encrypted:false
                SSDEEP:98304:egrGe4ixWE4Haw9i0dt0rG2Rk3mra3y+cm31iPRueS51bM/L:PrGJiT4Ha0i0QU3u0c4aRQK/L
                MD5:122A52D0DB578D78403DE3345F00D0DA
                SHA1:50A618E2A8C1F20601F62E132E44B1EE4E207C56
                SHA-256:EA5A231A4B71C5085B1CFB3DDD1910994D3CB9D5FC8C909829C9D65B11011369
                SHA-512:E1E905F0DE0ED471ECFEEA85AF36CB2A6D975937434DBD5DD68DB31B0EC9819E3F2DDB8C5722314E7BE9EBB51BE80001B631208976C649BF2A417604459DE24B
                Malicious:false
                Reputation:low
                URL:https://www.eraarch.ca/wp-content/uploads/2023/12/220929-EricPetschek-Yellowwood-Cabin-324-Web-2-2048x1489.png
                Preview:RIFFJ|F.WEBPVP8L=|F./..t..Hl.H.$.3=.-...p....'.....>..3.L;3mg...5..f.Z.Z...L...j.<.y.gz....kf..Z.ff.z.kf.5.c.q.E..R..vsf....B.X.N.m.f.t......z.....w...'"...T.jO.+..R......I@.w._.1y.OLrh)-....(?.....^... =tC.dk.w..b..`.......mu..n..@8W..gU...vc..m..]7.AjRA...<.I......D1QK.&.......C|...h.-@.F..&..[.QL..L...A...3L....#.........%[|.Q..]A.)"..C..z>.Fl.p.;....yW.#-x.$....yxx4..l..#.......4Q...wPTT....>.ZYyq.;~{..5.I&I.J..lO....=T.O..n....<.o.lh....IT9A..I.b.........|.I...53.V.u...A...JL.s.6.5s..Q....;..0.D.y..k...U.M.....Gh)j...y..x.....I4GM.. ..d..+...*.......=.d&........$......r.$..\'6... "p.I..P.L.%.~z..}.w...@8.0..{....'...Z.9.....^..HB.....-m....>F..6M.s....Z.v...Zm...[Vw....LK.:+i.I..Z]k...6.....]+m.4m....*mZ.........M....y[.).b^...q.mC.i...E.....M.4=.633.."I.m..}........4P*.J.PH.$p....d.....U..$I...c(. ..a8F]........%.ml.m.m..z........).W.DA.D. .~./.?.I.........i+...^...g..^...j.........dQ]...K_..g$.X..|k.....s....U+.=j...D=.........
                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 512 x 372, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):296829
                Entropy (8bit):7.983740083271747
                Encrypted:false
                SSDEEP:6144:jm29G3ZqWjbVOEb8FCDPV9ci5nzlIg6DcHIKfhb0ZLH/h:jxg3N4EbqKVW2nzlIg6PyQZt
                MD5:1E52D07B3AF32E6D999A2815DF793182
                SHA1:DAFA336A01A1A7CF08B873725490D038DA980499
                SHA-256:6E1FEC585BA00A997A58E3BBA45AE02454697C647FF437A5C5D280E7E2CF82FC
                SHA-512:E168351A5E910571958983F70A1763AE04D2E1005884D65D8F326B7CB69DB76E1CC0CF232D40453EF10D4469F45FDA054D3A024FA9D572669E50A3B6839C3578
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.......t......A.....DIDATx...K.n.A...~.Z...vN.&..V.VA.i;q.8..t.O.?:......F+...6...{.k=w.+?......s..o..<.w~....N..$.........\.j....d.1.._...W......e;.|...._............9...eK...3.}._o.........j.....y.s..s..nCz..y...-....2.l..z9.N.....yd.1...~../_.z.s..w............,.q...~.#c.y.:#..........O..g...3........_.._fYO.C;.,c.........h.............?)J..H.e.s......nS.S....cY.Nb..^.u..I.t..:/Y....v.%..4..w..l[.Ra.^..*.1.Y...E)q{.....a.....7..v.L...."..........3.f._...?...w=?FP5....3P5..e..k.f.1.....^k:..\.w.....c..n..T.t.....c.h;../.O.E[.3..=.9[.q....Y.h.."=....1EF:...6g..u.Y.i.....o.?@Ff..s.}...e...}Z.......SK.jK.....6.h...Z.-Z$A;...-.......@A.(.Z..*.U.(&..2.BK.Z..Z.L:.J. J.(.T.S..=....J.....2.(.....J..H...T.R....T.0..L-.....Z%..BC)..mi...D.........O..e,.X..,c]..F"a....h1......e...............:.~.9[.X.u...K.Y.11.X..v...Y2.,#)..........HrL.c....a]...u]...<ZXO...n{>v......D....!F[R. .4F...~<.....1.T.@H..Z..QZ.I".@...4J
                No static file info
                Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:17:57:10
                Start date:02/10/2024
                Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x13ffb0000
                File size:3'151'128 bytes
                MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:1
                Start time:17:57:11
                Start date:02/10/2024
                Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1452 --field-trial-handle=1256,i,5770197582587848816,11053837029229370606,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x13ffb0000
                File size:3'151'128 bytes
                MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:4
                Start time:17:57:13
                Start date:02/10/2024
                Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://us-west-2.protection.sophos.com?d=eraarch.ca&u=aHR0cDovL3d3dy5lcmFhcmNoLmNhLw==&p=m&i=NjEwOTVlYjc5YTE3ZjcwZjdmZDdjMjU2&t=NEIwVndXUmhKbWhmQ1hxak5QbHlZWWJFYjBxSkVCd2ZVUUh4TnRGMWhYMD0=&h=942eeff6a0064f1492b8b88f777bcb3d&s=AVNPUEhUT0NFTkNSWVBUSVYL2B6tcXz27KFdHcDyynWtGxJpFZyrpb1WNisNsOUWGw"
                Imagebase:0x13ffb0000
                File size:3'151'128 bytes
                MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly