Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
A-217 Eurorepar Oil Filter E149247.pdf

Overview

General Information

Sample name:A-217 Eurorepar Oil Filter E149247.pdf
Analysis ID:1525984
MD5:6b4fa6263cc8c5b1c027b9e5359431c0
SHA1:fe2e4436ae1e3e38829757a0bd1a3650049b7451
SHA256:0b08fddaa344c19b1568f4cbb6a7935c9fd227c8d4dec42d7dbbf1ea4b3cbe35
Infos:

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected landing page (webpage, office document or email)
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
IP address seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 6224 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\A-217 Eurorepar Oil Filter E149247.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 1396 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 5692 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2244 --field-trial-handle=1520,i,140421289138828212,5983782869220860212,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://mailto:partsproduct@stellantis.com" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 8076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2016,i,14396282518149168536,771648694070325024,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4152 --field-trial-handle=2016,i,14396282518149168536,771648694070325024,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7256 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5552 --field-trial-handle=2016,i,14396282518149168536,771648694070325024,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://www.stellantis.com/enHTTP Parser: No favicon
Source: https://www.stellantis.com/enHTTP Parser: No favicon
Source: https://www.stellantis.com/en/news/insights/paint-by-numbersHTTP Parser: No favicon
Source: https://www.stellantis.com/frHTTP Parser: No favicon
Source: https://www.stellantis.com/itHTTP Parser: No favicon
Source: https://www.freedomofmobility.stellantis.com/en/featured-content/2024/brazil--the-way-forward-to-sustainable-transportationHTTP Parser: No favicon
Source: Joe Sandbox ViewIP Address: 18.66.102.53 18.66.102.53
Source: Joe Sandbox ViewIP Address: 172.64.147.188 172.64.147.188
Source: Joe Sandbox ViewIP Address: 184.27.96.174 184.27.96.174
Source: Joe Sandbox ViewIP Address: 184.28.88.176 184.28.88.176
Source: Joe Sandbox ViewIP Address: 13.32.27.19 13.32.27.19
Source: chromecache_613.12.dr, chromecache_682.12.drString found in binary or memory: <a href="https://www.facebook.com/Stellantis" data-ga-event="06;social;click;link to facebook" aria-label="link to facebook" target="_blank"> equals www.facebook.com (Facebook)
Source: chromecache_624.12.drString found in binary or memory: <a href="https://www.facebook.com/Stellantis" data-ga-event="06;social;click;link vers facebook" aria-label="link vers facebook" target="_blank"> equals www.facebook.com (Facebook)
Source: chromecache_613.12.dr, chromecache_682.12.drString found in binary or memory: <a href="https://www.linkedin.com/company/stellantis/" data-ga-event="06;social;click;link to linkedin" aria-label="link to linkedin" target="_blank"> equals www.linkedin.com (Linkedin)
Source: chromecache_624.12.drString found in binary or memory: <a href="https://www.linkedin.com/company/stellantis/" data-ga-event="06;social;click;link vers linkedin" aria-label="link vers linkedin" target="_blank"> equals www.linkedin.com (Linkedin)
Source: chromecache_613.12.dr, chromecache_682.12.drString found in binary or memory: <a href="https://www.youtube.com/channel/UCKgSLvI1SYKOTpEToycAz7Q" data-ga-event="06;social;click;link to youtube" aria-label="link to youtube" target="_blank"> equals www.youtube.com (Youtube)
Source: chromecache_624.12.drString found in binary or memory: <a href="https://www.youtube.com/channel/UCKgSLvI1SYKOTpEToycAz7Q" data-ga-event="06;social;click;link vers youtube" aria-label="link vers youtube" target="_blank"> equals www.youtube.com (Youtube)
Source: chromecache_432.12.drString found in binary or memory: (g.sk(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.sk(c,"www.youtube.com"),d=c.toString()):(c=nwa(d),xE(c)&&(d=c));c=new g.kM(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_432.12.drString found in binary or memory: 0?"http":"https";this.Ca=wE((b?b.customBaseYoutubeUrl:a.BASE_YT_URL)||"")||wE(this.nf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";h==="adunit"?d=this.D?"embedded":"detailpage":h==="embedded"||this.N?d=xs(d,h,MJa):h&&(d="embedded");this.Ja=d;Vqa();h=null;d=b?b.playerStyle:a.ps;f=g.Vb(NJa,d);!d||f&&!this.N||(h=d);this.playerStyle=h;this.K=g.Vb(NJa,this.playerStyle);this.houseBrandUserStatus=b==null?void 0:b.houseBrandUserStatus;this.qa=this.K&&this.playerStyle!=="play"&& equals www.youtube.com (Youtube)
Source: chromecache_432.12.drString found in binary or memory: Jo.prototype.Ia=function(){return this.C};var pna=(new Date).getTime();var ula="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),vla=/\bocr\b/;var xla=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;var abb=0,bbb=0,cbb=0;var So;g.Lo=null;g.No=!1;g.To=1;So=Symbol("SIGNAL");g.Uo={version:0,r_:0,Qm:!1,fg:void 0,Ry:void 0,Dn:void 0,KL:0,ij:void 0,Ru:void 0,ZE:!1,oP:!1,O1:function(){return!1}, equals www.youtube.com (Youtube)
Source: chromecache_432.12.drString found in binary or memory: RIa=function(a,b){if(!a.j["0"]){var c=new iG("0","fakesb",{video:new eG(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new CN(new g.kM("http://www.youtube.com/videoplayback"),c,"fake"):new TN(new g.kM("http://www.youtube.com/videoplayback"),c,new nN(0,0),new nN(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_432.12.drString found in binary or memory: a))):this.api.U().L("enable_adb_handling_in_sabr")&&c==="BROWSER_OR_EXTENSION_ERROR"&&!d.K?(d=d.hostLanguage,a="//support.google.com/youtube/answer/3037019#zippy=%2Cupdate-your-browser-and-check-your-extensions",d&&(a=g.Vi(a,{hl:d})),this.Dd(DY(this,"BROWSER_OR_EXTENSION_ERROR",a))):this.Dd(g.BY(a.errorMessage)):this.Dd(DY(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.Vi(c, equals www.youtube.com (Youtube)
Source: chromecache_432.12.drString found in binary or memory: a.details.rc!=="429"?a.errorCode==="ump.spsrejectfailure"&&(e="HTML5_SPS_UMP_STATUS_REJECTED"):(e="TOO_MANY_REQUESTS",f="6");this.ea.Qf(a.errorCode,a.severity,e,RF(a.details),f)}else this.ea.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Gd(a.errorCode,a.details),d&&a.errorCode==="manifest.net.connect"&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.Wt)(),uT(a,"manifest",function(h){b.K=!0;b.ma("pathprobe",h)},function(h){b.Gd(h.errorCode, equals www.youtube.com (Youtube)
Source: chromecache_432.12.drString found in binary or memory: a.ismb);this.cq?(r=a.vss_host||"s.youtube.com",r==="s.youtube.com"&&(r=GP(this.Ca)||"www.youtube.com")):r="video.google.com";this.Tn=r;HP(this,a,!0);this.La=new bP;g.P(this,this.La);q=b?b.innertubeApiKey:zs("",a.innertube_api_key);p=b?b.innertubeApiVersion:zs("",a.innertube_api_version);r=b?b.innertubeContextClientVersion:zs("",a.innertube_context_client_version);q=g.nr("INNERTUBE_API_KEY")||q;p=g.nr("INNERTUBE_API_VERSION")||p;l=g.nr("INNERTUBE_CONTEXT_CLIENT_CONFIG_INFO");m=VO(this);n=typeof this.j.c=== equals www.youtube.com (Youtube)
Source: chromecache_432.12.drString found in binary or memory: b=this.api.U();a=this.api.getVideoData();var c="";b.C||(b=g.LP(b),b.indexOf("www.")===0&&(b=b.substring(4)),c=g.RR(a)?"Watch on YouTube Music":b==="youtube.com"?"Watch on YouTube":g.OE("Watch on $WEBSITE",{WEBSITE:b}));this.updateValue("title",c)}; equals www.youtube.com (Youtube)
Source: chromecache_432.12.drString found in binary or memory: g.LP=function(a){a=GP(a.Ca);return a==="www.youtube-nocookie.com"?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_432.12.drString found in binary or memory: g.YP=function(a){var b=g.LP(a);XJa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_432.12.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f,h){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=h?"music.youtube.com":g.LP(this);e=c==="www.youtube.com";!f&&d&&e?f="https://youtu.be/"+a:g.CP(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),ou&&(a=fna())&&(b.ebc=a));return g.Vi(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_592.12.drString found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_432.12.drString found in binary or memory: this.Y.Aa&&(a.authuser=this.Y.Aa);this.Y.pageId&&(a.pageid=this.Y.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.Bb()))?e[1]:"";e==="ATV"&&(a.cdt=e);this.G=a;this.G.session_id=d;this.oa=!0;this.B.flavor==="widevine"&&(this.G.hdr="1");this.B.flavor==="playready"&&(b=Number(XO(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&b>=0&&(this.G.mfpe=""+b),this.oa=!1);b="";g.zO(this.B)?yO(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_432.12.drString found in binary or memory: var Q2={};var beb={Gs:[{Fs:/Unable to load player module/,weight:20},{Fs:/Failed to fetch/,weight:500},{Fs:/XHR API fetch failed/,weight:10},{Fs:/JSON parsing failed after XHR fetch/,weight:10},{Fs:/Retrying OnePlatform request/,weight:10},{Fs:/CSN Missing or undefined during playback association/,weight:100},{Fs:/Non-recoverable error. Do not retry./,weight:0},{Fs:/Internal Error. Retry with an exponential backoff./,weight:0},{Fs:/API disabled by application./,weight:0}],Mr:[{callback:U7a,weight:500}]};var g8a=/[&\?]action_proxy=1/,f8a=/[&\?]token=([\w-]*)/,h8a=/[&\?]video_id=([\w-]*)/,i8a=/[&\?]index=([\d-]*)/,j8a=/[&\?]m_pos_ms=([\d-]*)/,l8a=/[&\?]vvt=([\w-]*)/,Y7a="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),k8a="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),a8a={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_523.12.dr, chromecache_691.12.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: chromecache_523.12.dr, chromecache_691.12.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: chromecache_523.12.dr, chromecache_691.12.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: chromecache_523.12.dr, chromecache_691.12.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: chromecache_523.12.dr, chromecache_691.12.drString found in binary or memory: http://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia
Source: chromecache_523.12.dr, chromecache_691.12.drString found in binary or memory: http://ocsp.digicert.com0A
Source: chromecache_523.12.dr, chromecache_691.12.drString found in binary or memory: http://ocsp.digicert.com0X
Source: chromecache_523.12.dr, chromecache_691.12.drString found in binary or memory: http://pki-crl.symauth.com/ca_7a5c3a0c73117406add19312bc1bc23f/LatestCRL.crl07
Source: chromecache_523.12.dr, chromecache_691.12.drString found in binary or memory: http://pki-ocsp.symauth.com0
Source: chromecache_432.12.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: http://www.maserati.com/
Source: chromecache_432.12.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_432.12.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_432.12.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_432.12.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_432.12.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_432.12.drString found in binary or memory: https://admin.youtube.com
Source: chromecache_432.12.drString found in binary or memory: https://angular.dev/license
Source: chromecache_460.12.drString found in binary or memory: https://assets.adobedtm.com/abfd6fce1729/f06947a6cc7e/launch-a6d76139feaf.js
Source: chromecache_637.12.drString found in binary or memory: https://b2b.moparstore.be/privacy
Source: chromecache_637.12.drString found in binary or memory: https://b2b.moparstore.co.uk/privacy
Source: chromecache_637.12.drString found in binary or memory: https://b2b.moparstore.es/privacy
Source: chromecache_637.12.drString found in binary or memory: https://b2b.moparstore.fr/privacy
Source: chromecache_637.12.drString found in binary or memory: https://b2b.moparstore.it/privacy
Source: chromecache_592.12.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_613.12.dr, chromecache_682.12.drString found in binary or memory: https://cookielaw.emea.fcagroup.com/CookieLawProduct/resources/generatecss?key=2762
Source: chromecache_624.12.drString found in binary or memory: https://cookielaw.emea.fcagroup.com/CookieLawProduct/resources/generatecss?key=2764
Source: chromecache_637.12.drString found in binary or memory: https://cookielaw.emea.fcagroup.com/CookieLawProduct/resources/generatehtml?key=3306
Source: chromecache_613.12.dr, chromecache_682.12.drString found in binary or memory: https://cookielaw.emea.fcagroup.com/CookieLawProduct/resources/generatejs?key=2762
Source: chromecache_624.12.drString found in binary or memory: https://cookielaw.emea.fcagroup.com/CookieLawProduct/resources/generatejs?key=2764
Source: chromecache_432.12.drString found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_619.12.drString found in binary or memory: https://fontawesome.com
Source: chromecache_619.12.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_568.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesans/v19/LDIhapOFNxEwR-Bd1O9uYNmnUQomAgE25imKSbHLR8A6WQw.woff2)
Source: chromecache_568.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesans/v19/LDIhapOFNxEwR-Bd1O9uYNmnUQomAgE25imKSbHLRsA6WQw.woff2)
Source: chromecache_568.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesans/v19/LDIhapOFNxEwR-Bd1O9uYNmnUQomAgE25imKSbHLSMA6.woff2)
Source: chromecache_483.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesanssemicondensed/v10/3qT4oiKqnDuUtQUEHMoXcmspmy55SFWrXFRp9FTOG1yW
Source: chromecache_483.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesanssemicondensed/v10/3qT4oiKqnDuUtQUEHMoXcmspmy55SFWrXFRp9FTOG1yY
Source: chromecache_483.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesanssemicondensed/v10/3qT4oiKqnDuUtQUEHMoXcmspmy55SFWrXFRp9FTOG1yZ
Source: chromecache_483.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesanssemicondensed/v10/3qT6oiKqnDuUtQUEHMoXcmspmy55SFWrXFRp9FTOG1T1
Source: chromecache_483.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesanssemicondensed/v10/3qT7oiKqnDuUtQUEHMoXcmspmy55SFWrXFRp9FTOG1Q9
Source: chromecache_483.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesanssemicondensed/v10/3qT7oiKqnDuUtQUEHMoXcmspmy55SFWrXFRp9FTOG1QV
Source: chromecache_483.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesanssemicondensed/v10/3qT7oiKqnDuUtQUEHMoXcmspmy55SFWrXFRp9FTOG1Qt
Source: chromecache_483.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesanssemicondensed/v10/3qT7oiKqnDuUtQUEHMoXcmspmy55SFWrXFRp9FTOG1Qx
Source: chromecache_483.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesanssemicondensed/v10/3qT7oiKqnDuUtQUEHMoXcmspmy55SFWrXFRp9FTOG1RJ
Source: chromecache_483.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesanssemicondensed/v10/3qT7oiKqnDuUtQUEHMoXcmspmy55SFWrXFRp9FTOG1RZ
Source: chromecache_483.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesanssemicondensed/v10/3qT7oiKqnDuUtQUEHMoXcmspmy55SFWrXFRp9FTOG1Rl
Source: chromecache_483.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesanssemiexpanded/v19/ke83OhAPMEZs-BDuzwftTNJ85JvwMOzE9d9Cca5TO401L
Source: chromecache_483.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesanssemiexpanded/v19/ke83OhAPMEZs-BDuzwftTNJ85JvwMOzE9d9Cca5TO4I1L
Source: chromecache_483.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesanssemiexpanded/v19/ke83OhAPMEZs-BDuzwftTNJ85JvwMOzE9d9Cca5TO4M1L
Source: chromecache_483.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesanssemiexpanded/v19/ke8xOhAPMEZs-BDuzwftTNJ85JvwMOzE9d9Cca5TM-4FI
Source: chromecache_483.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesanssemiexpanded/v19/ke8xOhAPMEZs-BDuzwftTNJ85JvwMOzE9d9Cca5TM-4FL
Source: chromecache_483.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesanssemiexpanded/v19/ke8yOhAPMEZs-BDuzwftTNJ85JvwMOzE9d9Cca5TM0IUO
Source: chromecache_483.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesanssemiexpanded/v19/ke8yOhAPMEZs-BDuzwftTNJ85JvwMOzE9d9Cca5TM1IRO
Source: chromecache_483.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesanssemiexpanded/v19/ke8yOhAPMEZs-BDuzwftTNJ85JvwMOzE9d9Cca5TM34WO
Source: chromecache_483.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesanssemiexpanded/v19/ke8yOhAPMEZs-BDuzwftTNJ85JvwMOzE9d9Cca5TMw4SO
Source: chromecache_483.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesanssemiexpanded/v19/ke8yOhAPMEZs-BDuzwftTNJ85JvwMOzE9d9Cca5TMyYXO
Source: chromecache_483.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesanssemiexpanded/v19/ke8yOhAPMEZs-BDuzwftTNJ85JvwMOzE9d9Cca5TMyoTO
Source: chromecache_483.12.drString found in binary or memory: https://fonts.gstatic.com/s/encodesanssemiexpanded/v19/ke8yOhAPMEZs-BDuzwftTNJ85JvwMOzE9d9Cca5TMzYQO
Source: chromecache_572.12.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_592.12.drString found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_432.12.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_572.12.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_432.12.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_432.12.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://kit.fontawesome.com/750b28e362.js
Source: chromecache_637.12.drString found in binary or memory: https://moparstore.be/privacy
Source: chromecache_637.12.drString found in binary or memory: https://moparstore.co.uk/privacy
Source: chromecache_637.12.drString found in binary or memory: https://moparstore.de/privacy
Source: chromecache_637.12.drString found in binary or memory: https://moparstore.es/privacy
Source: chromecache_637.12.drString found in binary or memory: https://moparstore.fr/privacy
Source: chromecache_637.12.drString found in binary or memory: https://moparstore.it/privacy
Source: chromecache_637.12.drString found in binary or memory: https://moparstore.nl/privacy
Source: chromecache_432.12.drString found in binary or memory: https://music.youtube.com
Source: chromecache_592.12.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_592.12.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_432.12.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_432.12.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_432.12.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_432.12.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_432.12.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://s.go-mpulse.net/boomerang/
Source: chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://s2.go-mpulse.net/boomerang/
Source: chromecache_432.12.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_432.12.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_432.12.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_432.12.drString found in binary or memory: https://support.google.com/youtube/answer/3037019#check_ad_blockers&zippy=%2Ccheck-your-extensions-i
Source: chromecache_432.12.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_592.12.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://twitter.com/stellantis
Source: chromecache_432.12.drString found in binary or memory: https://viacon.corp.google.com
Source: chromecache_637.12.drString found in binary or memory: https://www.abarth.at/datenschutz
Source: chromecache_637.12.drString found in binary or memory: https://www.abarth.at/datenschutz-footer
Source: chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://www.abarth.com/
Source: chromecache_637.12.drString found in binary or memory: https://www.abarth.de/datenschutz
Source: chromecache_637.12.drString found in binary or memory: https://www.abarth.es/politica-de-confidencialidad
Source: chromecache_637.12.drString found in binary or memory: https://www.abarth.fr/protection-des-donnees
Source: chromecache_637.12.drString found in binary or memory: https://www.abarth.it/privacy
Source: chromecache_637.12.drString found in binary or memory: https://www.abarth.lu/privacy
Source: chromecache_637.12.drString found in binary or memory: https://www.abarth.nl/privacy-policy
Source: chromecache_637.12.drString found in binary or memory: https://www.abarth.pl/polityka-prywatnosci
Source: chromecache_637.12.drString found in binary or memory: https://www.abarth.pt/privacidade
Source: chromecache_637.12.drString found in binary or memory: https://www.abarthbelgium.be/fr/privacy
Source: chromecache_637.12.drString found in binary or memory: https://www.abarthbelgium.be/nl/privacy
Source: chromecache_637.12.drString found in binary or memory: https://www.abarthcars.co.uk/privacy-policy
Source: chromecache_637.12.drString found in binary or memory: https://www.alfaromeo.at/datenschutzrichtlinie
Source: chromecache_637.12.drString found in binary or memory: https://www.alfaromeo.at/privacy-service
Source: chromecache_637.12.drString found in binary or memory: https://www.alfaromeo.be/fr/privacy-be
Source: chromecache_637.12.drString found in binary or memory: https://www.alfaromeo.be/nl/privacy-be
Source: chromecache_637.12.drString found in binary or memory: https://www.alfaromeo.co.uk/privacy-policies
Source: chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://www.alfaromeo.com/
Source: chromecache_637.12.drString found in binary or memory: https://www.alfaromeo.de/datenschutz
Source: chromecache_637.12.drString found in binary or memory: https://www.alfaromeo.es/privacy-policies
Source: chromecache_637.12.drString found in binary or memory: https://www.alfaromeo.fr/privacy-policies
Source: chromecache_637.12.drString found in binary or memory: https://www.alfaromeo.it/privacy-policy
Source: chromecache_637.12.drString found in binary or memory: https://www.alfaromeo.lu/privacy-be
Source: chromecache_637.12.drString found in binary or memory: https://www.alfaromeo.nl/wettelijke-voorwaarden
Source: chromecache_637.12.drString found in binary or memory: https://www.alfaromeo.pl/polityka-prywatnosci
Source: chromecache_637.12.drString found in binary or memory: https://www.alfaromeo.pt/privacidade-servico
Source: chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://www.chrysler.com/
Source: chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://www.citroen.com/
Source: chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://www.dodge.com/
Source: chromecache_613.12.dr, chromecache_682.12.drString found in binary or memory: https://www.dsautomobiles.co.uk
Source: chromecache_624.12.drString found in binary or memory: https://www.dsautomobiles.fr
Source: chromecache_637.12.drString found in binary or memory: https://www.fiat.at/privacy-links/datenschutz
Source: chromecache_637.12.drString found in binary or memory: https://www.fiat.at/privacy-links/datenschutzrichtlinie
Source: chromecache_637.12.drString found in binary or memory: https://www.fiat.be/fr/protection-des-donnees
Source: chromecache_637.12.drString found in binary or memory: https://www.fiat.be/nl/privacy
Source: chromecache_637.12.drString found in binary or memory: https://www.fiat.co.uk/privacy
Source: chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://www.fiat.com/
Source: chromecache_637.12.drString found in binary or memory: https://www.fiat.de/datenschutz
Source: chromecache_637.12.drString found in binary or memory: https://www.fiat.es/privacidad
Source: chromecache_637.12.drString found in binary or memory: https://www.fiat.fr/contacts/protection-des-donnees
Source: chromecache_637.12.drString found in binary or memory: https://www.fiat.it/privacy
Source: chromecache_637.12.drString found in binary or memory: https://www.fiat.lu/protection-des-donnees
Source: chromecache_637.12.drString found in binary or memory: https://www.fiat.nl/privacy
Source: chromecache_637.12.drString found in binary or memory: https://www.fiat.pl/nota-prawna
Source: chromecache_637.12.drString found in binary or memory: https://www.fiat.pl/polityka-prywatnosci
Source: chromecache_637.12.drString found in binary or memory: https://www.fiat.pt/privacidade
Source: chromecache_637.12.drString found in binary or memory: https://www.fiatprofessional.com/at/datenschutz
Source: chromecache_637.12.drString found in binary or memory: https://www.fiatprofessional.com/at/datenschutzrichtlinie
Source: chromecache_637.12.drString found in binary or memory: https://www.fiatprofessional.com/be/fr/privacite
Source: chromecache_637.12.drString found in binary or memory: https://www.fiatprofessional.com/be/nl/privacybeleid
Source: chromecache_637.12.drString found in binary or memory: https://www.fiatprofessional.com/de/datenschutz
Source: chromecache_637.12.drString found in binary or memory: https://www.fiatprofessional.com/es/privacy
Source: chromecache_637.12.drString found in binary or memory: https://www.fiatprofessional.com/fr/vie-privee
Source: chromecache_637.12.drString found in binary or memory: https://www.fiatprofessional.com/it/privacy
Source: chromecache_637.12.drString found in binary or memory: https://www.fiatprofessional.com/lu/privacite
Source: chromecache_637.12.drString found in binary or memory: https://www.fiatprofessional.com/nl/privacybeleid
Source: chromecache_637.12.drString found in binary or memory: https://www.fiatprofessional.com/pl/prywatnosc
Source: chromecache_637.12.drString found in binary or memory: https://www.fiatprofessional.com/pt/privacidade
Source: chromecache_637.12.drString found in binary or memory: https://www.fiatprofessional.com/uk/privacy
Source: chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://www.free2move.com/
Source: chromecache_682.12.drString found in binary or memory: https://www.freedomofmobilityforum.org/en/featured-content/2024/brazil--the-way-forward-to-sustainab
Source: chromecache_592.12.drString found in binary or memory: https://www.google.com
Source: chromecache_592.12.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_432.12.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_592.12.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_432.12.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_637.12.drString found in binary or memory: https://www.jeep-official.it/privacy
Source: chromecache_637.12.drString found in binary or memory: https://www.jeep.at/datenschutz
Source: chromecache_637.12.drString found in binary or memory: https://www.jeep.at/datenschutzrichtlinie
Source: chromecache_637.12.drString found in binary or memory: https://www.jeep.be/fr/confidentialite
Source: chromecache_637.12.drString found in binary or memory: https://www.jeep.be/nl/privacy
Source: chromecache_637.12.drString found in binary or memory: https://www.jeep.co.uk/privacy
Source: chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://www.jeep.com/
Source: chromecache_637.12.drString found in binary or memory: https://www.jeep.de/datenschutz
Source: chromecache_637.12.drString found in binary or memory: https://www.jeep.es/privacidad-es
Source: chromecache_637.12.drString found in binary or memory: https://www.jeep.fr/protection-donnees
Source: chromecache_637.12.drString found in binary or memory: https://www.jeep.lu/privacite
Source: chromecache_637.12.drString found in binary or memory: https://www.jeep.nl/privacy
Source: chromecache_637.12.drString found in binary or memory: https://www.jeep.pl/nota-prawna
Source: chromecache_637.12.drString found in binary or memory: https://www.jeep.pl/polityka-prywatnosci
Source: chromecache_637.12.drString found in binary or memory: https://www.jeep.pt/privacidade
Source: chromecache_637.12.drString found in binary or memory: https://www.lancia.be/fr/outils/politique-de-confidentialite.html
Source: chromecache_637.12.drString found in binary or memory: https://www.lancia.be/fr/vie-privee
Source: chromecache_637.12.drString found in binary or memory: https://www.lancia.be/nl/privacy
Source: chromecache_637.12.drString found in binary or memory: https://www.lancia.be/nl/tools/privacy-beleid.html
Source: chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://www.lancia.com/
Source: chromecache_637.12.drString found in binary or memory: https://www.lancia.de/datenschutz
Source: chromecache_637.12.drString found in binary or memory: https://www.lancia.de/weitere-informationen/datenschutzerklaerung.html
Source: chromecache_637.12.drString found in binary or memory: https://www.lancia.es/herramientas/privacidad.html
Source: chromecache_637.12.drString found in binary or memory: https://www.lancia.es/privacy
Source: chromecache_637.12.drString found in binary or memory: https://www.lancia.fr/outils/politique-de-confidentialite.html
Source: chromecache_637.12.drString found in binary or memory: https://www.lancia.fr/privacy
Source: chromecache_637.12.drString found in binary or memory: https://www.lancia.it/tool/informativa-privacy
Source: chromecache_637.12.drString found in binary or memory: https://www.lancia.lu/outils/politique-de-confidentialite.html
Source: chromecache_637.12.drString found in binary or memory: https://www.lancia.lu/vie-privee
Source: chromecache_637.12.drString found in binary or memory: https://www.lancia.nl/privacy
Source: chromecache_637.12.drString found in binary or memory: https://www.lancia.nl/tools/privacybeleid.html
Source: chromecache_637.12.drString found in binary or memory: https://www.lancia.pt/links-uteis/politica-privacidade.html
Source: chromecache_637.12.drString found in binary or memory: https://www.lancia.pt/privacy
Source: chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://www.leasys.com/
Source: chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://www.linkedin.com/company/stellantis/
Source: chromecache_613.12.drString found in binary or memory: https://www.media.stellantis.com/em-en/leapmotor/press/leapmotor-international-s-first-european-medi
Source: chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://www.mobilisights.com/
Source: chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://www.opel.com/
Source: chromecache_624.12.drString found in binary or memory: https://www.peugeot.com
Source: chromecache_613.12.dr, chromecache_682.12.drString found in binary or memory: https://www.peugeot.com/en/
Source: chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://www.ramtrucks.com/
Source: chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://www.stellantis-fs.com/
Source: chromecache_682.12.drString found in binary or memory: https://www.stellantis.com
Source: chromecache_613.12.drString found in binary or memory: https://www.stellantis.com/content/dam/stellantis-corporate/news/press-releases/share-icons/share-ic
Source: chromecache_682.12.drString found in binary or memory: https://www.stellantis.com/en
Source: chromecache_613.12.dr, chromecache_682.12.drString found in binary or memory: https://www.stellantis.com/en/email-alert/welcome
Source: chromecache_613.12.drString found in binary or memory: https://www.stellantis.com/en/news/press-releases/2024/september/leapmotor-international-opens-order
Source: chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://www.stellantis.com/fr
Source: chromecache_613.12.drString found in binary or memory: https://www.stellantis.com/fr/actualite/communiques-de-presse/2024/septembre/leapmotor-international
Source: chromecache_624.12.drString found in binary or memory: https://www.stellantis.com/fr/email-alert/welcome
Source: chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://www.stellantis.com/it
Source: chromecache_613.12.drString found in binary or memory: https://www.stellantis.com/it/news/comunicati-stampa/2024/settembre/leapmotor-international-apre-gli
Source: chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://www.stellantis.ventures/
Source: chromecache_613.12.dr, chromecache_682.12.drString found in binary or memory: https://www.stellantisandyou.co.uk/
Source: chromecache_624.12.drString found in binary or memory: https://www.stellantisandyou.com/fr/
Source: chromecache_613.12.dr, chromecache_682.12.drString found in binary or memory: https://www.stellantisdesignstudio.com/
Source: chromecache_624.12.drString found in binary or memory: https://www.stellantisdesignstudio.com/fr
Source: chromecache_613.12.dr, chromecache_682.12.drString found in binary or memory: https://www.stellantisfinancialservices.com/en
Source: chromecache_624.12.drString found in binary or memory: https://www.stellantisfinancialservices.com/fr
Source: chromecache_613.12.dr, chromecache_682.12.drString found in binary or memory: https://www.sustainera.com/en/
Source: chromecache_624.12.drString found in binary or memory: https://www.sustainera.com/fr/
Source: chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://www.vauxhall.co.uk/
Source: chromecache_432.12.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drString found in binary or memory: https://www.youtube.com/channel/UCKgSLvI1SYKOTpEToycAz7Q
Source: chromecache_432.12.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_432.12.drString found in binary or memory: https://youtu.be/
Source: chromecache_432.12.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_432.12.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_432.12.drString found in binary or memory: https://yurt.corp.google.com
Source: chromecache_540.12.drOLE indicator, VBA macros: true
Source: chromecache_590.12.drOLE indicator, VBA macros: true
Source: chromecache_540.12.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: chromecache_590.12.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: classification engineClassification label: sus21.winPDF@61/550@0/57
Source: A-217 Eurorepar Oil Filter E149247.pdfInitial sample: mailto:partsproduct@stellantis.com
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-04 10-29-11-875.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\A-217 Eurorepar Oil Filter E149247.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2244 --field-trial-handle=1520,i,140421289138828212,5983782869220860212,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://mailto:partsproduct@stellantis.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2016,i,14396282518149168536,771648694070325024,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4152 --field-trial-handle=2016,i,14396282518149168536,771648694070325024,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5552 --field-trial-handle=2016,i,14396282518149168536,771648694070325024,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2244 --field-trial-handle=1520,i,140421289138828212,5983782869220860212,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2016,i,14396282518149168536,771648694070325024,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4152 --field-trial-handle=2016,i,14396282518149168536,771648694070325024,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5552 --field-trial-handle=2016,i,14396282518149168536,771648694070325024,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: A-217 Eurorepar Oil Filter E149247.pdfInitial sample: PDF keyword /JS count = 0
Source: A-217 Eurorepar Oil Filter E149247.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: A9106kdzi_1nnrdyv_2qg.tmp.1.drInitial sample: PDF keyword /JS count = 0
Source: A9106kdzi_1nnrdyv_2qg.tmp.1.drInitial sample: PDF keyword /JavaScript count = 0
Source: A-217 Eurorepar Oil Filter E149247.pdfInitial sample: PDF keyword stream count = 25
Source: A-217 Eurorepar Oil Filter E149247.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: A-217 Eurorepar Oil Filter E149247.pdfInitial sample: PDF keyword obj count = 77

Persistence and Installation Behavior

barindex
Source: https://www.stellantis.com/frLLM: Page contains button: 'TOUT ACCEPTER' Source: '0.9.pages.csv'
Source: https://www.stellantis.com/en#main-content-in-pageLLM: Page contains button: 'CONTINUE WITHOUT ACCEPTING' Source: '0.20.pages.csv'
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
1
Spearphishing Link
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
Boot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1525984 Sample: A-217 Eurorepar Oil Filter ... Startdate: 04/10/2024 Architecture: WINDOWS Score: 21 49 AI detected landing page (webpage, office document or email) 2->49 7 chrome.exe 1 2->7         started        10 Acrobat.exe 18 69 2->10         started        process3 dnsIp4 35 192.168.2.6 unknown unknown 7->35 37 192.168.2.9 unknown unknown 7->37 39 239.255.255.250 unknown Reserved 7->39 12 chrome.exe 7->12         started        16 chrome.exe 7->16         started        18 chrome.exe 6 7->18         started        20 AcroCEF.exe 105 10->20         started        process5 dnsIp6 41 18.66.102.51 MIT-GATEWAYSUS United States 12->41 43 18.66.102.53 MIT-GATEWAYSUS United States 12->43 47 47 other IPs or domains 12->47 25 Chrome Cache Entry: 670, DOS 12->25 dropped 27 Chrome Cache Entry: 447, DOS 12->27 dropped 45 2.23.197.184 CWVodafoneGroupPLCEU European Union 20->45 22 AcroCEF.exe 2 20->22         started        file7 process8 dnsIp9 29 172.64.41.3 CLOUDFLARENETUS United States 22->29 31 23.22.254.206 AMAZON-AESUS United States 22->31 33 2 other IPs or domains 22->33

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
Chrome Cache Entry: 4470%ReversingLabs
Chrome Cache Entry: 6700%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://admin.youtube.com0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#middleware0%URL Reputationsafe
https://yurt.corp.google.com0%URL Reputationsafe
http://tools.ietf.org/html/rfc19500%URL Reputationsafe
https://support.google.com/youtube/?p=report_playback0%URL Reputationsafe
https://angular.dev/license0%URL Reputationsafe
https://youtu.be/0%URL Reputationsafe
https://fontawesome.com/license0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://www.stellantis.com/en/news/press-releases/2024/september/stellantis-updates-2024-financial-guidancefalse
    unknown
    https://www.stellantis.com/frtrue
      unknown
      https://www.stellantis.com/enfalse
        unknown
        https://www.stellantis.com/en/investors/reporting/financial-reportsfalse
          unknown
          https://www.stellantis.com/en/news/insights/recife-technology-development-hubfalse
            unknown
            https://www.freedomofmobility.stellantis.com/en/featured-content/2024/brazil--the-way-forward-to-sustainable-transportationfalse
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_432.12.drfalse
              • URL Reputation: safe
              unknown
              https://www.fiat.lu/protection-des-donneeschromecache_637.12.drfalse
                unknown
                https://www.peugeot.comchromecache_624.12.drfalse
                  unknown
                  https://www.abarth.pl/polityka-prywatnoscichromecache_637.12.drfalse
                    unknown
                    https://s2.go-mpulse.net/boomerang/chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drfalse
                      unknown
                      https://www.fiatprofessional.com/it/privacychromecache_637.12.drfalse
                        unknown
                        https://www.fiatprofessional.com/es/privacychromecache_637.12.drfalse
                          unknown
                          https://www.jeep.nl/privacychromecache_637.12.drfalse
                            unknown
                            https://moparstore.de/privacychromecache_637.12.drfalse
                              unknown
                              https://www.lancia.de/datenschutzchromecache_637.12.drfalse
                                unknown
                                https://www.media.stellantis.com/em-en/leapmotor/press/leapmotor-international-s-first-european-medichromecache_613.12.drfalse
                                  unknown
                                  https://fontawesome.comchromecache_619.12.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://www.jeep.pt/privacidadechromecache_637.12.drfalse
                                    unknown
                                    https://admin.youtube.comchromecache_432.12.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://www.stellantisdesignstudio.com/frchromecache_624.12.drfalse
                                      unknown
                                      https://www.lancia.pt/privacychromecache_637.12.drfalse
                                        unknown
                                        https://www.free2move.com/chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drfalse
                                          unknown
                                          https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_432.12.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://www.alfaromeo.de/datenschutzchromecache_637.12.drfalse
                                            unknown
                                            https://www.fiat.es/privacidadchromecache_637.12.drfalse
                                              unknown
                                              https://www.fiat.it/privacychromecache_637.12.drfalse
                                                unknown
                                                https://www.lancia.be/fr/vie-priveechromecache_637.12.drfalse
                                                  unknown
                                                  https://yurt.corp.google.comchromecache_432.12.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.maserati.com/chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drfalse
                                                    unknown
                                                    https://www.alfaromeo.at/datenschutzrichtliniechromecache_637.12.drfalse
                                                      unknown
                                                      https://www.abarthbelgium.be/nl/privacychromecache_637.12.drfalse
                                                        unknown
                                                        https://www.youtube.com/generate_204?cpn=chromecache_432.12.drfalse
                                                          unknown
                                                          https://www.fiat.nl/privacychromecache_637.12.drfalse
                                                            unknown
                                                            https://www.fiat.be/fr/protection-des-donneeschromecache_637.12.drfalse
                                                              unknown
                                                              https://www.opel.com/chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drfalse
                                                                unknown
                                                                https://www.sustainera.com/fr/chromecache_624.12.drfalse
                                                                  unknown
                                                                  https://www.fiatprofessional.com/at/datenschutzrichtliniechromecache_637.12.drfalse
                                                                    unknown
                                                                    https://www.jeep.es/privacidad-eschromecache_637.12.drfalse
                                                                      unknown
                                                                      https://www.alfaromeo.pl/polityka-prywatnoscichromecache_637.12.drfalse
                                                                        unknown
                                                                        https://www.jeep.at/datenschutzchromecache_637.12.drfalse
                                                                          unknown
                                                                          https://www.abarth.nl/privacy-policychromecache_637.12.drfalse
                                                                            unknown
                                                                            https://www.fiat.pl/nota-prawnachromecache_637.12.drfalse
                                                                              unknown
                                                                              https://www.lancia.de/weitere-informationen/datenschutzerklaerung.htmlchromecache_637.12.drfalse
                                                                                unknown
                                                                                https://www.fiat.at/privacy-links/datenschutzchromecache_637.12.drfalse
                                                                                  unknown
                                                                                  https://www.lancia.be/fr/outils/politique-de-confidentialite.htmlchromecache_637.12.drfalse
                                                                                    unknown
                                                                                    http://tools.ietf.org/html/rfc1950chromecache_432.12.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://www.youtube.com/channel/UCKgSLvI1SYKOTpEToycAz7Qchromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drfalse
                                                                                      unknown
                                                                                      https://www.jeep.be/fr/confidentialitechromecache_637.12.drfalse
                                                                                        unknown
                                                                                        https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_572.12.drfalse
                                                                                          unknown
                                                                                          https://www.sustainera.com/en/chromecache_613.12.dr, chromecache_682.12.drfalse
                                                                                            unknown
                                                                                            https://b2b.moparstore.it/privacychromecache_637.12.drfalse
                                                                                              unknown
                                                                                              https://www.peugeot.com/en/chromecache_613.12.dr, chromecache_682.12.drfalse
                                                                                                unknown
                                                                                                https://www.abarthbelgium.be/fr/privacychromecache_637.12.drfalse
                                                                                                  unknown
                                                                                                  https://kit.fontawesome.com/750b28e362.jschromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drfalse
                                                                                                    unknown
                                                                                                    https://support.google.com/youtube/?p=report_playbackchromecache_432.12.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://www.lancia.es/herramientas/privacidad.htmlchromecache_637.12.drfalse
                                                                                                      unknown
                                                                                                      https://www.dsautomobiles.co.ukchromecache_613.12.dr, chromecache_682.12.drfalse
                                                                                                        unknown
                                                                                                        https://www.dsautomobiles.frchromecache_624.12.drfalse
                                                                                                          unknown
                                                                                                          https://www.stellantis.com/en/news/press-releases/2024/september/leapmotor-international-opens-orderchromecache_613.12.drfalse
                                                                                                            unknown
                                                                                                            https://angular.dev/licensechromecache_432.12.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://www.alfaromeo.at/privacy-servicechromecache_637.12.drfalse
                                                                                                              unknown
                                                                                                              https://www.fiat.at/privacy-links/datenschutzrichtliniechromecache_637.12.drfalse
                                                                                                                unknown
                                                                                                                https://www.fiatprofessional.com/pl/prywatnoscchromecache_637.12.drfalse
                                                                                                                  unknown
                                                                                                                  http://youtube.com/streaming/metadata/segment/102015chromecache_432.12.drfalse
                                                                                                                    unknown
                                                                                                                    https://www.stellantisfinancialservices.com/frchromecache_624.12.drfalse
                                                                                                                      unknown
                                                                                                                      https://youtu.be/chromecache_432.12.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://www.alfaromeo.lu/privacy-bechromecache_637.12.drfalse
                                                                                                                        unknown
                                                                                                                        https://www.vauxhall.co.uk/chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drfalse
                                                                                                                          unknown
                                                                                                                          https://www.fiatprofessional.com/be/fr/privacitechromecache_637.12.drfalse
                                                                                                                            unknown
                                                                                                                            https://www.alfaromeo.co.uk/privacy-policieschromecache_637.12.drfalse
                                                                                                                              unknown
                                                                                                                              https://www.fiatprofessional.com/de/datenschutzchromecache_637.12.drfalse
                                                                                                                                unknown
                                                                                                                                https://www.jeep.pl/nota-prawnachromecache_637.12.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://fontawesome.com/licensechromecache_619.12.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://twitter.com/stellantischromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.jeep.be/nl/privacychromecache_637.12.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.fiatprofessional.com/fr/vie-priveechromecache_637.12.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.jeep.co.uk/privacychromecache_637.12.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.stellantisfinancialservices.com/enchromecache_613.12.dr, chromecache_682.12.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://youtube.com/api/drm/fps?ek=uninitializedchromecache_432.12.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.stellantis.com/content/dam/stellantis-corporate/news/press-releases/share-icons/share-icchromecache_613.12.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://cookielaw.emea.fcagroup.com/CookieLawProduct/resources/generatejs?key=2764chromecache_624.12.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.ramtrucks.com/chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.fiat.de/datenschutzchromecache_637.12.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.stellantis.ventures/chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://cookielaw.emea.fcagroup.com/CookieLawProduct/resources/generatejs?key=2762chromecache_613.12.dr, chromecache_682.12.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://docs.google.com/get_video_infochromecache_432.12.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://getbootstrap.com/)chromecache_572.12.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://www.lancia.be/nl/privacychromecache_637.12.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.fiat.fr/contacts/protection-des-donneeschromecache_637.12.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.abarth.de/datenschutzchromecache_637.12.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.fiat.com/chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.abarth.com/chromecache_613.12.dr, chromecache_624.12.dr, chromecache_682.12.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.stellantisdesignstudio.com/chromecache_613.12.dr, chromecache_682.12.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://td.doubleclick.netchromecache_592.12.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.alfaromeo.fr/privacy-policieschromecache_637.12.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.stellantis.com/it/news/comunicati-stampa/2024/settembre/leapmotor-international-apre-glichromecache_613.12.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://moparstore.it/privacychromecache_637.12.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://youtube.com/drm/2012/10/10chromecache_432.12.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.lancia.be/nl/tools/privacy-beleid.htmlchromecache_637.12.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                    18.66.102.53
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                    172.64.147.188
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    184.27.96.174
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    7016CCCH-3USfalse
                                                                                                                                                                                    184.28.88.176
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                    173.194.76.84
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.185.106
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    212.239.56.65
                                                                                                                                                                                    unknownItaly
                                                                                                                                                                                    3313INET-ASITfalse
                                                                                                                                                                                    13.32.27.19
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    7018ATT-INTERNET4USfalse
                                                                                                                                                                                    142.250.185.104
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.184.227
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    2.23.209.189
                                                                                                                                                                                    unknownEuropean Union
                                                                                                                                                                                    1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                                    2.23.209.187
                                                                                                                                                                                    unknownEuropean Union
                                                                                                                                                                                    1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                                    23.22.254.206
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                    142.250.184.196
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.185.67
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    1.1.1.1
                                                                                                                                                                                    unknownAustralia
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    142.250.185.68
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    216.58.206.42
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.185.232
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    216.58.206.46
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    172.217.18.1
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    2.23.197.184
                                                                                                                                                                                    unknownEuropean Union
                                                                                                                                                                                    1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                                    104.78.188.188
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                    172.217.18.106
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    172.217.23.102
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    2.23.209.191
                                                                                                                                                                                    unknownEuropean Union
                                                                                                                                                                                    1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                                    142.250.185.150
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    172.217.16.196
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    18.66.102.51
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                    142.250.184.234
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.186.46
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    104.18.40.68
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    142.250.186.130
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.186.174
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    172.217.18.14
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    184.28.89.29
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                    142.250.185.202
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.181.232
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    172.217.23.99
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    172.217.18.99
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    216.58.212.174
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    172.217.18.10
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    172.64.41.3
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    2.23.196.132
                                                                                                                                                                                    unknownEuropean Union
                                                                                                                                                                                    1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                                    217.70.184.55
                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                    29169GANDI-ASDomainnameregistrar-httpwwwgandinetFRfalse
                                                                                                                                                                                    217.70.184.56
                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                    29169GANDI-ASDomainnameregistrar-httpwwwgandinetFRfalse
                                                                                                                                                                                    13.32.27.21
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    7018ATT-INTERNET4USfalse
                                                                                                                                                                                    172.217.16.206
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    216.58.206.67
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.181.226
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.186.166
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.186.168
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    172.217.16.132
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    2.23.209.176
                                                                                                                                                                                    unknownEuropean Union
                                                                                                                                                                                    1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                                    IP
                                                                                                                                                                                    192.168.2.9
                                                                                                                                                                                    192.168.2.6
                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                    Analysis ID:1525984
                                                                                                                                                                                    Start date and time:2024-10-04 16:27:58 +02:00
                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                    Overall analysis duration:0h 8m 12s
                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                    Report type:full
                                                                                                                                                                                    Cookbook file name:defaultwindowspdfcookbook.jbs
                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                    Number of analysed new started processes analysed:17
                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                    Technologies:
                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                    Sample name:A-217 Eurorepar Oil Filter E149247.pdf
                                                                                                                                                                                    Detection:SUS
                                                                                                                                                                                    Classification:sus21.winPDF@61/550@0/57
                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                    • Found application associated with file extension: .pdf
                                                                                                                                                                                    • Found PDF document
                                                                                                                                                                                    • Browse: https://www.stellantis.com/en/news/insights/paint-by-numbers
                                                                                                                                                                                    • Browse: https://www.stellantis.com/fr
                                                                                                                                                                                    • Browse: https://www.stellantis.com/it
                                                                                                                                                                                    • Browse: https://www.freedomofmobilityforum.org/en/featured-content/2024/brazil--the-way-forward-to-sustainable-transportation
                                                                                                                                                                                    • Browse: https://www.stellantis.com/en#main-content-in-page
                                                                                                                                                                                    • Close Viewer
                                                                                                                                                                                    • Browse: https://www.stellantis.com/en/news/insights/recife-technology-development-hub
                                                                                                                                                                                    • Browse: https://www.stellantis.com/en/technology
                                                                                                                                                                                    • Browse: https://www.stellantis.com/en/responsibility/carbon-net-zero-strategy
                                                                                                                                                                                    • Browse: https://www.stellantis.com/en/investors/reporting/financial-reports
                                                                                                                                                                                    • Browse: https://www.stellantis.com/en/responsibility/csr-disclosures
                                                                                                                                                                                    • Browse: https://www.stellantis.com/en/news/press-releases/2024/september/stellantis-updates-2024-financial-guidance
                                                                                                                                                                                    • Browse: https://www.stellantis.com/en/news/press-releases/2024/september/stellantis-recognizes-68-global-and-regional-suppliers-at-supplier-of-the-year-event
                                                                                                                                                                                    • Browse: https://www.stellantis.com/en/news/press-releases/2024/september/leapmotor-international-opens-orders-in-europe-for-affordable-high-tech-t03-city-car-and-c10-suv-electric-vehicles
                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                    • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                    • VT rate limit hit for: A-217 Eurorepar Oil Filter E149247.pdf
                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                    10:29:19API Interceptor1x Sleep call for process: AcroCEF.exe modified
                                                                                                                                                                                    InputOutput
                                                                                                                                                                                    URL: PDF document Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Stellantis"],
                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                    "trigger_text":"Click here to view document",
                                                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":true,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.stellantis.com/en Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Stellantis"],
                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                                    "prominent_button_name":"Go to Page",
                                                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.stellantis.com/en Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Stellantis"],
                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                    "trigger_text":"Learn more about how we are transforming our paint shops and their contribution to Stellantis' ambition to become carbon net zero by 2038.",
                                                                                                                                                                                    "prominent_button_name":"Go to Page",
                                                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.stellantis.com/en Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Stellantis"],
                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                    "trigger_text":"We use website cookies",
                                                                                                                                                                                    "prominent_button_name":"MANAGE MY SETTINGS",
                                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.stellantis.com/en/news/insights/paint-by-numbers Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Stellantis"],
                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.stellantis.com/en/news/insights/paint-by-numbers Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Stellantis"],
                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                    "trigger_text":"We use website cookies",
                                                                                                                                                                                    "prominent_button_name":"MANAGE MY SETTINGS",
                                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":true,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.stellantis.com/fr Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Stellantis"],
                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                                    "prominent_button_name":"Aller  la page",
                                                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.stellantis.com/fr Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Stellantis"],
                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                    "trigger_text":"Nous utilisons des cookies",
                                                                                                                                                                                    "prominent_button_name":"TOUT ACCEPTER",
                                                                                                                                                                                    "text_input_field_labels":["GRER MES PARAMTRES"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.freedomofmobility.stellantis.com/en/featured-content/2024/brazil--the-way-forward-to-sustainable-transportation Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":[],
                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.freedomofmobility.stellantis.com/en/featured-content/2024/brazil--the-way-forward-to-sustainable-transportation Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["FREEDOM OF MOBILITY FORUM"],
                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.freedomofmobility.stellantis.com/en/featured-content/2024/brazil--the-way-forward-to-sustainable-transportation Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Freedom of Mobility Forum"],
                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                    "trigger_text":"We use website cookies",
                                                                                                                                                                                    "prominent_button_name":"MANAGE MY SETTINGS",
                                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.stellantis.com/en Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Stellantis"],
                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                    "trigger_text":"We use website cookies",
                                                                                                                                                                                    "prominent_button_name":"ACCEPT ALL",
                                                                                                                                                                                    "text_input_field_labels":["MANAGE MY SETTINGS"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":true,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.stellantis.com/en#main-content-in-page Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Stellantis"],
                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                    "trigger_text":"Learn more about how we are transforming our paint shops and their contribution to Stellantis' ambition to become carbon net zero by 2038.",
                                                                                                                                                                                    "prominent_button_name":"Go to Page",
                                                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.stellantis.com/en#main-content-in-page Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Stellantis"],
                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                    "trigger_text":"We use website cookies",
                                                                                                                                                                                    "prominent_button_name":"CONTINUE WITHOUT ACCEPTING",
                                                                                                                                                                                    "text_input_field_labels":["Learn More",
                                                                                                                                                                                    "Go to Forum Website"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.stellantis.com/en/news/insights/recife-technology-development-hub Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Stellantis"],
                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.stellantis.com/it Model: jbxai
                                                                                                                                                                                    "{
                                                                                                                                                                                       \"brand\": [\"Stellantis\"],
                                                                                                                                                                                       \"contains_trigger_text\": true,
                                                                                                                                                                                       \"trigger_text\": \"CONTINUASENZAACCETTARE Utilizziamo i cookie Utilizziama i cookie per assicurarti la migliore esperienza sul sita. I cookie ci permettona di in numeri garantire le funzionalit. fondamentali per la sicurezza,
                                                                                                                                                                                     la gestione della rete e \"accessibilit. del sita. I cookie migliarana l'usabilit. e le prestazioni attraversa varie funzianalit. came ad esempio le impostazioni della lingua,
                                                                                                                                                                                     i risultati delle ricerche e quindi migliarana la tua esperienza. 11 sita pu. rmando le nostre linee di anche utilizzare cookie di terze parti per inviarti messaggi pramazionali personalizzati. Alcuni di Stellantis di azzerare le cookie patrebbera essere trattati da terze parti ubicate in paesi al di fuari dello Spazio Ecanamico di carbonio entro il 2038. Europeo (SEE) che potrebbera nan aver ancora ricevuta una decisione di adeguatezza da parte delle Autorit. di pratezione dei dati personali europee. In questo casa il trasferimenta basato sul Vai alla pagina cansenso (ArtA9.1a GDPR). Se desideri sapere di pi. sui caakie che utilizziamo e su came gestirli,
                                                                                                                                                                                     puoi accedere alla GESTISCI LE MIE IMPOSTAZIONI ACCETTA TUTTO OF FORUM \",
                                                                                                                                                                                       \"prominent_button_name\": \"GESTISCI LE MIE IMPOSTAZIONI\",
                                                                                                                                                                                       \"text_input_field_labels\": [\"GESTISCI LE MIE IMPOSTAZIONI\",
                                                                                                                                                                                     \"ACCETTA TUTTO\"],
                                                                                                                                                                                       \"pdf_icon_visible\": false,
                                                                                                                                                                                       \"has_visible_captcha\": false,
                                                                                                                                                                                       \"has_urgent_text\": false }
                                                                                                                                                                                    "
                                                                                                                                                                                    URL: https://www.stellantis.com/it Model: jbxai
                                                                                                                                                                                    "{
                                                                                                                                                                                       \"brand\": [\"Stellantis\"],
                                                                                                                                                                                       \"contains_trigger_text\": true,
                                                                                                                                                                                       \"trigger_text\": \"CONTINUASENZAACCETTARE Utilizziamo i cookie Utilizziama i cookie per assicurarti la migliore esperienza sul sita. I cookie ci permettona di in numeri garantire le funzionalit. fondamentali per la sicurezza,
                                                                                                                                                                                     la gestione della rete e \"accessibilit. del sita. I cookie migliarana l'usabilit. e le prestazioni attraversa varie funzianalit. came ad esempio le impostazioni della lingua,
                                                                                                                                                                                     i risultati delle ricerche e quindi migliarana la tua esperienza. 11 sita pu. rmando le nostre linee di anche utilizzare cookie di terze parti per inviarti messaggi pramazionali personalizzati. Alcuni di Stellantis di azzerare le cookie patrebbera essere trattati da terze parti ubicate in paesi al di fuari dello Spazio Ecanamico di carbonio entro il 2038. Europeo (SEE) che potrebbera nan aver ancora ricevuta una decisione di adeguatezza da parte delle Autorit. di pratezione dei dati personali europee. In questo casa il trasferimenta basato sul Vai alla pagina cansenso (ArtA9.1a GDPR). Se desideri sapere di pi. sui caakie che utilizziamo e su came gestirli,
                                                                                                                                                                                     puoi accedere alla GESTISCI LE MIE IMPOSTAZIONI ACCETTA TUTTO OF FORUM \",
                                                                                                                                                                                       \"prominent_button_name\": \"GESTISCI LE MIE IMPOSTAZIONI\",
                                                                                                                                                                                       \"text_input_field_labels\": [\"GESTISCI LE MIE IMPOSTAZIONI\",
                                                                                                                                                                                     \"ACCETTA TUTTO\"],
                                                                                                                                                                                       \"pdf_icon_visible\": false,
                                                                                                                                                                                       \"has_visible_captcha\": false,
                                                                                                                                                                                       \"has_urgent_text\": false }
                                                                                                                                                                                    "
                                                                                                                                                                                    URL: https://www.stellantis.com/en/news/insights/recife-technology-development-hub Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Stellantis"],
                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                    "trigger_text":"We use website cookies",
                                                                                                                                                                                    "prominent_button_name":"MANAGE MY SETTINGS",
                                                                                                                                                                                    "text_input_field_labels":["TECH TALENT",
                                                                                                                                                                                    "Recife Technology Development Hub"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.stellantis.com/en/technology Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Stellantis"],
                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.stellantis.com/en/technology Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Stellantis"],
                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                    "trigger_text":"We use website cookies",
                                                                                                                                                                                    "prominent_button_name":"MANAGE MY SETTINGS",
                                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.stellantis.com/en/responsibility/carbon-net-zero-strategy Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Stellantis"],
                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                    "trigger_text":"We use website cookies",
                                                                                                                                                                                    "prominent_button_name":"MANAGE MY SETTINGS",
                                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":true,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.stellantis.com/it Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Stellantis"],
                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                    "trigger_text":"cookie iFrame",
                                                                                                                                                                                    "prominent_button_name":"ACCETTA TUTTO",
                                                                                                                                                                                    "text_input_field_labels":["GESTISCI LE MIE IMPOSTAZIONI"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.stellantis.com/en/news/press-releases/2024/september/stellantis-updates-2024-financial-guidance Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Stellantis"],
                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                    "trigger_text":"We use website cookies",
                                                                                                                                                                                    "prominent_button_name":"MANAGE MY SETTINGS",
                                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.stellantis.com/en/news/press-releases/2024/september/stellantis-recognizes-68-global-and-regional-suppliers-at-supplier-of-the-year-event Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Stellantis"],
                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                    "trigger_text":"We use website cookies",
                                                                                                                                                                                    "prominent_button_name":"MANAGE MY SETTINGS",
                                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.stellantis.com/en/news/insights/recife-technology-development-hub Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Stellantis"],
                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                    "trigger_text":"We use website cookies",
                                                                                                                                                                                    "prominent_button_name":"MANAGE MY SETTINGS",
                                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.stellantis.com/en/news/press-releases/2024/september/leapmotor-international-opens-orders-in-europe-for-affordable-high-tech-t03-city-car-and-c10-suv-electric-vehicles Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Stellantis"],
                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                    "trigger_text":"We use website cookies",
                                                                                                                                                                                    "prominent_button_name":"MANAGE MY SETTINGS",
                                                                                                                                                                                    "text_input_field_labels":["LEAPMOTOR"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.stellantis.com/en/investors/reporting/financial-reports Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Stellantis"],
                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                    "trigger_text":"We use website cookies",
                                                                                                                                                                                    "prominent_button_name":"MANAGE MY SETTINGS",
                                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    18.66.102.53https://www.bdoiraq.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                      http://lamourskinclinic.com.auGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        https://cpanel.benory.digitall-communication.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          http://geimuinislonggu.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            https://basepro-login.gitbook.io/loginGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              https://coinbassprolhgiu.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                https://krakennylog.gitbook.io/usGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                  http://krakecnlogs.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                    http://coinnbaeeprologin.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      https://mattiamsk-wallaat.gitbook.io/usGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                        172.64.147.188https://go.hginsights.com/rs/214-HYO-692/images/HGGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          http://klasstackle.com/lfL15Q57vu4UGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            http://ledgerlivewalle.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              https://www.sanvitoweb.com/it/redir?url=https://suportimg.nl/giifh/pfdoc/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                https://legaled.academy/sigh/General%202024/index.html#nope@eatmyass.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                  https://www.lsswis.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    Inspection Notice.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      https://1e3a.uuzkklq.workers.dev/?itin_tleaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        http://myparty2024specialpe0ple.ru/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                          http://clarityconsultants.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            184.27.96.174http://attlevvbest.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              http://maildttfl-att-home03293.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                http://google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%E2%80%8Bmc%C2%ADgpet%C2%ADro%C2%ADl%C2%AD%C2%AD.%E2%80%8Bco%C2%ADm%2Fauth%2Factive%2FUcAja46fATwsJ/c29saXNzbWFAc2NoYWVmZmxlci5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  http://id-logistics.mcgpetrol.com/content/dam/minecraftnet/games/dungeons/key-art/global-header_image-tile_mc-dungeons_321x321.jpgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    http://partmopspot.info/?utm_campaign=y0rsMyowMImIDv9DTSX69oig88PrjKrJ9agQ3DpV-9I1&t=back4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      https://monogogo.info/JQJMLAWN#em=npaladino@bigge.comGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                        http://worker-royal-cake-d668.20030725gg.workers.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          http://stone003.stone168.cloudns.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            http://worker-winter-voice-2d98.mlzfuyun.workers.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              http://wordpress.starsxxm9746.workers.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                184.28.88.176COVID-19.pdfGet hashmaliciousPDFPhishBrowse
                                                                                                                                                                                                                                                  75c6a7ee973b556a2a3914a9e4b18bc019636e70fb6f4c2f8c6f7da0af050cbb.7zGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    http://arcor.cfdGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      Sales_Contract_Main_417053608_09.2024.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        Callus+1(814)-310-9943.pdfGet hashmaliciousPayPal PhisherBrowse
                                                                                                                                                                                                                                                          Final_Contract_Copy-532392974.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            HPDeskJet_043_SCAN.pdfGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                              Contract_Agreement_Wednesday September 2024.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                Cbequipment-Voice Audio Interface.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                  tftpd32.464.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                    13.32.27.19AHCHICSvjmApRFFQmAQXRyNbw.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      https://phanteokwalett.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                        http://metamawsksextension.gitbook.io/usa/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                          http://cbase-perrologinns.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            https://www.boutique-insights.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              https://mmetumaskwalet.gitbook.io/usGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                https://geminnilogiin.gitbook.io/usGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  https://cuoinbasesighnin.gitbook.io/usGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    https:/usuari.enotum.cat?id=42211365&o=1&contacte=juani.alfarocastro@eiffage.com&utm_campaign=eNotum&utm_source=AOC&utm_medium=emailGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      http://mettamaskwallet.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                        CCCH-3UShttp://attlevvbest.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 184.27.96.174
                                                                                                                                                                                                                                                                                        http://maildttfl-att-home03293.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 184.27.96.174
                                                                                                                                                                                                                                                                                        http://grifon.info/announce?info_hash=%08%95%AE%D1m%DD%1A%0B%CEo%C0%27%3Af%7B%14sf%3FC&peer_id=-AZ5770-SNhwkI5WcC8E&supportcrypto=1&port=51797&azudp=51797&uploaded=0&downloaded=0&left=243670495&corrupt=0&event=started&numwant=75&no_peer_id=1&compact=1&key=j9C8cT74&azver=3(87.236.16.208)Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 23.216.137.20
                                                                                                                                                                                                                                                                                        http://google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%E2%80%8Bmc%C2%ADgpet%C2%ADro%C2%ADl%C2%AD%C2%AD.%E2%80%8Bco%C2%ADm%2Fauth%2Factive%2FUcAja46fATwsJ/c29saXNzbWFAc2NoYWVmZmxlci5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 184.27.96.174
                                                                                                                                                                                                                                                                                        http://id-logistics.mcgpetrol.com/content/dam/minecraftnet/games/dungeons/key-art/global-header_image-tile_mc-dungeons_321x321.jpgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 184.27.96.174
                                                                                                                                                                                                                                                                                        http://partmopspot.info/?utm_campaign=y0rsMyowMImIDv9DTSX69oig88PrjKrJ9agQ3DpV-9I1&t=back4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 184.27.96.174
                                                                                                                                                                                                                                                                                        https://monogogo.info/JQJMLAWN#em=npaladino@bigge.comGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                        • 184.27.96.174
                                                                                                                                                                                                                                                                                        http://worker-royal-cake-d668.20030725gg.workers.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 184.27.96.174
                                                                                                                                                                                                                                                                                        http://stone003.stone168.cloudns.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 184.27.96.174
                                                                                                                                                                                                                                                                                        http://worker-winter-voice-2d98.mlzfuyun.workers.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 184.27.96.174
                                                                                                                                                                                                                                                                                        MIT-GATEWAYSUSSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 18.173.205.111
                                                                                                                                                                                                                                                                                        ethaertharety.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 18.172.103.101
                                                                                                                                                                                                                                                                                        TsxJNxhxMJfQTd.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 18.173.206.211
                                                                                                                                                                                                                                                                                        https://smallpdf.com/sign-pdf/document#data=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.OqxYiO2DP6wYmX2t6u3X4Qa-FIZ5J__ELTV29qKimLo&eid=2461416d-babf-4309-94ac-aebdc4c2ffcc&esrt=7cfbf3c6-dbae-4056-af61-e159684e1e78Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 18.66.122.20
                                                                                                                                                                                                                                                                                        https://cpanel.lmsummaryservice.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 18.66.102.106
                                                                                                                                                                                                                                                                                        https://app.collabow.io/d/GNgkdZO5gKluqEP3mMdbEwzWbgEyOeRe8sIh64SLMvsNGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 18.66.102.25
                                                                                                                                                                                                                                                                                        c42oX67S73.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 18.173.205.40
                                                                                                                                                                                                                                                                                        AHCHICSvjmApRFFQmAQXRyNbw.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 18.66.122.62
                                                                                                                                                                                                                                                                                        https://www.dropbox.com/l/scl/AACFGimR3EJt-RbOzI8FO3hUk-bWh7Zwq_kGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 18.66.122.107
                                                                                                                                                                                                                                                                                        hJABTqngKoJnTgLh.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 18.172.103.101
                                                                                                                                                                                                                                                                                        AKAMAI-ASUSfile.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                                                                                        a43486128347.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                                                                                        7f3c2473d1e6.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                                                                                        Hollandco-File-871871493.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 104.78.188.188
                                                                                                                                                                                                                                                                                        https://jhansalazar.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 23.212.88.20
                                                                                                                                                                                                                                                                                        msvcp110.dllGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                                                                                        https://app.collabow.io/d/GNgkdZO5gKluqEP3mMdbEwzWbgEyOeRe8sIh64SLMvsNGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 23.56.162.185
                                                                                                                                                                                                                                                                                        https://www.dropbox.com/l/scl/AACFGimR3EJt-RbOzI8FO3hUk-bWh7Zwq_kGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 104.102.43.106
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                                                                                        CLOUDFLARENETUSRNKJUiDSbh.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 104.21.73.72
                                                                                                                                                                                                                                                                                        RNKJUiDSbh.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 172.67.158.182
                                                                                                                                                                                                                                                                                        https://m0rrisvo.za.com/Qm4nK/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                                                                                                        • 172.67.208.181
                                                                                                                                                                                                                                                                                        https://lil-loveeeees.blogspot.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 141.101.120.10
                                                                                                                                                                                                                                                                                        ethaertharety.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 172.64.151.101
                                                                                                                                                                                                                                                                                        d1bc91bd44a0.exeGet hashmaliciousPrivateLoader, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                        • 104.26.3.46
                                                                                                                                                                                                                                                                                        a43486128347.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                        • 172.67.208.181
                                                                                                                                                                                                                                                                                        7f3c2473d1e6.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                                                                                                                        Payment receipt 50%Invoicelp612117_CQDM.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 104.18.11.207
                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):298
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.105642088701242
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:QbgLzLAVq2PN72nKuAl9OmbnIFUt8HbgLnNAgZmw+HbgLarAIkwON72nKuAl9Omt:QbgLXAVvVaHAahFUt8HbgLNAg/+HbgLz
                                                                                                                                                                                                                                                                                        MD5:3501F1C22A0AB1F8F436A8D71C159580
                                                                                                                                                                                                                                                                                        SHA1:F223665A2959946F533073981BA6CB19D3BFE8EB
                                                                                                                                                                                                                                                                                        SHA-256:E8BBB1678AD8DBA99E02C03D38149C172997AD9B2C0D9B901A1BDE68BD18A63C
                                                                                                                                                                                                                                                                                        SHA-512:7F4341310B387949B1B0411EF8B9B10F26C689F266EF7A7CB82F9BACD9C4F185189DB8BEC11BA4FA1EE51B17E69C39A1A8E84679CF989AF81E169EAB87AA0D51
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:2024/10/04-10:29:11.340 1bb4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/04-10:29:11.342 1bb4 Recovering log #3.2024/10/04-10:29:11.343 1bb4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):298
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.105642088701242
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:QbgLzLAVq2PN72nKuAl9OmbnIFUt8HbgLnNAgZmw+HbgLarAIkwON72nKuAl9Omt:QbgLXAVvVaHAahFUt8HbgLNAg/+HbgLz
                                                                                                                                                                                                                                                                                        MD5:3501F1C22A0AB1F8F436A8D71C159580
                                                                                                                                                                                                                                                                                        SHA1:F223665A2959946F533073981BA6CB19D3BFE8EB
                                                                                                                                                                                                                                                                                        SHA-256:E8BBB1678AD8DBA99E02C03D38149C172997AD9B2C0D9B901A1BDE68BD18A63C
                                                                                                                                                                                                                                                                                        SHA-512:7F4341310B387949B1B0411EF8B9B10F26C689F266EF7A7CB82F9BACD9C4F185189DB8BEC11BA4FA1EE51B17E69C39A1A8E84679CF989AF81E169EAB87AA0D51
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:2024/10/04-10:29:11.340 1bb4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/04-10:29:11.342 1bb4 Recovering log #3.2024/10/04-10:29:11.343 1bb4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):342
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.136112825073854
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:QbgLd9+q2PN72nKuAl9Ombzo2jMGIFUt8HbgLlnNJZmw+HbgLs9VkwON72nKuAlx:QbgLevVaHAa8uFUt8HbgL9X/+HbgLy5c
                                                                                                                                                                                                                                                                                        MD5:AAE37F19B6C90982DB205B15CF503602
                                                                                                                                                                                                                                                                                        SHA1:8FB0C346497040A7F282269EC1FF8B5F4E5D6D06
                                                                                                                                                                                                                                                                                        SHA-256:8047738079A48885B388E448C55AF71800B001A8D4488B116E400552C188282D
                                                                                                                                                                                                                                                                                        SHA-512:61750475E2026125D4259983A154EE493795D5CC104B8EB952AEC5C35C70CABC07F5DDBF4FBA9AF2333442C0AB0C1AC9851B6C4C97299C3FEFD32794EA840E6A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:2024/10/04-10:29:11.344 1208 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/04-10:29:11.346 1208 Recovering log #3.2024/10/04-10:29:11.347 1208 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):342
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.136112825073854
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:QbgLd9+q2PN72nKuAl9Ombzo2jMGIFUt8HbgLlnNJZmw+HbgLs9VkwON72nKuAlx:QbgLevVaHAa8uFUt8HbgL9X/+HbgLy5c
                                                                                                                                                                                                                                                                                        MD5:AAE37F19B6C90982DB205B15CF503602
                                                                                                                                                                                                                                                                                        SHA1:8FB0C346497040A7F282269EC1FF8B5F4E5D6D06
                                                                                                                                                                                                                                                                                        SHA-256:8047738079A48885B388E448C55AF71800B001A8D4488B116E400552C188282D
                                                                                                                                                                                                                                                                                        SHA-512:61750475E2026125D4259983A154EE493795D5CC104B8EB952AEC5C35C70CABC07F5DDBF4FBA9AF2333442C0AB0C1AC9851B6C4C97299C3FEFD32794EA840E6A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:2024/10/04-10:29:11.344 1208 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/04-10:29:11.346 1208 Recovering log #3.2024/10/04-10:29:11.347 1208 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):475
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.950826377926261
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:YH/um3RA8sqJsBdOg2HzRY2caq3QYiubcP7E4T3y:Y2sRdsvdMHo3QYhbA7nby
                                                                                                                                                                                                                                                                                        MD5:97D16773CFDC6C2254ADDB5335ECA342
                                                                                                                                                                                                                                                                                        SHA1:7CA739F136B9F5EE6DF098D5857EC8CFBEA2B6D5
                                                                                                                                                                                                                                                                                        SHA-256:91CBA22B65F42225EFF7F3AD8EBD25D6F4F75C50BC0EC9AEC6BCC9EC4F88BFE2
                                                                                                                                                                                                                                                                                        SHA-512:D297153F44D37D1039B3FD81908C07DA686183AA2092AFD3CD259ACD6D5C9E3C8B7A940028ED16B63738DA0F39FB0CA47B21E94E51EA0AB431871D734F2C12B6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372612161269331","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":161454},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                                                        Size (bytes):475
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.950826377926261
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:YH/um3RA8sqJsBdOg2HzRY2caq3QYiubcP7E4T3y:Y2sRdsvdMHo3QYhbA7nby
                                                                                                                                                                                                                                                                                        MD5:97D16773CFDC6C2254ADDB5335ECA342
                                                                                                                                                                                                                                                                                        SHA1:7CA739F136B9F5EE6DF098D5857EC8CFBEA2B6D5
                                                                                                                                                                                                                                                                                        SHA-256:91CBA22B65F42225EFF7F3AD8EBD25D6F4F75C50BC0EC9AEC6BCC9EC4F88BFE2
                                                                                                                                                                                                                                                                                        SHA-512:D297153F44D37D1039B3FD81908C07DA686183AA2092AFD3CD259ACD6D5C9E3C8B7A940028ED16B63738DA0F39FB0CA47B21E94E51EA0AB431871D734F2C12B6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372612161269331","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":161454},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):5859
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.251770320514379
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:av+Nkkl+2GAouz3z3xfNLUS3vHp5OuDzUrMzh28qXAXFP74LRXOtW7ANwE7yAbLh:av+Nkkl+2G1uz3zhfZUyPp5OuDzUwzhd
                                                                                                                                                                                                                                                                                        MD5:8BD292ACF6DE66BA5E62AC9B8B47A902
                                                                                                                                                                                                                                                                                        SHA1:DCB8C8525330F62D3DA77E242030FEB82E172431
                                                                                                                                                                                                                                                                                        SHA-256:C657D9300A4333FD10C5DC8885BC17ABDE1621BFAFE18EA33BC886722C544341
                                                                                                                                                                                                                                                                                        SHA-512:6358187823E16E765484DD269BEBD242E25D5F676F81A8763331537BDF88E9A3C5DD9BAB868A871E87EF01DF32EEF5EEDE4732D932A8E707BBDBDBDBD777AC61
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:*...#................version.1..namespace-.X.Bo................next-map-id.1.Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/.0.>j.r................next-map-id.2.Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/.1.J.4r................next-map-id.3.Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/.2..J.o................next-map-id.4.Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.3..M.^...............Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/..d.^...............Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.u..a...............Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/..`aa...............Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/`v.Yo................next-map-id.5.Pnamespace-30587558_ed88_4bd8_adc0_
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):330
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.1521835654963954
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:QbgN9+q2PN72nKuAl9OmbzNMxIFUt8HboNJZmw+HbL9VkwON72nKuAl9OmbzNMFd:QbgOvVaHAa8jFUt8HboX/+HbP5OaHAab
                                                                                                                                                                                                                                                                                        MD5:D625FA372D8C5DC6524C81D1322A2354
                                                                                                                                                                                                                                                                                        SHA1:56BAABF9388B24BC6D1B495BA4C20D70251D3888
                                                                                                                                                                                                                                                                                        SHA-256:44A2B2B9E2F1161B6243F44197E1485F5C5616ED32DFF97F33D9118D1B81F3CA
                                                                                                                                                                                                                                                                                        SHA-512:EF213EAED2742F2997F89E13F24BFD7935D2324E428544020B00341478EA1552EF5AF36F0E8EFCA23B4A2ED1F4EC88E7468D41F4B654EB1914DB479ACEE34238
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:2024/10/04-10:29:12.123 1208 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/04-10:29:12.563 1208 Recovering log #3.2024/10/04-10:29:12.575 1208 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):330
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.1521835654963954
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:QbgN9+q2PN72nKuAl9OmbzNMxIFUt8HboNJZmw+HbL9VkwON72nKuAl9OmbzNMFd:QbgOvVaHAa8jFUt8HboX/+HbP5OaHAab
                                                                                                                                                                                                                                                                                        MD5:D625FA372D8C5DC6524C81D1322A2354
                                                                                                                                                                                                                                                                                        SHA1:56BAABF9388B24BC6D1B495BA4C20D70251D3888
                                                                                                                                                                                                                                                                                        SHA-256:44A2B2B9E2F1161B6243F44197E1485F5C5616ED32DFF97F33D9118D1B81F3CA
                                                                                                                                                                                                                                                                                        SHA-512:EF213EAED2742F2997F89E13F24BFD7935D2324E428544020B00341478EA1552EF5AF36F0E8EFCA23B4A2ED1F4EC88E7468D41F4B654EB1914DB479ACEE34238
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:2024/10/04-10:29:12.123 1208 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/04-10:29:12.563 1208 Recovering log #3.2024/10/04-10:29:12.575 1208 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):65110
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.7005686474958774
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:jDuDKJ9Vdv/w6ANrvu1JLzCMMGkz1yE9MSRMH9cMGMMM9VnwkfOAILiM29o1yXjD:jDuDKltVANrvCLj9f1G1kEXTqUZk
                                                                                                                                                                                                                                                                                        MD5:36F97E008E43B8397B8EF5B4752752D6
                                                                                                                                                                                                                                                                                        SHA1:4C3D72EDB7A56821502645F445AF40A5D120CD77
                                                                                                                                                                                                                                                                                        SHA-256:ED1389660DBCD87F328E3ACDAD16B9137029743541D95FDDCB50EBB13DB0C28D
                                                                                                                                                                                                                                                                                        SHA-512:BEAC0D9BBDD94AED6DBBDA7069A72D75F5CC18308C5ACD0D3444E547C552D62F803314A05C6042DDDE0E87EE3415CDB214DB8DC6008B261450E4E271C980DF9F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):86016
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.444563948345946
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:ye6ci5ttiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:mGs3OazzU89UTTgUL
                                                                                                                                                                                                                                                                                        MD5:788EDE4B99D0DB2DF932869AB293EF5C
                                                                                                                                                                                                                                                                                        SHA1:B5FCCD60A48A34C67786AC3EC4E5C0ED2915B17B
                                                                                                                                                                                                                                                                                        SHA-256:247096C908C689AE033875132A0D618A99D35D58DB43F4CA4982C4F47E3C5C7E
                                                                                                                                                                                                                                                                                        SHA-512:5672E48CACB98E21C120C76672EC943D1575ABEE1FB10230B466B8A1F763F4F587CFDBE153194BD8BEA8363D91C4945F9DFD0F77845DD20DBC2D51839B0F2273
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):8720
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.764175408465465
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:7MhJioyVIioyWoy1C7oy16oy1CKOioy1noy1AYoy1Wioy1oioykioyBoy1noy1O3:7KJuIOxXjBixvb9IVXEBodRBk+
                                                                                                                                                                                                                                                                                        MD5:5CBA72D37C616872D828F842D44BEB86
                                                                                                                                                                                                                                                                                        SHA1:689C57B484E86412CCD33836DB882E7397B86725
                                                                                                                                                                                                                                                                                        SHA-256:9F1F49F9D10C5D83ACBE7F644707B4ACF3790770F8484E627CC1EA6B454138F1
                                                                                                                                                                                                                                                                                        SHA-512:D95BC9E49453373B1D3D49E75B1B546F3E4043E5DA076382146A881A03704275DB204116A5871809A1975938F250D567CFDB3C2F96C70210352FB2368666A4AD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.... .c......I-/...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:Certificate, Version=3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1391
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.705940075877404
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                                                                                                                                                                                                        MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                                                                                                                                                                                        SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                                                                                                                                                                                        SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                                                                                                                                                                                        SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):192
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7217198674325394
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:kkFklkwp6fllXlE/HT8k1YhvNNX8RolJuRdxLlGB9lQRYwpDdt:kK9w5T88Y3NMa8RdWBwRd
                                                                                                                                                                                                                                                                                        MD5:36B736903BC6A943495E5ED53AFF62D8
                                                                                                                                                                                                                                                                                        SHA1:08FE2A5E7673CFF75310D76E6B4476D7484A8CBC
                                                                                                                                                                                                                                                                                        SHA-256:455127804B58536C9D55583021C769999FEA3DC1F34436FAF9B60FED10484842
                                                                                                                                                                                                                                                                                        SHA-512:0BA308C5A823BDA90E01E2AA37F61946BFF375F93CB0E42F5D0F7CDEB42F4975D3244247C0D230C9DBA89EF57912C1826A7139B5926A015CD0BE37A75F14EABE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:p...... .........Fi.i...(....................................................... ..........W.....m..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):295
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.340188037235622
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HX6AIXDsPwwvfmnZiQ0YGXbwxoAvJM3g98kUwPeUkwRe9:YvXKX66wQmcXbfGMbLUkee9
                                                                                                                                                                                                                                                                                        MD5:F76016A136E2CA816910508BC0CDA3F0
                                                                                                                                                                                                                                                                                        SHA1:616F582FB471E0FF5242BACF3CAB6748FFB6343D
                                                                                                                                                                                                                                                                                        SHA-256:77C0E2EEE9D8A4979E9EF6CCBAB9B299B552345A6DD9D23C97592BE9819E3861
                                                                                                                                                                                                                                                                                        SHA-512:98E993E4D3CF34C8400E1ADDF31AECFCC75400CAFCEAA4C04D191E4D04ABD6B4336C545E1346CD93C08E84A36D117ED6F57EE351108EFD0E768277B1C9878D02
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"b548a19e-272f-4531-a347-9843acccab61","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728231351335,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):294
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.293058465504671
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HX6AIXDsPwwvfmnZiQ0YGXbwxoAvJfBoTfXpnrPeUkwRe9:YvXKX66wQmcXbfGWTfXcUkee9
                                                                                                                                                                                                                                                                                        MD5:38B9963C2D0410A2CDF4B6196C6864E5
                                                                                                                                                                                                                                                                                        SHA1:1D178930E2B919D99C18CDE3C5DB1D8CAADC20A2
                                                                                                                                                                                                                                                                                        SHA-256:183E8C86E5DC5063EB8D0D59596BB7DA81FE50FD6B0CAF03FB9544A0EE59D8B1
                                                                                                                                                                                                                                                                                        SHA-512:3D7F3554437E3BD2921402A10C39FDCDED72D72DFD61F6FE6CE652268CD0500B1A3E5D9F3A222930831C1670E0AB4DF48FC791E96C4A0BEF40EBA0DD8FDF27F7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"b548a19e-272f-4531-a347-9843acccab61","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728231351335,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):294
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.27090855908174
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HX6AIXDsPwwvfmnZiQ0YGXbwxoAvJfBD2G6UpnrPeUkwRe9:YvXKX66wQmcXbfGR22cUkee9
                                                                                                                                                                                                                                                                                        MD5:2ACAE425FC6066583AA359491E4BE589
                                                                                                                                                                                                                                                                                        SHA1:B709F7FDFE6685C1A708598377CB8C24E0939E40
                                                                                                                                                                                                                                                                                        SHA-256:A4E73C45962131BF80E475553B0FC0183EE185EC432981DF0AA3AF24960773B6
                                                                                                                                                                                                                                                                                        SHA-512:06CD01206DB52FF6CD2491664611CF35627C6B520999B9DE77E72B13AAF79DE98EC4FB753131F03CF48CA98B5F49AE0DDA697670CFA3C736B3210878B9A6E28A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"b548a19e-272f-4531-a347-9843acccab61","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728231351335,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):285
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.319397442756346
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HX6AIXDsPwwvfmnZiQ0YGXbwxoAvJfPmwrPeUkwRe9:YvXKX66wQmcXbfGH56Ukee9
                                                                                                                                                                                                                                                                                        MD5:A1F93247C050EEBB0AA0735E43DCCFEE
                                                                                                                                                                                                                                                                                        SHA1:3A75FC2F3AE8D3D709BCA9E3FED0D5DCBC577527
                                                                                                                                                                                                                                                                                        SHA-256:B850554894C8B8A8E7E7DA0F2CFDFE4EC9A3176A056225903F6F6A21EF956DB4
                                                                                                                                                                                                                                                                                        SHA-512:602C925C061A974071CEFDD4F44829DB60DCDA382B373B385CEDE468E4C77F34141EA4B9FFE000249609C55413835ADB4F3EFF0C139DE5851A6715E11AA7FCC6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"b548a19e-272f-4531-a347-9843acccab61","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728231351335,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1091
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.687130948159881
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:Yv6XBfbXApLgE7cgD6SOGtnnl0RCmK8czOCYvSLr:YvWzAhgs6SraAh8cvYKLr
                                                                                                                                                                                                                                                                                        MD5:207CF7AAAF6F6743DD5C513A2B507E8A
                                                                                                                                                                                                                                                                                        SHA1:83403B3C1751C9D6FE2F670B9FEE730D0FB0BFDC
                                                                                                                                                                                                                                                                                        SHA-256:981AF27CEEE2667988EAFBCBA8C7ACF7F17B5EB402B32CAF8ED0ABEF7A20A76D
                                                                                                                                                                                                                                                                                        SHA-512:F06D43F23B8DF5D3053EFD83A4FA2BCD45B1551F5364CFBF3D09DABF01E336387A4F4EB09E6D261C7910ECB9E6C58FC3E0C0566372574FB197F7EE72316D5017
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"b548a19e-272f-4531-a347-9843acccab61","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728231351335,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_281075ActionBlock_2","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"67a3a874-888f-4d96-9f3d-26e70c3e0be1","variationId":"281075"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQgUERGIGZpbGVzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNhdElkIjoiUkdTMDM1MS1FTlUtQ2hhbGxlbmdlcjIifQ==","dataType":"ap
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1050
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.649026815341373
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:Yv6XBfbXSVLgEF0c7sbnl0RCmK8czOCYHflEpwiVmr:YvWzSFg6sGAh8cvYHWpwLr
                                                                                                                                                                                                                                                                                        MD5:542A2F42A5C139C152D8ED31800E2486
                                                                                                                                                                                                                                                                                        SHA1:7376DAEED8578BB21C151DEB81B40EDAB2A9A43C
                                                                                                                                                                                                                                                                                        SHA-256:40162353483C65D70D314875EDA8B0865A6E5E2680A8C993BCB9FEF76A8C69E0
                                                                                                                                                                                                                                                                                        SHA-512:63602B34DC9FBB2DC60AD1251910C908247E3B9F142CB815CF9088E4985D277D7040D8DCE43371FD90F32D053FAB980EEF384D0CBDF3D3E1C9D625890BF22709
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"b548a19e-272f-4531-a347-9843acccab61","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728231351335,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):292
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.274860501026797
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HX6AIXDsPwwvfmnZiQ0YGXbwxoAvJfQ1rPeUkwRe9:YvXKX66wQmcXbfGY16Ukee9
                                                                                                                                                                                                                                                                                        MD5:D1CC855EEF7C43F57011E7507BB6951A
                                                                                                                                                                                                                                                                                        SHA1:26415BA28B1298744460D1E75EC578EBC0F26236
                                                                                                                                                                                                                                                                                        SHA-256:143AF306616698DF8BBD826A1EFC929FD4E9C719FC85732859BAC5BDD444096F
                                                                                                                                                                                                                                                                                        SHA-512:EBF23577192591BA056F324C62E0A794DCA93700B1E85019D5551A828E92FCC6FFC639E9A582199216DCDF1CAEFE7D18579B892F8A7A04363BA040DE6261ADEC
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"b548a19e-272f-4531-a347-9843acccab61","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728231351335,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1098
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.68586415618548
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:Yv6XBfbX/2LgEFcs2SOGt0nl0RCmK8czOCUaBtCrfSLr:YvWz/ogq2SrhAh8cvUgEmLr
                                                                                                                                                                                                                                                                                        MD5:7DA1842C06C9091EAF5409B486C5D093
                                                                                                                                                                                                                                                                                        SHA1:2AA78A5C53DDDD47859869050EBB68EBB2A2F066
                                                                                                                                                                                                                                                                                        SHA-256:F53861FB04704FC03FBD6A7F5ABB21CD98987458BD215D2F4C294D74B0B9DF56
                                                                                                                                                                                                                                                                                        SHA-512:FDE7D860DA2C7E3672636110412EB660B3A8E51B9B0955AB8DC71198A8789A46E4A34BA9DC51834E07CEB589B8411CA7E0845E08E15193FFDBAE0EB3FCC02A56
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"b548a19e-272f-4531-a347-9843acccab61","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728231351335,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_281075ActionBlock_0","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"abdf1d9d-2114-4953-95a6-4eed783b9872","variationId":"281075"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IlR1cm4gc2Nhbm5lZCBwYXBlciBkb2N1bWVudHNcbmludG8gaW5zdGFudGx5IGVkaXRhYmxlIFBERnMuIn0sInRjYXRJZCI6IlJHUzAzNTEtRU5VLUNoYWxsZW5nZXIyIn0=","dataTy
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1164
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.696250130477876
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:Yv6XBfbXTKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5mr:YvWzTEgqprtrS5OZjSlwTmAfSKwr
                                                                                                                                                                                                                                                                                        MD5:FF995173413682FAE94CCEDC09541682
                                                                                                                                                                                                                                                                                        SHA1:812B45856397EA4EB1AC413180AD46E8063716A2
                                                                                                                                                                                                                                                                                        SHA-256:3E3DECAF80A67F829DC57141AFCEB2FE09F743D41C5A47C7445EBB98D98034F1
                                                                                                                                                                                                                                                                                        SHA-512:1B705A51CC596339C0F6838800DF2E49846F4043869FE4803A822E642EBF7932C3D8099F7ACF6BB2FEEC30348B23E0DC684A762F97B79054E0C5B6BA18596247
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"b548a19e-272f-4531-a347-9843acccab61","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728231351335,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):289
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.279275040679097
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HX6AIXDsPwwvfmnZiQ0YGXbwxoAvJfYdPeUkwRe9:YvXKX66wQmcXbfGg8Ukee9
                                                                                                                                                                                                                                                                                        MD5:0E5D5AA68AE4932A715E42BF9D7C75FB
                                                                                                                                                                                                                                                                                        SHA1:CD28B38DD3B5574EFC56A54F63F0E93C6F96A4B9
                                                                                                                                                                                                                                                                                        SHA-256:F91B2B0F722C3A1B3FE45ED7E25FE68051BBDEF7E86442A29D5778A0CFFF7C88
                                                                                                                                                                                                                                                                                        SHA-512:3F56A258539365B7964207B7B9E410EC3B2A300952D2C10342697D43CB45CA99956C6B9FAC2DB746A58DEE59FA0B7FC49287C571A074B2E89EE80699A8C70281
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"b548a19e-272f-4531-a347-9843acccab61","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728231351335,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1395
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.774715495319085
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:Yv6XBfbXurLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJN+r:YvWzuHgDv3W2aYQfgB5OUupHrQ9FJwr
                                                                                                                                                                                                                                                                                        MD5:8D32D5A13F81AA838D903F88615653FD
                                                                                                                                                                                                                                                                                        SHA1:FAEBA160FF5CE0330DBAA731549C35FB65FBEEA2
                                                                                                                                                                                                                                                                                        SHA-256:CE7FD71F1B0DEFDA325C019F9EC13294CF65B97F952DEEF82F93FFD7E0C45593
                                                                                                                                                                                                                                                                                        SHA-512:921A929E912A24D0D1ABB6F7D7D0C808092258A6CDCDBEBEB22032A64D13ECAA73D0AC096F4A4F7AC2BA6072D273F7A16BACBDAC153F2CA9ECFCC69AD86B58B9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"b548a19e-272f-4531-a347-9843acccab61","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728231351335,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):291
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.262964577935922
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HX6AIXDsPwwvfmnZiQ0YGXbwxoAvJfbPtdPeUkwRe9:YvXKX66wQmcXbfGDV8Ukee9
                                                                                                                                                                                                                                                                                        MD5:39158C533EA035610A8C69250A6D2B24
                                                                                                                                                                                                                                                                                        SHA1:07708DEBFB4DD9B38ECBBE41169DBB7AC77A85B3
                                                                                                                                                                                                                                                                                        SHA-256:AC237208173EB878D648DEBC5E7E75C77B44BE9821F33DAA15955EA3299541EB
                                                                                                                                                                                                                                                                                        SHA-512:0C12C6C18A90D0A5A5FBF5F2FD07472A3E69C0DDA67E271626D31B8BFAD7596059C22C78E0E1ABDA45C51D78C1A5CBC998C7F6E01740E68DE15BC9EBE80B4697
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"b548a19e-272f-4531-a347-9843acccab61","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728231351335,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):287
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.266634310616256
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HX6AIXDsPwwvfmnZiQ0YGXbwxoAvJf21rPeUkwRe9:YvXKX66wQmcXbfG+16Ukee9
                                                                                                                                                                                                                                                                                        MD5:70ACCC6474DD81A3421DA86DB0F37DCB
                                                                                                                                                                                                                                                                                        SHA1:0399E1156CAA588C8E5E8DDB16E125D3AA05B7B5
                                                                                                                                                                                                                                                                                        SHA-256:09292704241322CB6693F86128391913AECFBA24889DF9331C411EAC9840FDAD
                                                                                                                                                                                                                                                                                        SHA-512:81A69F778963F542A73715DAE2D4BB2DBFDBD3B0B0306A0B775392E6E38EEE253EC1364ADCC9DC0FB8223761644DC57BC41987A61A133A8AEC04A84F5F70944C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"b548a19e-272f-4531-a347-9843acccab61","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728231351335,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1054
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.665500357483354
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:Yv6XBfbXkamXayLgE6cTg4QSOGtNaqnl0RCmK8czOC/CrfSLr:YvWziBgSXQSrOAh8cv6mLr
                                                                                                                                                                                                                                                                                        MD5:78CC47678B9B777B3474EB03A1EF2E5A
                                                                                                                                                                                                                                                                                        SHA1:B6B7C12327B3B5A627ADF72F27120C41644AF481
                                                                                                                                                                                                                                                                                        SHA-256:91465B7E169E71C0FB61FE1237FDA1B7C298476D3053F0B0A534E8EA01CA5030
                                                                                                                                                                                                                                                                                        SHA-512:9A22772F5FBBE4C335DF0A9A00D830A6B9C54620680C9ADAD618AD98F5BA2357D8BBCD7F8D4061BDDF406976377DC9467310325E0019F1F8D0ED9DF72BAE76A8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"b548a19e-272f-4531-a347-9843acccab61","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728231351335,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_281075ActionBlock_1","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"7fe39695-394c-4706-9b50-651e7499d428","variationId":"281075"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6IlJHUzAzNTEtRU5VLUNoYWxsZW5nZXIyIn0=","dataType":"application\/json","encodingScheme":tru
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):286
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.24489092903489
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HX6AIXDsPwwvfmnZiQ0YGXbwxoAvJfshHHrPeUkwRe9:YvXKX66wQmcXbfGUUUkee9
                                                                                                                                                                                                                                                                                        MD5:41F3D7CBC2F9C81295BEC791A7261A22
                                                                                                                                                                                                                                                                                        SHA1:EAC83FA092CAD628D175BFE850173FB6C0462E0C
                                                                                                                                                                                                                                                                                        SHA-256:99FB6674B4764A5779B6BD6C0E3CE05FC43A9866E6D9B3FCEDA59CA8BDE9C868
                                                                                                                                                                                                                                                                                        SHA-512:39B9C90F633DE2DFAE1A70B84B3943FF152E4ACAF5FAA1FA7DC0FFCD4051010427736549C60A927840D9EA3DFE5AECB22C551A6B7AAFDF89CF079C9B34E3965D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"b548a19e-272f-4531-a347-9843acccab61","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728231351335,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):782
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.359399165166332
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:YvXKX66wQmcXbfGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWXSr:Yv6XBfbXr168CgEXX5kcIfANhLr
                                                                                                                                                                                                                                                                                        MD5:5C05083A0B95FCE52A7D13D8E718BF9E
                                                                                                                                                                                                                                                                                        SHA1:A87A862100EDB2181AF385763E754DD812F9DDE6
                                                                                                                                                                                                                                                                                        SHA-256:D9C920DECD916D36C5B1E41718968C17B4B2742E01D72577E43BCBC4C4E33949
                                                                                                                                                                                                                                                                                        SHA-512:CFD3D6CCC55EE014A3CA5CA0DB9363EA9403D2D24063F0E2AB0216595178949997C58F08F3C3033BD4B7F4A89D0FA3A4276DB2309D4E0657E099FC6CB575E09E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"b548a19e-272f-4531-a347-9843acccab61","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728231351335,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1728052161367}}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                                                                                        Entropy (8bit):0.8112781244591328
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:e:e
                                                                                                                                                                                                                                                                                        MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                                                                                                                                                                        SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                                                                                                                                                                        SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                                                                                                                                                                        SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2818
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.133770220197819
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:YChe5BdNGrqj0MXfUPZ1WvsFMs7hhGy947:Zy+qj0OfUPzwsFMShQgS
                                                                                                                                                                                                                                                                                        MD5:FFEB2CC34F778BEECF2918A905C08471
                                                                                                                                                                                                                                                                                        SHA1:44874648CDE73ACBB4F747D21C2974350547BC39
                                                                                                                                                                                                                                                                                        SHA-256:2CA446388D36A616469F19ADFE9E394C1E9FA1DE02050BBE4FE07CF566C56009
                                                                                                                                                                                                                                                                                        SHA-512:3B8108A7EDF11792FA618228508761FCCE801F027BC700B0C93270797E2802A96434B08C41BDEA23B52432F2356614D39F4552D7D6FCF7F5BE9DBFDFC253684D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"07162192e081cf6b7c5823f4e8b629fe","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1728052161000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"7100afbb04ae29abc3692cc9529ddf37","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1728052161000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"ead588739682c664d53b59b648116a56","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1054,"ts":1728052161000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"48b6add6b27a9ff911a2d3da4a851382","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1091,"ts":1728052160000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"857944da58f30e187fc4e131682555e1","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1098,"ts":1728052160000},{"id":"Edit_InApp_Aug2020","info":{"dg":"780adf82c23a5cd7ea209dd2fd2518b9","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 24, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 24
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):12288
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.1462423658403575
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:TLhx/XYKQvGJF7ursFtRZXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudc5:TFl2GL7msFxXc+XcGNFlRYIX2v3k9H
                                                                                                                                                                                                                                                                                        MD5:9C5B772EABFAF12AEB602438DB737AFE
                                                                                                                                                                                                                                                                                        SHA1:31AA27E18A3360BA1D19F3CAAF146B3D3D84C614
                                                                                                                                                                                                                                                                                        SHA-256:FF3BE4E6DE64277582D5F5BB0277CF5B82144087FBD6D2D0928D888923183549
                                                                                                                                                                                                                                                                                        SHA-512:FD0EB8A481E92771AFC677EB9FC116F8B94A15BF2344CB774F639D84DBCE62740F14A9487760C537B1A37FDB92EA8D3FCB79F62A1967E35A21FC20EB721B6871
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):8720
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.5506275833900234
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:7+tvtUXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudcHRuLuxWVqLxx/XYb:7MvOXc+XcGNFlRYIX2vxVqVl2GL7ms6R
                                                                                                                                                                                                                                                                                        MD5:143B69AB89F6CC92084DB53293D402BC
                                                                                                                                                                                                                                                                                        SHA1:6E7616505DF4BDDB63F92B0483DAE5A4775A32ED
                                                                                                                                                                                                                                                                                        SHA-256:25AB9DE3AD764F7380C4E6566DC0143DA28F156F97C62FA534FCA459C041BD55
                                                                                                                                                                                                                                                                                        SHA-512:C54123883F8FB08885F5FD9FAA1966C5C929558D359D32D0281D0D4E69324301ED5A92B5535969457EE63301DBE50149A0DE920010E71BA7E23322B3B2795DE4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.... .c......r............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................b..b.b.b.b.b.b.b.b.b.b.b.b.b..................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):246
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.4965336456103326
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K82RqdNTlYH:Qw946cPbiOxDlbYnuRK/AYH
                                                                                                                                                                                                                                                                                        MD5:48BEC67B6C5AAD5280FB8228EB2D254D
                                                                                                                                                                                                                                                                                        SHA1:86753108BF0442C1AB68AB4D31F71DBB897A09B9
                                                                                                                                                                                                                                                                                        SHA-256:9A5A6EE1B42610C692EC71F11CFC29F8172556DAB98204671A96F1244E9797FD
                                                                                                                                                                                                                                                                                        SHA-512:2BACDB4A6355D2E3D22A9A3B4CA548889A553113F763A78770BFB3BBB950D869B6391FDF0CDBE819ED3BD39F7362687D38DFB0EACD0297FC06E0CFCA1D24B6B3
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.4./.1.0./.2.0.2.4. . .1.0.:.2.9.:.2.0. .=.=.=.....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:PDF document, version 1.6, 0 pages
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):358
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.9674274499595
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOvsIUivFDbEUivFDbcCCSyAAO:IngVMre9T0HQIDmy9g06JXkIU+bEU+bP
                                                                                                                                                                                                                                                                                        MD5:A33B7BB06934786ECB187A5D1FC1E6E0
                                                                                                                                                                                                                                                                                        SHA1:48EE1472682CC6FC10F7CD4C52E08BA7B4B93D74
                                                                                                                                                                                                                                                                                        SHA-256:25EFBD7EFD2F6AA18D70E4A49F80A4301EAD404029E0BEE371F3C4E30FE9819D
                                                                                                                                                                                                                                                                                        SHA-512:09D122D68043241F7727D0AE69D5F1D95F435AA6E8B54A84022887E1B5647D83A53305B4033315C1A95C4C27ED53CF331EA14DE14803395694BBB1FEB3289343
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<70F510C6767A0149AE507A6A19CF91A2><70F510C6767A0149AE507A6A19CF91A2>]>>..startxref..127..%%EOF..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (393)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):16525
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.338264912747007
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:lH4ZASLaTgKoBKkrNdOZTfUY9/B6u6AJ8dbBNrSVNspYiz5LkiTjgjQLhDydAY8s:kIb
                                                                                                                                                                                                                                                                                        MD5:128A51060103D95314048C2F32A15C66
                                                                                                                                                                                                                                                                                        SHA1:EEB64761BE485729CD12BF4FBF7F2A68BA1AD7DB
                                                                                                                                                                                                                                                                                        SHA-256:601388D70DFB723E560FEA6AE08E5FEE8C1A980DF7DF9B6C10E1EC39705D4713
                                                                                                                                                                                                                                                                                        SHA-512:55099B6F65D6EF41BC0C077BF810A13BA338C503974B4A5F2AA8EB286E1FCF49DF96318B1DA691296FB71AA8F2A2EA1406C4E86F219B40FB837F2E0BF208E677
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):15114
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.304672472428309
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:P1BkZVN+hR+uOi5DJCixziYppSQWPwAPqlHr5BxLS69KFrbQ+vU8+z+HC3hoqay0:Hap
                                                                                                                                                                                                                                                                                        MD5:94F9CBCB43DCD29568CF6A81655260F4
                                                                                                                                                                                                                                                                                        SHA1:8BB7A9B1238712B36794C1428EA220CF76FAB27D
                                                                                                                                                                                                                                                                                        SHA-256:FA7451F42DBA738D88465D4CB45F1E318AA85B145CBC3DA290608158B5576170
                                                                                                                                                                                                                                                                                        SHA-512:7FEB55E916EA70FFBA1E7E311D24BA341E492E3F1DBC3733701CE4CE93D547A2FA6F6135811AFEE20191C4D7D21290E303EE8B6D664FCDE7A7E94EAF8949F2BC
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:SessionID=3c8e5f29-5ec8-46a2-9429-a75e120262de.1728052151909 Timestamp=2024-10-04T10:29:11:909-0400 ThreadID=2348 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=3c8e5f29-5ec8-46a2-9429-a75e120262de.1728052151909 Timestamp=2024-10-04T10:29:11:910-0400 ThreadID=2348 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=3c8e5f29-5ec8-46a2-9429-a75e120262de.1728052151909 Timestamp=2024-10-04T10:29:11:910-0400 ThreadID=2348 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=3c8e5f29-5ec8-46a2-9429-a75e120262de.1728052151909 Timestamp=2024-10-04T10:29:11:910-0400 ThreadID=2348 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=3c8e5f29-5ec8-46a2-9429-a75e120262de.1728052151909 Timestamp=2024-10-04T10:29:11:910-0400 ThreadID=2348 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):29752
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.399223065145299
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:Fcb+ggslQLKdVy1+Xm1+gdGZKONpIz8GbfZsEiOOdCnVHGbNpn:Fcb
                                                                                                                                                                                                                                                                                        MD5:D13C6EAA9027B0460D89B12D9A92E697
                                                                                                                                                                                                                                                                                        SHA1:FE6AFD97FF56C88A07159EDC156D7810E5FC1C66
                                                                                                                                                                                                                                                                                        SHA-256:65F4FDD5A47106DD6917BB61126C7A33B88F90407A8020B33A44E31C020A84C5
                                                                                                                                                                                                                                                                                        SHA-512:D08B89DC97C76745A9A845F9DE1C933248DD2F340772C1BEBE5B3FB6D70FEFFC619048C8A7FECFF92AC7528DCCC510D715012847AD7CF239414B493D3B8DC342
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:05-10-2023 08:20:22:.---2---..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 08:20:22:.Closing File..05-10-
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):386528
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9736851559892425
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                                                                                                                                                                                        MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                                                                                                                                                                        SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                                                                                                                                                                        SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                                                                                                                                                                        SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1419751
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.976496077007677
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:/VRaWL07oMYIGNPHGZfPdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:tRaWLxMZGBGZn3mlind9i4ufFXpAXkru
                                                                                                                                                                                                                                                                                        MD5:88DBC4FAE46D0D16E3CF736C68612A35
                                                                                                                                                                                                                                                                                        SHA1:17789925B3BBF8336D28BCFD698E6C0520A8A6C7
                                                                                                                                                                                                                                                                                        SHA-256:0CAE3C61EB418C13ABB16D8DB85C7B7199AF31768750F5EA05FFD3868DAAA030
                                                                                                                                                                                                                                                                                        SHA-512:67C286755521835FB72773EDCE1514FD65DB28A4E1856B7B53CE2383EA50C9125FF507484964803BA9B0BE83D7E86C8DE8E17D837AB42ECA713E607C17875D81
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 921996
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):758601
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.98639316555857
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:ONh3P65+Tegs6121D1ybxrr/IxkB1mabFhOXZ/fEa+fDERvY0SWBlkipdjuGTJJl:O3Pjegf121DMNB1DofjESS8lkipdj/JH
                                                                                                                                                                                                                                                                                        MD5:0F13084EA530DFCF9AE1F6DD8D16D384
                                                                                                                                                                                                                                                                                        SHA1:A6558CFE1313687B925F397308CF7C730D63637C
                                                                                                                                                                                                                                                                                        SHA-256:A50FD31F5C88F6799F6027EAB72A4925B726E0CF08D401863B653733C7BD68FB
                                                                                                                                                                                                                                                                                        SHA-512:0496D156067321F9C06E6EB1F318C0B14F6C4D22704AF721ECCA9295677A3B5588622A9CC2AFCA315184044E28A9020C71E7DAD789A34D0330F9AC16691CE193
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 647360
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1407294
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.97605879016224
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:/2wYIGNPJcbdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WL07oBGZd:OwZGYb3mlind9i4ufFXpAXkrfUs0jWLa
                                                                                                                                                                                                                                                                                        MD5:6F807A51DB70F4B3BC1728FD8116B3C0
                                                                                                                                                                                                                                                                                        SHA1:79C153EEB44A5E54BED5F6136FD30249A8B5C2B8
                                                                                                                                                                                                                                                                                        SHA-256:B037F6B153C7D0DD32DF947EF56A6E9AC280EE99DC816A056BA443FAC0C8CE0A
                                                                                                                                                                                                                                                                                        SHA-512:EFD6EE1A0F525036856227F655B03B752DAAEDEB8A05F8278FBFEAAC6064D78265D9D76E9F3FB5819F8022A8F81F97B414680A38F82C6CCF8BAEF464BFF00578
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):10714
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.968786466929608
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:6p/TKTTyCgbcJF2YPTwJCLCfh+0XL30bv3gchQhujo1rxW+h4OZZZIrpxN9k/S6j:mJcJAY7IIcB30LPQ/WLHN9k/7
                                                                                                                                                                                                                                                                                        MD5:D67D1150939571C4D729895D8185E9BC
                                                                                                                                                                                                                                                                                        SHA1:918983962163B620835CB215A907FC9B3B77FF59
                                                                                                                                                                                                                                                                                        SHA-256:E5F11F284009C1BE8A43A007A3C933ECE800612DF9E3B0ED65EBA2533DDFD928
                                                                                                                                                                                                                                                                                        SHA-512:17473D490A0FF5DDD2446BAC8F2E1B521AF5B2D2CBFFA4016534A68893D194B8A07ACFD3AF5C8E513EA8DB5E5EA7FF4C7AF5EF71BEE37E468162CE0B98014A65
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview://ID file..const VERSION_PAGE = "v1.05.1.page";..//end ID file....// JavaScript Document..$(document).ready(function () {...../*...Blur on megamenu open..*/..$('.dropdown').on('show.bs.dropdown', function () {.../*.$(".section-fade").removeClass("no-blur").addClass("blur-area");*/....$("#container-overlay").addClass("container-overlay");....$(".background-layer").css('visibility', 'hidden');.......$("#menu-icon").addClass("menu-icon-rotate");....// stopCarousel();....//setTimeout(()=>$("#menu-icon").attr("src", "images/menu-close-reverse-in.png"), 200);...});......$('.dropdown').on('hide.bs.dropdown', function () {.../*.$(".section-fade").removeClass("blur-area").addClass("no-blur");*/....$("#container-overlay").removeClass("container-overlay");....$(".background-layer").css('visibility', 'visible');....$("#menu-icon").removeClass("menu-icon-rotate");....// startCarouserl();....//setTimeout(()=>$("#menu-icon").attr("src", "images/menu-open-in.png"), 200);...});....$( ".carousel" ).each
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2000x717, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):319720
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.969384484552079
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:d6CmvUUywJQ2cUVdCIwyaB7LTKzF7Uk7gI8goMreXGVRX22Bg+UA/BorH17:+vib2hvbVadc9UIvo2VRX22B7Ps7
                                                                                                                                                                                                                                                                                        MD5:E6D26AAA765050CE6A82A37E08AD82DC
                                                                                                                                                                                                                                                                                        SHA1:17D348A9DB89B132DDDE661AB16B5BDF9492F764
                                                                                                                                                                                                                                                                                        SHA-256:1EC0111CAEA9B3D8730AEE55052009D325FA0C5BD755A9FA58001AD6FE11E3A9
                                                                                                                                                                                                                                                                                        SHA-512:9127EA9D9D3AFF55396E400D97A528A9F702B41A41AEFC17BD48F4B11675F00FD4370A649AFF921E8160D99E2B2BABD6F1552CB95EB745708373C23003818998
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/sustainability/carbon-net-zero-strategy/vehicles/vehicles-landing-page.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164648, 2021/01/12-15:52:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:14eb2bcb-6c35-d449-bbbd-7433400d2c6d" xmpMM:DocumentID="xmp.did:57568B4C52E011ED8DA1F8713DD6B50C" xmpMM:InstanceID="xmp.iid:57568B4B52E011ED8DA1F8713DD6B50C" xmp:CreatorTool="Adobe Photoshop 23.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:927bd639-4809-e44c-8aa9-1722d9451e3a" stRef:documentID="adobe:docid:photoshop:6f2118f8-a437-094b-8b58-46584da79633"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):649
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.4403049984756375
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7oJhhjcvjuG9mX/ntmY/nt7MHDY8iM52sQSIf0GGaj0hWPxmjTlRHghk6qhKt:XH0oXfoY/neYM5KSiPIvnAqLM+pZc
                                                                                                                                                                                                                                                                                        MD5:37F5C2E64832412B7B7A62043AFFF0D1
                                                                                                                                                                                                                                                                                        SHA1:AD957DAEFA3AEE3217AD9A895B8D22743F5E219C
                                                                                                                                                                                                                                                                                        SHA-256:48C9FB458A9C93006B0BBC9DB3EF0324383C2C189A6DDE337DC052B59A03818A
                                                                                                                                                                                                                                                                                        SHA-512:49C67E410CAD5D4B3EE83E979F8190C4040AFD3BA6A0EBBC293C34D8E0EE8C621B61C864A1973769D24F660769E27A2B173F08E1B49992AC836B36B895453CC4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.freedomofmobility.stellantis.com/content/dam/stellantis-fom/icons/menu-dropdown-toggle.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...@...@......iq.....pHYs..,J..,J.wztM...;IDATx...q.@....$...T.S.KH*.*H. I.......J`;....2b.3@.o.%l}'.<...W...t:....:z5@.P.....XQ..h`E.....5@..V....XQ..h`E.....+.. ....m..=A/.#.x...21....e?..S.h....d...G....\..h....../.L...Ub..y../.....0.1.........2.`.{M..M..j%.....gA..../.G2O.{.OH.?.~.{<nM.z.NX..=..../.'...c.....o...wj.&.Yb.u..:D.....*.W....Ml2...{..|e...{tV....L_D.&)/...t...S.....8....0...F.j.c..j%.<Z..3.Q..&m.GZo.3......b0.NQ/.1.}...O........V....^a.&...)!?.#.S..)q.-n...-........-.(.d....a{..k.=,...q~<~aB\r)..V..AMgO....$..&t. a.Y..j...)a{f..%v..|.........4........ @.+j...........J..H~.T....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 700 x 238, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):19964
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.97536692638659
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:6xj1/UEkCHAtVQr8nuThB6fdAJy1/TqIRZVjUNIU9hYNlNcD:6xjt+CHAnM8I66erbTUB3Abi
                                                                                                                                                                                                                                                                                        MD5:BFA47F24E7F54785B58F3F59E66E86FD
                                                                                                                                                                                                                                                                                        SHA1:3464296D59CC25ED2E753CF34598D75E8817D9F4
                                                                                                                                                                                                                                                                                        SHA-256:10C2CDE07B9C8E8CA81210CD82FA9CC2AE920CC96252F4D40D6F2D497E7B7B58
                                                                                                                                                                                                                                                                                        SHA-512:CAB305802E496CB5A5C92CED22039EE8AE5838A1D9472C3E797969D9E4BA1AD877F13735309855E725FE51A4F3ACB81759934445DC6265146D56768BE3C174E7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.freedomofmobility.stellantis.com/content/dam/stellantis-fom/icons/logo-fomf-white.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............qj..... cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs...M...M.!.!.....tIME......*...e..L.IDATx..w........3.A.1.p.9.9.`.D.z?.U.....s...1G@E.......y...{ggw.f.g.'..;.l.J....S.X...C..57...iGG:...)..O...UF...`+.Y..V....e#.(.M.Jv.%.b...CFPMr..n...t..-i@].<$VA);..:....,b..(.: .....b0.2.j........Js.h....f.....VSR.+.D/..`0.2...CW..P...M|..5.a*S.....>#...!..Hn=v..../m.$..[Y.O|.o...<.3.k0.|%Drs.c9.~.HRa.X.7Lb:[*7%C..........V..Y.N.d.....&...*'..-.Fx.../.E7....."'.e..j..-~dk....^...........$.'.D............D#...A+A......X_m.tP..^.]V..&B......m.E..Gr-.. .%r.......[......M8...!..4..J~...f.....h..`0h .... .Y...#.L.q>....G#...!N...+.....O..2.Q.b..D..5..q..n6'r....MY.3<e.:.....Z...u.c.VQ..*N.Yv.tc..`0.#H9..].Nvi|`+/.m.`..`0..N_..xRlOv..G~...Kw....`.LP.....Lvi|f#..$..O0......8.[...N.d.&.T.1w1.tI..^....Gv;r?.....?.......^....Gv.g$.&.,.f#...E..p..5...qd.,F.-.eI.%<..........`pE.xl........!,.......`p.#...7C....$.)..l.G>.....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):122369
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9636248747482545
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:lg9m/vaV/+8NiycTt/d5k+E/Ucy8V73QivkYgug:lH/cEycTtc+1cBZ3fkug
                                                                                                                                                                                                                                                                                        MD5:C8A62A5D484CA147C04DA3774D25AA56
                                                                                                                                                                                                                                                                                        SHA1:0F560C3B47439C84CA95CD5FEF8A6F522E1AF874
                                                                                                                                                                                                                                                                                        SHA-256:DC71C6CD6433079FB90985B50D26BFC5BEF5073C66EEC91E6006464FCBF699DD
                                                                                                                                                                                                                                                                                        SHA-512:238DF90747DA5A22A04E30393E1815457FCC997CB25B7838BDC6421D8764DC97B7C24BED5DBACBFF87E8785952E500E4DEC536A55E522ED6DCE334402269857D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......JFIF................................................. $++ +++..+5+,++444. 4=5+<++4*...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&..........."........................................Y..........................!"12.ABRb#Qar....3Sq.....Ccs.........$.4DTtu.%5...d..U...Ee................................../........................!1.AQ."2aq.#3..BC..$4............?....z...(....).$......EJ..r...T...lS.Pk.Ij.{..KC.L...Wtr\*..n...&...[d..$..R.L.on].:.(..Lma!....^....g.|...y..qP..J"........+...?w8. f....B.D\.-..SS...WD.q4.9o........b.G..b...7(..>.z].G....0...#..Wc;.Clw....e.......O.}1.Gh.GT.K.?...1...o..hW.......{..t.....b...E&...CM..qWE.....^mY.."."..K,wW.C.h2`.(..C..[y)........Q..i.......t7vB.....b..gh..f..=..Z.V6...Q.XY.A.$..A}.\XQ"*h.n........w.V.....L..0..oe.....f!.P.N...hE....../.u.X....g.S?....c.......?..he."..Ak......(.:C....Y...W..."...de..OH....&Kp........gzi7..G+.....*.d.dkh...S/.E.G..o....-...........4....N]..,..$..u
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):762
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.413865884883452
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:TMHdPf5i/nzVYK/KYf3n1pOJ1IgHDAzLNg+k11qPaI5w4wu9V6jV7+uDY/:2dH5AWKLf3Dm8Rg+8MPvwoeVvDI
                                                                                                                                                                                                                                                                                        MD5:4BF449DE435344AA9186E0BB27EA8859
                                                                                                                                                                                                                                                                                        SHA1:D094697355E6B4A66287A1D636CEB00FA50C45A4
                                                                                                                                                                                                                                                                                        SHA-256:9183E9154C170755A531F77378B6D5F2D68B2E5038865D5E77D54030174C55F1
                                                                                                                                                                                                                                                                                        SHA-512:A8EF6F9536AF8D09ECAAEA1B343D05F228C39DC841C6A5B9B4CCBB3D1170AE145266983DAA2AC7C4F3BFED671C7AF465D635DAA6E6017245ED1D41A58BC6D929
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Livello_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 500 500" style="enable-background:new 0 0 500 500;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#505050;stroke-width:23;stroke-miterlimit:10;}.</style>.<path class="st0" d="M444.2,293.1c0-107.3-86.9-194.2-194.2-194.2s-194.2,87-194.2,194.2c0,97,71,177.3,163.9,191.9V349.3h-49.4..v-56.2h49.4v-42.8c0-48.6,29-75.5,73.4-75.5c21.3,0,43.5,3.8,43.5,3.8v47.8H312c-24.1,0-31.6,15-31.6,30.3v36.5h53.9l-8.7,56.2..h-45.2V485C373.2,470.4,444.2,390.1,444.2,293.1z"/>.</svg>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1921 x 1225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):108808
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.808707499382204
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:ZvCJW/EDY3H0bEGFCjbFCbkpE6E3r2GmR8A/tMuh:YjY3+FCVpE3k+o
                                                                                                                                                                                                                                                                                        MD5:1EA6C23B5AC55CBE0C018906992BC04D
                                                                                                                                                                                                                                                                                        SHA1:3AB9D99EA9D3FBC881DAB1E32DBA57A5DD7B7C27
                                                                                                                                                                                                                                                                                        SHA-256:97F682EC4A538A258FC6E54861948966FC4A6B3E2147F4C4CAD380B145167E8E
                                                                                                                                                                                                                                                                                        SHA-512:A5375891782D0D7342849CF9C209424987647D6B6864DD0CBA874D4828CE84633BC00D945F9BE0021CCFDEF96F0FCD59DB67ED9F02676107AF514897C3D8A7DB
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/paint-by-numbers/Paint-Shop-Process-Info.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............`.....pHYs...........~... .IDATx....l..}'..BItd..c[v.K..i.qc...twZ....kp...i.l.....{.A...E...p..6{...T.".X...mq....=......u...q...iY.c...y.......yf..^.!q~<.w................@>|,..........:B`.......................... G.........9"..........!0......@..........rD.........#B`.......................... G.........9"..........!0......@..........rD.........#B`.......................... G.........9"..........!0......@..........rD.........#B`.......................... G.........9"..........!0......@..........rD.........#B`.......................... G.........9"..........!0......@..........rD.........#B`.......................... G.........9"..........!0......@..........rD.........#B`.......................... G.........9"..........!0......@..........rD.........#B`.......................... G.........9"..........!0......@..........rD.........#B`.......................... G.........9"..........!0......@..........rD.........#B`..................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1146x608, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):669442
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.982458877334044
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:2v533sPfaf7W+D97wTOeBNnSL/a1AYzpc9lMNGhCF7wRro1er73x6pWW:IyfX+Z7wTXNuoxNGhCF7wRric73x6f
                                                                                                                                                                                                                                                                                        MD5:0529B047132507369B812CD0ECFC373E
                                                                                                                                                                                                                                                                                        SHA1:00BC497DCD8319040E6A811C23302618D8FDC551
                                                                                                                                                                                                                                                                                        SHA-256:851DE26DAA825ED3D51C68CF4588319EBF7EC4E4E075CF98DCE10DA98F2BA9AE
                                                                                                                                                                                                                                                                                        SHA-512:B8FCBFE84DE74D3651DB383B7931527EC2D446ECE1ECA25A6F7BFADFF194B4BB2D86C826703B425A967C7739C48EF0E9AA052E85347DA14E2D89EF059EE7FE9F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d.....vhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:14eb2bcb-6c35-d449-bbbd-7433400d2c6d" xmpMM:DocumentID="xmp.did:495B51585C7111ED9711E241D7921364" xmpMM:InstanceID="xmp.iid:495B51575C7111ED9711E241D7921364" xmp:CreatorTool="Adobe Photoshop 23.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DAE5AF155C2911EDBD54D6D50B6967D7" stRef:documentID="xmp.did:DAE5AF165C2911EDBD54D6D50B6967D7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d......................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999800765376272
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:WTggsVAFeKuiwEebjJUjUWKKrFQhhQmAPIpYOL7lMnqPM:WEBV2wdbjJgUsrFnIpNMq0
                                                                                                                                                                                                                                                                                        MD5:401B91F7039E7490B7087CC04DE8D147
                                                                                                                                                                                                                                                                                        SHA1:F21FDDC680D0D94F18AB1CABD4F5324DCB07EBE5
                                                                                                                                                                                                                                                                                        SHA-256:2E2F1C2D67F5C88B34AD1874E5F265B9D5E2CE6E8C10EBC76412A4DDFAA83AC8
                                                                                                                                                                                                                                                                                        SHA-512:ED89F653A6D2F524008A5B39C142E89C211BBD617E5C3CEC043284BF507608CBBADFDFC841D1EE2DDCAA3979161CA6EBA80485847A29D8846C3369DCD58B1A17
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/Paintshop-Loop5.mp4:2f823dc96e2d70:4
                                                                                                                                                                                                                                                                                        Preview:s:......<[T}*.ng.VM.......%..o..t.y.T.Y...m..tQ1d..<.^D...F>K`......E..6...............%;.Ky.....iC.....R..`...tn....C>...)..D>.)....4...3?M..4.._@`..]L_...:\i..D.P.3..v....G)....3..v{...u..x.O....B.....Jo..4..i...M...'..&.0.;.)...O.~.o.............,bo..}7..\...:k~......../CE>..V..|....N.6..Xv...@ND:.7.K7I...n>..w.g_'..;....V..<.).%..O.{`.R+.isZr|R...N.H.....h..H.zH...`-........e...~.....&...A.....]y.E..FC+.L.....`....[.l.......Xn.......rT..0J......W;.K...O......>...-59..3A.11(.....&.Yz._.T..k6...Ua7QZO......S.P.6.\0Oy.2.!|./q.z../7.h'...-z..w...+..!V...^.I.3..?&5.i.Q..=.*........z,......AF......>..0..[.p.....+l..O..d..=#".E|.T....FU.J;t.`v.].m..Kk.L|Iv}e?.<...]..nH-O.{.x...l>;k5k..].&........@F.*...m]BJ..]-8)..-........9rW.....:).t.&...C...+.O#=.c..EY..ZW.dO..Hi.....I`..4...{...#.|..R[U$.X.|+R-. ...X.w.I..............g.g.....*...UJa.....nPe.5<g.x..1. $..}7.A...&..!.V..=.L.. .......\..!...4...S..3..?...M.9a.?1.{.>9.....NN..;?.yz.r.,..}&/i.*y.cM..o.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999803598287619
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:LpgBugCCXWTAZ/B0/b242g9AeRBwwH4NVcfC5qzkb:LpgzxXX/B0//FZRO8zQ
                                                                                                                                                                                                                                                                                        MD5:201FABAC42A402DE887884AAADFEB15C
                                                                                                                                                                                                                                                                                        SHA1:B116338D27E41399107407CF2E61BCBB2B643732
                                                                                                                                                                                                                                                                                        SHA-256:0668E55AA3A432C1528CB6C13ACEE730A10CBFDC90B86C8C99CB8049AA3A4D39
                                                                                                                                                                                                                                                                                        SHA-512:D73A1579254CEA53E41E2A71D0E448149EDECC1B4C3A1F876F36CA7DA5ACB2B7D8332F3E82478FAB3DECF4CE4BDEF10957493B5834811D9C5F3C428903489F4C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/Paintshop-Loop5.mp4:2f823dc96e2d70:8
                                                                                                                                                                                                                                                                                        Preview:.k..P..\...{....v..Bi.'.._..J.e9..>.3j0.@.6x...2.....5t.*-{...............N"..QQ........,..d.?..y..}..|x.r.s. .ze...aK..V..v....^q..7..=..o...c.@G.*...F..^:..!Y.J..4..f..i..28...Z....]...#.3\.w<y...;....;.6d.w....J.....XW..Ok.P..yc.../.T..o4....,.m.J..{#(N>......t..$.....]..?.......$x~.r..s;...Y.h..6.!.....-L.`...Gt...9+..3..i....A>...M......wU.:......h{......|6......v;\.&Q4.?...4.P..FH...V.5N...S.a.m...D...`....V...0.....7..0...u\|u'^$w.w,._..`.p......64E...8&...!?..6..uIA...,....r?@.y6.>O.#...6...%.vG.<..o.M.-..j<w.26[3w..>.....M...........e4s.0y,...<.......?...k{...{L'. A..._..2S.+,.z.OL.c...9....`.)..N.Y..}K..x...*.q...<OI...Q...}.....=[.F)Na.3..o.]..4Q.. ...o]..Jt.....(X..k/..z.u.... .*b(..............FD(|3../..o.Vs.9.......=.S.......y.#...q7T..'Wv.r|P..q...;..zk~@.V....Iv......:./.9...3U.<..Jlh].=....R&...3.....c..o.......~.;..\.C/..Gf.!...{Ql...j......S.m.eG...I...4#B..b+c..R..k=..i..].P.n.sQ|....6....\.e;%l..UU^_..`. D.r.9V.:1.|.@...Y.|O
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):629
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.437823082606087
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:TMHdwpxNi/nzVnK/KYf3UWLyzH8WNQkjqbkch2nIrNp:2daLA5KLfEVcEZq8nIrP
                                                                                                                                                                                                                                                                                        MD5:E358B9665A9BD1DB03FEB23BA5EB775D
                                                                                                                                                                                                                                                                                        SHA1:7B2F8BC35E78FF80E8FA7B95A5F7443CEFB4DB13
                                                                                                                                                                                                                                                                                        SHA-256:6B104EB263EEEED110BF9CB159F3D3BCEE80202ABE9A618783F3151CC638B6AA
                                                                                                                                                                                                                                                                                        SHA-512:5D0353F1CBB8245CA390907979556644737DC224B63E2F77ED94CEC1923E51A8A50D26336625389F6148AFE3058A79A3B6356A766548526C0038D53A469D8ECB
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Livello_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 320 512" style="enable-background:new 0 0 320 512;" xml:space="preserve">..<style type="text/css">....st0{fill:#ffffff;}..</style>..<path class="st0" d="M310.6,233.4c12.5,12.5,12.5,32.8,0,45.3l-192,192c-12.5,12.5-32.8,12.5-45.3,0s-12.5-32.8,0-45.3L242.7,256...L73.4,86.6c-12.5-12.5-12.5-32.8,0-45.3s32.8-12.5,45.3,0l192,192L310.6,233.4z"/>..</svg>..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (44029), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):83272
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.285788418591543
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:M5n7PjD4UrYLBzdZFXOCx0wNGaYkiOz9D:M57P18x0iiOzl
                                                                                                                                                                                                                                                                                        MD5:E0C233131322A57C213FE420CCC2BBD4
                                                                                                                                                                                                                                                                                        SHA1:E569EC5854DDA34B93EC1795DB6582D834584A31
                                                                                                                                                                                                                                                                                        SHA-256:E9DA3F09578FF7DA1FDC5F4DD36CE27673EBC0A2FA37EE04C8FEE0E393B5B5A7
                                                                                                                                                                                                                                                                                        SHA-512:01FFAAEA96BB85F243E6881CAF00990F907D422D91BEB92B3C327D186B8D90B27E9460DCC75C83336821313A053581BF2470CF04A8601D7BDF1526055C71A8B6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:/*.. Copyright (C) Federico Zivolo 2019.. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT)... */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function i(e){return e&&e.referenceNode?e.referenceNode:e}function r(e){return 11===e?re:10===e?pe:re||pe}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.bo
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2445709
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.604640718738973
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:frZcgFmLSqqKcrS5HnavVT5hqRtS11T0aOEaRIM:DZcgFmLSqqKrHnaVT5hqa11u
                                                                                                                                                                                                                                                                                        MD5:16393586FA20A783A1E8E10E0D822396
                                                                                                                                                                                                                                                                                        SHA1:9370613C33ABEE98426BE3470B78DBBA19B49092
                                                                                                                                                                                                                                                                                        SHA-256:54A5B7FED2856D6C61026947BDA7332C3B9A4415E7960D036EAE8B45F73B32F9
                                                                                                                                                                                                                                                                                        SHA-512:EF44B36EAF702B400A2A5D5D1B710CA30D911BDBAF5F5ABDE6B2F3C21FDB58E330F500A3CFD642FB8351332B39A9DC21BBD9EC2C6C38662A6D551B4529964A2D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.youtube.com/s/player/96d06116/player_ias.vflset/en_US/base.js
                                                                                                                                                                                                                                                                                        Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (405)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):26985
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.08434798424342
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:WUFzIXMoWmO2BvNRZ27VEATuSZ/ps/KKj9TSxMvVefxLa8ySL1P:6cL1P
                                                                                                                                                                                                                                                                                        MD5:53F196925AC86FE557C35CA2581B7368
                                                                                                                                                                                                                                                                                        SHA1:C770AD1B1FA416B70D05F77A4C234E4E629366BC
                                                                                                                                                                                                                                                                                        SHA-256:BA1CFA29E17AED477A0BECD3FDC89CC42E1496394AB8C111C5441C18FE437B18
                                                                                                                                                                                                                                                                                        SHA-512:EAF3DA2B3B7E58ADA775E8F960A1DD6FE3B9EF873BF6225E68BB13E668885B0C020BB1221070774EAA4115CED5F16CE1112673628557D0C04939BC4AE793AF6B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.freedomofmobility.stellantis.com/etc.clientlibs/stellantis-freedom-of-mobility/clientlibs/clientlib-site.min.53f196925ac86fe557c35ca2581b7368.css
                                                                                                                                                                                                                                                                                        Preview:@import url('https://fonts.googleapis.com/css2?family=Roboto:ital,wght@0,100;0,300;0,400;0,500;0,700;0,900;1,100;1,300;1,400;1,500;1,700;1,900&display=swap');.version::before{content:"Version: v0.16.3";visibility:hidden}.html *{scrollbar-width:none}.body{font-family:"Roboto",sans-serif;letter-spacing:.01em}.b,strong{font-weight:600}.a:hover{color:inherit;text-decoration:none}.a[href^="mailto:"]{word-break:break-word !important;overflow-wrap:break-word !important}..container{width:calc(90% - 1px);margin:0 auto;padding:0}.#main{padding-top:84px}..background-layer.colored{background:#f2f2f2}..fixed-top{background:#fff}..using-mouse :focus{outline:0}..using-keyboard :focus,.using-keyboard .no-btn-style:focus,.using-keyboard #search-input:focus,.using-keyboard .megamenu .header-dropdown:focus,.using-keyboard .megamenu>div>li>ul>li>a:focus,.using-keyboard .row.logo-list a:focus-visible,.using-keyboard .first-item-focus:focus-visible,.using-keyboard .megamenu .dropdown-item:focus{outline:dash
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1786 x 1786, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):367554
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.976255428871536
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:lvg4nxfg7YhCuh1K1o6rKZfJUNQrxxzUbNb+Uj7YXALCgkQNmyiY2u8:NVnN54ui1oJZfJUSr8NbtpfjNmyP2u8
                                                                                                                                                                                                                                                                                        MD5:9E06FA23D2460A3C656AE1BA24CC70B3
                                                                                                                                                                                                                                                                                        SHA1:755CDD0884C80B19080E06CEA1908555483F29C4
                                                                                                                                                                                                                                                                                        SHA-256:A7BB648F675AD5BD67AEBF2DF50F0CE2EB709AAE21CF26514AD1A68D8BB2B15C
                                                                                                                                                                                                                                                                                        SHA-512:496D4DF33098E66C9B2C458AB7FED9B4FE036D83E67BC943B26D39EE62A94E6612D8BFE6CB92E1DE6AFB6CBCEC3865C255E2EDA95BB5E8ABCDDBAE26AC8AEBB1
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/sustainability/carbon-net-zero-strategy/Stellantis-Carbon-Net-Zero-Strategy-EN-mobile.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................D....tEXtSoftware.Adobe ImageReadyq.e<...dIDATx...op....._.$A.."..Qv...+7.c....U.LvR.... S..V....:.U..O.=...\.....LU..I.Z..(.y .....IJ...}Rb)k.a.K!e..I.$A...o..@........_U0d.h.........S.........................................................................................................................................................................!.......u}..CM.b4....._.......I..o3...I~....?e....|:.Sun?o\....b.M..i."{......G..... Tt]..W...U.s.U.n..s...?n\>...x..k..g.......A.......u.2.....]u.....jS....0....!. .....!......)..]e%]e.]Lm.....W....[=(!...].4.<.............t.E..D..c........._V..@....@;......hY.w.Ke..1F.Xo.Zn.Z..i......1.>....uUT............@.6.@......X!..... A^9.....9....o.W\>...yM....... .........h.Y....4....7.6W........8.>... @jT.=..{....g.......=..^~e...HK....b.............@`......>TQ.7.h..~..*dS5~..y..u..r....O4.{+W/....'.z..5o..k.Ac..[.ZV.....U........|.......0]...yr-...yc.L....b......m..;.o..rU....KuH...+*.....Rw
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=18, height=9646, bps=0, compression=none, PhotometricIntepretation=RGB, manufacturer=NIKON CORPORATION, model=NIKON Z 8, orientation=upper-left, width=9632], baseline, precision 8, 5512x5520, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):5367650
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.955199963945568
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:98304:uH2X8iO25J/pMP4cJ8f27znTYOCp5ImabUeUFOkkYtIVjOF8MTVNCdYMAPlLi8:uWX5jH2nJ82ncSmaYeU0f8FUdYMk
                                                                                                                                                                                                                                                                                        MD5:91B890D05E16E2FD79DC2BAFB4344997
                                                                                                                                                                                                                                                                                        SHA1:B341295D4C75B53DBCCEC2F480C0A39D6A2DB7A2
                                                                                                                                                                                                                                                                                        SHA-256:5C9A94649A326BBBB0C0BCC97F0B03BFFDD7EB2C3CD6D7384AD73C01630963AD
                                                                                                                                                                                                                                                                                        SHA-512:854FC552D1F5032BA998109CB86C10A78332EA75D8386F8E00D64292A67F7961C6D846CF512927DB81C5C32E73DB2B244276C17B81F15C49DC2B787855D9BB7C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.....ZExif..MM.*..............%...........%............................................................................................................................(...........1.....!.....2.........9.;.........M.i.........X.%....................NIKON CORPORATION.NIKON Z 8..5g...'..5g...'.Adobe Photoshop 25.7 (Macintosh).2024:09:20 16:11:02.MAXSAROTTO..'...........2...........:."...........'.......d...0...........2.........d........0230...........B...........V...........j...........r...........z........................................................26..........26.......................................................................................................................'...........................................................................1...........2...........3...........4...........5.....................d........2024:09:09 13:43:37.2024:09:09 13:43:37..e`...B@........................6017655..................d...$...d...$..NIKON.NIKKOR Z 24-70mm f/2.8 S..20034709
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):89478
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2899182577550565
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvaks:/Yh8eip3huuf6IidlrvakdtQ47GK8
                                                                                                                                                                                                                                                                                        MD5:B61AA6E2D68D21B3546B5B418BF0E9C3
                                                                                                                                                                                                                                                                                        SHA1:9C1398F0DE4C869DACB1C9AB1A8CC327F5421FF7
                                                                                                                                                                                                                                                                                        SHA-256:F36844906AD2309877AAE3121B87FB15B9E09803CB4C333ADC7E1E35AC92E14B
                                                                                                                                                                                                                                                                                        SHA-512:5882735D9A0239C5C63C5C87B81618E3C8DC09D7D743C3444C535B9547B9B65DEFA509D7804552C581CB84B61DD1225E2ADD5DCA6B120868EC201FA979504F4B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/etc.clientlibs/stellantis-corporate/clientlibs/clientlib-vendors/resources/jquery-3.5.1.min.js
                                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999777550694861
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:9+EHjTS7nAEcngEzMhcLhr2wQ8GMzYSMqCF:o4TS7Yn6cLhr2wQaMqCF
                                                                                                                                                                                                                                                                                        MD5:C6618A752C926E63625C2C60158517C1
                                                                                                                                                                                                                                                                                        SHA1:8E1F38FF6821AE0FF4ABA6C4661530DA3F35F5B6
                                                                                                                                                                                                                                                                                        SHA-256:1B9089E16C1F9927A4131A78C9FFC9D764DBC7CC10762ED6F4B83CEE380B53E6
                                                                                                                                                                                                                                                                                        SHA-512:342C368161FB5785621D13B833DF809A058E6F5CB97F73F9F55CE6B98DF57E624B3A030DABEB987B080336D1861BD723B1C1089073F239343DF9B1D238C80734
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Recife-Loop2.mp4:2f823dcd47c7a5:a
                                                                                                                                                                                                                                                                                        Preview:O.....~YK..{.P....)../...M....~^..`"...0......i..z....|....}.o."+.S...s-h.v.(...R....*.{]M..[.Dm=...h..y:..P./Wdk.TX....`.O.c{.h..w.p.....-.XD.Q.H-.g.'.>...7Kc.g..#...,..ff4..wUI.r...W...&.|....P.....e."3.._...W<.C.-.Zr.k.....[.J$.Qx....dw...g..P..b....9.M....?.,.b.U...y...ZO..2.s...?h..C......._../.w..t...@3....`.}`.&..?q}u.+.}.\.Q.e$].".......=.7D.M..H...>.a...sb..S.;r.Q.a....i..6...K>..urx.^.GZW._.B...o../*Pr. 3.....Y..V...f..F-k....s...ZE...-.I..c@..huO..,..Abp.q.-..q..kEq&_}.....|,Z..M\...m.;.e.[..e........h..]...K{......G..!_.r..4s.IbG..... .....{.y...........k8[\a.U.^...'J....z..C..{...&G.....!..w7...c.+..a.D...u..4b.O..S."%L.5..yo)f_..C..3}.O1.......%..&.6..*....>HMq....E...L...9h.e.q...F...te.1.L.O..RQ...(..X..>(.l.4..].c\.v.....N.l.K....G..N.|?L........sun.|.&.....sK|......D.....?tp.cn!.8.Uei{.|4......4....B9.h.f..U" <...2..Q*..Jy...H.CL.3.k.0s...z...Y.;|...e..*P.1.)j..*.F..A.Y.f.`...........gA5s.07..KA.8.?G.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12736)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):13357
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.239291477434888
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:BIO3pHufbPUCpEcrbCpg68vhtz91LO7sgBy70nZbPkks3ZXF1vh3rg1Q5l8hY6ou:WdACfCghtzb0tnByHVh3s1Q5l8hY+
                                                                                                                                                                                                                                                                                        MD5:904DE9F4110FCC4FFAD9E0D690CCDB1A
                                                                                                                                                                                                                                                                                        SHA1:9010EB63AB643F0BA0411FD76059DBB39B4664F9
                                                                                                                                                                                                                                                                                        SHA-256:3A19F84AFDE2CF51C295C1A9A9B1274D00A82CFAB3D4A168331C16299396710F
                                                                                                                                                                                                                                                                                        SHA-512:83EA847CD8A78188CA316B5E68D1ED4005536F687C91F31F380DE43FE84665677E801668166E75324F911CD0BD0FFCAE24E22F5476EA4CF4BD0808FD89C61327
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://kit.fontawesome.com/750b28e362.js
                                                                                                                                                                                                                                                                                        Preview:window.FontAwesomeKitConfig = {"id":60136169,"version":"5.15.4","token":"750b28e362","method":"css","baseUrl":"https://ka-p.fontawesome.com","license":"pro","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{"cstm-icon-square-x":{"v":1,"u":"e001"},"cstm-icon-x":{"v":1,"u":"e000"}},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":false},"customIconsCssPath":"assets/750b28e362/123231241/custom-icons.css","uploadsUrl":"https://kit-uploads.fontawesome.com"};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53030)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):54308
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.731647926760164
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:jqjtNP5aMOM8HX5i7tTbrMzzOb/4Ss5BRvO7LKvadUDjFpMNYzvae2wHJowr1H:jetV5aMVKX5AtjX/GFvO6vStwWwrF
                                                                                                                                                                                                                                                                                        MD5:F9FDA7AE47BD6EEB2E8C6A2D4EBFB68A
                                                                                                                                                                                                                                                                                        SHA1:F1F799BF28C4FD2939B9D224507514B79554ECAE
                                                                                                                                                                                                                                                                                        SHA-256:299F6A05FBF616F8FCFBEB611778E4AEA9A31485F0C557E8746CB9C2FADC8AB4
                                                                                                                                                                                                                                                                                        SHA-512:BB965DCC501F66A95480325799DEEC7DE1CD3900269925E5D8ED1D11F209E038CC7AD9E146C48129672151A0B81CA83880CA8F790A67D0C2C4337004F071D663
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function D(W){return W}var S=function(W){return D.call(this,W)},T=this||self,a=function(W,r,P,Q,p,R,X,g,d,E,M,H){for(H=(E=9,P);;)try{if(E==52)break;else if(E==W)H=P,E=8;else if(E==62)E=d&&d.createPolicy?Q:36;else{if(E==36)return g;if(E==13)return H=P,g;E==Q?(H=52,g=d.createPolicy(p,{createHTML:S,createScript:S,createScriptURL:S}),E=13):E==9?(g=R,d=T.trustedTypes,E=62):E==8?E=T.console?r:13:E==r&&(T.console[X](M.message),E=13)}}catch(y){if(H==P)throw y;H==52&&(M=y,E=W)}};(0,eval)(function(W,r){return(r=a(26,16,69,19,"ad",null,"error"))&&W.eval(r.createScript("1"))===1?function(P){return r.createScript(P)}:function(P){return""+P}}(T)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base6
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9997958846110535
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:xeNhuP03anDx4+VolH0V1reWQRKyqp8pIdK1uLKYqcqOf/:xeNws3Ed4MdQRlqpSyK1a/
                                                                                                                                                                                                                                                                                        MD5:0B180AD2D408E810BCF00B335FB4BD29
                                                                                                                                                                                                                                                                                        SHA1:26959F35FA35B74E428B3F12326B0157CCD4E751
                                                                                                                                                                                                                                                                                        SHA-256:A400FADE3D5573465D9824B284AC7367245B36D731EAADE92B7552B8A4CCA582
                                                                                                                                                                                                                                                                                        SHA-512:45B05BD2270256F55D9C85461B1941DAC61B393DFBBD914EE834627E57B20009FCDA5433A652FC0A954EC8C440AE4C9B48061B9C3459334AAD99193274054C8F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/Paintshop-Loop5.mp4:2f823dc96e2d70:b
                                                                                                                                                                                                                                                                                        Preview:...y....q.X..}...|....AjkP.....bo...}P.I.3..2.j....B..V<...t..=...-..E....{.8Q.../.a.....{O...=L.;.{[..:b../[..]V..W.:.z:.;R.i:~.+w........7.pA....}....3...........o.....(a>...."F7...[k..bI.<......P...P.9[.#......9..p9.n.WU\.<._.O.[3.].`..>.5..H..Y.@}Pz...u.w.<=[.9)se;[Z=..t...u.9...j..L%.N@.6.0....Q..Y.r..x....!....$e...n..4S$.....L.^.4...\..(!..O.rqb....x...x.\H'..<...C..f..._.Q...+...R_....x..h.R..b...C..6...+....k./.A.f.awzITLqf.:..RI..n.>...h"....3..r.VI..{.bE.h..SM.....Wy...4gs(... .9y....S.!.....?\..E..^.T.f..x`.t..M...0...X.j.J.C..)V9Ut(.....>....O..}..wg]. ."?U..<.. ..6:.C..Qp].u\......Z...YF...m<+..<.n&.."..%..\. ~>L..E$Q.....D...R.=....Fm.......{.%..o-.E...G..(..A#..H...r(........@....9M.....d~+...a.%...TG=1..,f.bkS..'.m5c;.Y.4...a..m..L.....:..[....^..'.2y.9....>..6......g..o......<.E.........Z."KA..>...(......y..m.n..c."..U$........~L+.......rO...V. BE..)rn.$.H.=..zg.....0.X.z."d4../;..t?u<..G*.`<,|a....'`.....+..O.,d..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=18, height=8819, bps=0, compression=none, PhotometricIntepretation=RGB, manufacturer=NIKON CORPORATION, model=NIKON Z 8, orientation=upper-left, width=9632], baseline, precision 8, 5512x5047, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):5258994
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.967153052424534
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:98304:GilAc96DJNq73FPfHeEt6slkaYUCOIlqKw/c3JO:GVcUDJ0xp96UCOr/k3s
                                                                                                                                                                                                                                                                                        MD5:7C2F2B589535CD5A20BBA5C9A09BE04E
                                                                                                                                                                                                                                                                                        SHA1:45A3D006256EB5254A3579A4F76272230966CDD9
                                                                                                                                                                                                                                                                                        SHA-256:330A063A424DC70251F6ACE18E5C8F8B002FE4F9B4FDE82B0E7797A3EB5D7232
                                                                                                                                                                                                                                                                                        SHA-512:289442F81762A1A2F86031D82485734EE27D081CD6B8CE4C6BA5376F86DBCDB592C17B5CA19326C9E2F3A881463AD6C261E180D8360045E86D8CE258AACFB82B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.....ZExif..MM.*..............%..........."s...........................................................................................................................(...........1.....!.....2.........9.;.........M.i.........X.%....................NIKON CORPORATION.NIKON Z 8..5g...'..5g...'.Adobe Photoshop 25.7 (Macintosh).2024:09:20 16:07:17.MAXSAROTTO..'...........2...........:."...........'.......d...0...........2.........d........0230...........B...........V...........j...........r...........z........................................................61..........61.......................................................................................................................9...........................................................................1...........2...........3...........4...........5..............................2024:09:07 08:48:30.2024:09:07 08:48:30..t....B@...................:....6017567..................d...$...d...$..NIKON.NIKKOR Z 24-70mm f/2.8 S..20034709
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2909
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.991844993360423
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Y11YbWSbTP1pdCFv5yqvAav7SxMejgkGDArXgJAxgVN/su6YHyhrPl6rR1rwFeg+:oadCSq7ONmDYXa64TBSpMrwRVOTPB
                                                                                                                                                                                                                                                                                        MD5:42A28D3B8D665E962FE882FE97E8F037
                                                                                                                                                                                                                                                                                        SHA1:54830AAA6D7381F22047F542BF278CC628B9C350
                                                                                                                                                                                                                                                                                        SHA-256:6309EA717BB9AAC896AB8E1A20EE735F9F1542A62392664F582101A77E1F5BC8
                                                                                                                                                                                                                                                                                        SHA-512:8694B7DEF87F973A3FE18B978812878E1DB66B22AE89F9C7C2532D428D89A47FDD4B34213158EA692D906695A4700A522B66BDC993C619046E2B86FBB6D520D8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"h.key":"KXN7V-HZ8TY-XZVXQ-FXLWU-57S7F","h.d":"arlid:671031","h.t":1728052191999,"h.cr":"8235f607367ac21565814f9daa189d0ea6d8cf69-c27bd48c-31671c24","session_id":"9c529991-383e-4bc9-8f93-9a7433bee342","site_domain":"arlid:671031","beacon_url":"//0217990f.akstat.io/","autorun":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Errors":{"enabled":true,"monitorTimeout":false,"monitorEvents":false,"maxErrors":25,"sendInterval":250},"Continuity":{"enabled":true,"waitAfterOnload":1000},"PageParams":{"xhr":"none","pageGroups":[{"type":"Regexp","parameter1":"\\/.*\\/.*\\/.*\\/2021\\/january\\/appointment-of-the-top-executive-team-to-steer-stellantis","parameter2":"2021-january-appointment-of-the-top-executive-team-to-steer-stellantis","on":["navigation"]},{"type":"Regexp","parameter1":"\\/.*\\/.*\\/.*\\/2021\\/january\\/.+","parameter2":"2021-january","on":["navigation"]},{"type":"Regexp","parameter1":
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 21596, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):21596
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.990366383267025
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:384:nZZqkOLdEOMIlaLYNABMHIUZZZ2GKm6VBx+UI4NAx7FqO2hxcHupu7NxO:rpcnZU6MtjA5ehx+NxO
                                                                                                                                                                                                                                                                                        MD5:AC6E23F12E6195EA5D0E973B176C20DC
                                                                                                                                                                                                                                                                                        SHA1:E2D567E597089805C76A097B5D0352E6D4A54070
                                                                                                                                                                                                                                                                                        SHA-256:A2123F408E24AEF68F451CCBE5370EC3C92354C75D3E58188D31E6B9618EDAFB
                                                                                                                                                                                                                                                                                        SHA-512:65E3F047FCDAD6067AA0E1A8255F7034578011347A8763DF6A3D9433BDAB0C77F88EA9FEC2FEDF1033A0C443BB6CB0BA29F4DB23320F34416074FBECDE8B7CBF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/encodesanscondensed/v10/j8_46_LD37rqfuwxyIuaZhE6cRXOLtm2gfT-dYyZAC4I.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......T\.......@..S..........................R.....N.`.....6...........p..z..6.$..^. ..F..9..1.....&..6.f...z.E.rw+....-:.....3.......C.B.BJ.D..7"...{..L...ic...Fd...:..d.x....,.@l8.d..{...r|.2.n.+..Z..P...VF._....C.{z.=G.+.j..a....i.'.......b.*.?/.....I.yj.|.......G0...@l...].%.........}...C....PQD....J..Gv......m.............pa4b.9....G..e.<T....7aE..H1kT.8.*..@.V....H..pg...........R.).rn...1...9w2cv.y.k.......Hl..,.,i@2..~..z.C..k.....I.......L^r...Y![.*\h7..I.....br.....of.......2;.xg...y8B.J(a..B.YM.........].e@.......Y..........H.!f8..g..m...:.....>.S5P...."p..........v....;.."+2p..t...+..F..8....B.<.Q#..x..{:,?>D.~...$i..T.F.6.t../..Zk...~.......@.S.....-K.?.uq..E.u.v..@....1...E...8O.J..7.....IQ.U_....\.?..(....c.......q.&........soA.A..Cxg.m..{N<O.....5.w..2.I..`.Rw...7.R.t.U.....*.E>.'......:..!D@.......#.L.'%J.c...7....y..0 %.@P....I.|..u.....Q`........Z*..I..M....u..t.....U.K.>..RM.w?.Cu....T.....%....Q...hn.....7a.c..'7.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9936015125944175
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:+lbwZEUyNIuhOPZHDTo4NwUKzkx3BEmsThiFO/w23EuHyd/t7:GwihON/gUlBehJw23EuHyd/t7
                                                                                                                                                                                                                                                                                        MD5:7D6B99CDDAAD9D4E977B6AB6DC1B1055
                                                                                                                                                                                                                                                                                        SHA1:973C872B4284FFCCF42DD70A66ECEBECCBC02EBD
                                                                                                                                                                                                                                                                                        SHA-256:A4305ABF73661DAD8F1D876F2CAB60807EC6E924C4389E363B92922F891E5119
                                                                                                                                                                                                                                                                                        SHA-512:A97F14AE1E9EC01591FE6CF23FDCA77F7D885418E45DB866D483B77D35998E97D673DDF4E0EEFE6525924C252038D258580C3327F0E7F137FF1F47A3350BF6D8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/Paintshop-Loop5.mp4:2f823dc96e2d70:0
                                                                                                                                                                                                                                                                                        Preview:....ftypmp42....mp42mp41...<moov...lmvhd.............._....p................................................@...................................trak...\tkhd.......................p................................................@..............$edts....elst...........p............mdia... mdhd..............a............@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url .......+stbl....stsd............avc1.............................H...H.........AVC Coding............................2avcC.M@)....gM@).R...?sP.................h..5 ....stts....................stsc........................stsz..............MK..H................W...............T.......c...#..E..............Z...............{....................P.......+.......8.......U.....|....$.......~......Q1..P.......2..............wV...........q.. ....g...8.......Q...T.......R..................t..7...........L.....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999776340097521
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:56wpLXvo93MbmIVsSh/fI/TdOK9Dxb/RQDIGzie:5vvo6bTqShfI/TdpDxb/RQcYV
                                                                                                                                                                                                                                                                                        MD5:6CA7A9E2952859D11784B67CBA4D0B15
                                                                                                                                                                                                                                                                                        SHA1:DD6DC8F57D9AD64AEE21A331217AA719BE89B20C
                                                                                                                                                                                                                                                                                        SHA-256:7814D1014D42930A13D0BC7AE33E50E41D233AE5C4DFC65811DAA16E72B67DF7
                                                                                                                                                                                                                                                                                        SHA-512:2CA93746BBA3B54C7DBB93C55C4D53BD51A34EB3FF79CD2421DB645FFFB28C6F2E877CB96D9431D45A24530056F1D935CCF4A29A9FDA10233006EBC6A5AA0456
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Recife-Loop2.mp4:2f823dcd47c7a5:2
                                                                                                                                                                                                                                                                                        Preview:.=.........v...@P~l3....w..,.qt#.(@'..*c/.$_\C..&^.W....#B...!...21..].@.dQ.>..h...s9:....>.-<w.K.].A..../.+.....qgo._W.c.(B>..o.W..U.......r_.....p.C.........W..^....t.Ow..WAJ.z[.>.}..;G.D......3@.v...E.#.=....WfM....k..l.O(.\.MYg...i.S .=.z.b..e.....C....8...]E....s...qo.1.....1B.Xq..0K(D\....?Ps.....[.|X.G..#.ln..G3..85.o.#.].s...c6.h.........1..;\..=_.p......~..........'2rS.....vM.e..+..G.P..\d$.?..6.......5$4.|._S........5..k.u...>.k.....1...>w.op:Z.!......l.... .$GQ......[......nW..............,.....*=...#e.xT..S....5.WIR'.B...;.5(.W.>..nu..%X..@flQ..p.0.G..\..`...0.-.5.:...i..M........,......)......}..I.j7v..$m.......2B..H.."....>D.......R.>.1...3\.n.h..#.Ku.........Hi.U.....cV.H.J...(........>.2.r.c.`F.:.r.......^.i.y...X.%..e.u...3.65.....3.?......F..o.w#....o..hY..... V.Kp.^.}C.+...<*......r~.......!C..HF..^.....z....~......4.SCR.%...?.....&.11..,.y0....\.....j1...H.dL..."8.J.z.Q!Us.^...&.m....d...@).1.2...{. ..)..A..Zw.k7.....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (350)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):52915
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.024082028985904
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:2me8XooPb5PfL8jn/Wuttza73Zk9p/EA5SASlG:4KStza73Zk9p/5
                                                                                                                                                                                                                                                                                        MD5:17BC11DF2FEF0999F9E46E32AA693642
                                                                                                                                                                                                                                                                                        SHA1:2B8B1A519ED43B95B6B3E19EFB060BFE5D017A6D
                                                                                                                                                                                                                                                                                        SHA-256:1EDF99EA964E9B9CF8A26ECA4BB3C66C2B6433050A6552D972D61347245539A0
                                                                                                                                                                                                                                                                                        SHA-512:B6405A4A8B822B9AEF7B41AD49583F2F3648FE28E49567B7B2129615CAB273066A6E36B3F16895CB5FB28F29A77C154678D54BCFF6DE06F25D9434C330B279BD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.freedomofmobility.stellantis.com/etc.clientlibs/stellantis-freedom-of-mobility/clientlibs/clientlib-site-page.min.17bc11df2fef0999f9e46e32aa693642.css
                                                                                                                                                                                                                                                                                        Preview:.version::before{content:"Version: v0.16.3";visibility:hidden}.body.no-front #container-overlay,body.no-front.megaOn div.modal-backdrop{background:#fff}.#main{min-height:calc(100vh - 419px);overflow-y:hidden;padding-top:82px}.#main.colored{background:#f0f0f0;margin-bottom:-5px;padding-bottom:5px}.p{font-size:20px;color:#000;font-weight:400}.p b{font-weight:600}.p a,a.stella,div.caption.inside-grid a{color:#1a2ee0;font-weight:400;text-decoration:underline}.p a:hover{color:#1a2ee0}.footer p a{text-decoration:none;font-weight:600}.footer p a:hover{text-decoration:underline !important}.a:hover{color:inherit;text-decoration:none}..big-p{font-size:20px;line-height:1.7em}.p span.text-center{text-align:center;display:inline-block}..divider{margin:20px}..navbar-pages{background:#fff}.@media(min-width:767.999px){.megaOn .megamenu.switch-menu.dropdown-menu.megamenu h2,.megaOn .megamenu.switch-menu.dropdown-menu.megamenu h2 a{color:#000}..megaOn .megamenu.dropdown-menu.megamenu h2,.megaOn .megamen
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.99980742318181
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:WVXPQQTH0jVrD2iBGC3fl5bMZ6HAMxTpRGF4JBtFd//nWZF+879QgyhnMSk:WVXpz0jVX2iBGC3f7QGxzGF4J9d/PWzL
                                                                                                                                                                                                                                                                                        MD5:F515807F39C3255E4A73E6D6F26E5CA6
                                                                                                                                                                                                                                                                                        SHA1:3C51F61877D56CE68ED33CE3FA280E717A04A505
                                                                                                                                                                                                                                                                                        SHA-256:DD8DB1AF1100B65106609DA2D6BE28F5E04E795CE982051CAFAFC5F0C81E6835
                                                                                                                                                                                                                                                                                        SHA-512:96CD033E5A6E9238DF21E23E7B5CC7BD5CE94E968B6B255F8CBEE6EE0833E4F3F597D863B72766CEE4EDC4E18C4AEA7CED46BEFDF490F460E03B73511FB499E8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Recife-Loop2.mp4:2f823dcd47c7a5:c
                                                                                                                                                                                                                                                                                        Preview:..w.}...a}.I.=.!.......u.:.B..B..1....E;]......S_........w%a.?..VK+./....."&.U.nHL&.]l.....E..J.c..k..\....!.}..e.H.K....Uc.....p..H.xR..Q..aS.F...R..B...q..v..}.....H...`..-1...!...q....{K.q..Vq+..%....vTt......s...%......z'T.#...Q&...T&t.6.j.Ne(R...h.S.IR.Q....4...B.uI".......d..'...?.H....:Zz..T...g.v...Q.e..T..:)r"T...G.J..u.T|.8,.wNn..6.(......3%....r..x&`.`.3C.<...4..8.sGPm._..b.$.l.?.C..s...8...l.e.%9.&.....9.^.hw.Z..M.?.... D..7...7 .MR...Y...}.'.s..g....n=.].?.}....Dy.^!.:...1|.( .!=.....xA..4...^Y iH.g..$.s.w".b....j.'..F..0.{y..1C.t...........rdp.^l.2f.`.vG.[....B........H..ug.Vu..p.j.E.!.H.{..?../.......:...@8.....$<..R].PV.;..=}....D.d2{.P_.U.X%[.z.._@6w..|If$.h..4.....Z....%u..)....C.C ....f..d>@HhU7*....pA...}.A...P....x.f...4c.N....U.l5....".!.b.h.. 0.wL{s...........=rx....~.tP.*KN.s....:.}....B`...7g..*S..7.vL...O...p7....y.i.i.P..E..A.2....J....$w.c..,..>.M-Y.)32...oQ.+..X.Y..?.r8.h..3.....L..~>7...f.!.n@
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x688, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):283044
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.977689210150774
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:bwNyJbD5ck8v+49kfFXer7qSOedFTv76NBDuPl3NZj/m:Mm8vlUF8+AT6N9uPl3u
                                                                                                                                                                                                                                                                                        MD5:4449D6BCF550582212BC550214E5EA36
                                                                                                                                                                                                                                                                                        SHA1:60001F346B7F62F2D17AD679E6D77BCCB99D5CC4
                                                                                                                                                                                                                                                                                        SHA-256:D8D18A0AE93B6CCD398B0BAACF4588C86B3572C3648B6FD6CCA540F53013A393
                                                                                                                                                                                                                                                                                        SHA-512:511B5F61F942F2337ACAEB50CCAC8B4951B7E1EFA73222827C64F0044613A1DB3AE16B13465BF552988402189F6845D2E306B4F18F8AF42ECE44A7B3823F3F9F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/sustainability/carbon-net-zero-strategy/supply-chain/supply-chain-landing-page.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<.....vhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:14eb2bcb-6c35-d449-bbbd-7433400d2c6d" xmpMM:DocumentID="xmp.did:3DA877295C2B11EDB709ECA119C75FD9" xmpMM:InstanceID="xmp.iid:3DA877285C2B11EDB709ECA119C75FD9" xmp:CreatorTool="Adobe Photoshop 23.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:57568B4B52E011ED8DA1F8713DD6B50C" stRef:documentID="xmp.did:57568B4C52E011ED8DA1F8713DD6B50C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d......................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 502 x 501, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):23769
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.93365597261326
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:IlqQK+dWuRKEQJcVSarfYcCoSD02g5t88sLPS7rEtSUrzKG8/0MlsdXAUSKhIYaE:I8QK+d9KEFVSufYySD0hsDLq7Y0q1PMu
                                                                                                                                                                                                                                                                                        MD5:1FD85908C725EDD6D6505090A92C5F7D
                                                                                                                                                                                                                                                                                        SHA1:1B0354365D588052DFDE4FD8F34C643083965818
                                                                                                                                                                                                                                                                                        SHA-256:F103D0A5E4291F7D6D6889B98765366B01BA1B11D869583DD4ACB163499B8CA4
                                                                                                                                                                                                                                                                                        SHA-512:D087B5AC2D12AF4257FE95C667EE414A029D619C06E8583A315EF31B6E8D1B4CD3157987EF88BFCABFB139F8E5B422CB61CB108F01D26AD8457B9A6A8173B02F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................pHYs...#...#.x.?v..\.IDATx...w.\U........ .%t.^..Bo..........XP......"E..(.H...H.B..=[~.|g.&l....{.|..H6.{....{.....`fff.P...fff...v33..q`733+..v33.......].E..0.E.@..n....u]..#..@C..k...}.\.......m....x..?{..S.}.0....._7....ff..w...Z........{......=.....lU.....;...R?......@....&.`.2..x.x.UA...wW.......Y.............X.....l..(.........:.{....+._?.,.......r...Y.....W..B..._...C.nS..7..G.c../..)..3m.l10.x.M.?.<...V.....t....f......M....D...?Z...?{.x.M.?.....`..2.58...2......4....-.O5[....g..K.}.....b..oV...V.5.A(....^;.j..e.....K.oB....k"...J/.....n.d0Z....{..{.[..uS..s.uF.k....@."0...........:V6...?.8..N.....T....@..z.....-..;....h..#f#Q........b...t..w....<..(.........(`#.}....Q{dYv..n.......L....G.Y"..-.6@.}[4.~(.ej....8..Z...oG..o.3.f...ny.!:K...b..M..%a.pl..M.....A.r..n.:..=.~.pV/Tb.B.....7........f...nY4.=......E...b...(......E......u.....-K.D..A...K3j..H........'..Yt....`.T.-z".+nw.....T....Z.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):52603
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                                                                                        MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                                                                                        SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                                                                                        SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                                                                                        SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):15406
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.0852139995669083
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:bLJAxMjrGFFLj/VyruvHnxHcuWaqrvJp5:WMjrEF4uvHlHWXv
                                                                                                                                                                                                                                                                                        MD5:DFF7AB6A92FED13F75643134A60D773C
                                                                                                                                                                                                                                                                                        SHA1:5328C8103CD3183E096CA373F5807F4B2D18034C
                                                                                                                                                                                                                                                                                        SHA-256:A6A31D80B3B398515F6062A15D4C27CDB0C623A35AC155A4CB273A646256C347
                                                                                                                                                                                                                                                                                        SHA-512:15B8B84DD0B720688A4A411F395CD8124FAA010FF7933891AD03BF574D8728D67C46D5A002EDBB62A469D6BC90A8EE0B8D24F9F2975D49CB7C12C65C16FBD7A0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/favicon.ico
                                                                                                                                                                                                                                                                                        Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..........................8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..eV.........=)..8$..8$..8$..8$..8$..8$..8$..8$..=).........eV..:&..............8$..8$..8$..8$..8$..8$..8$..8$..............:&..8$..tf..........B/..8$..8$..8$..8$..8$..8$..B/..........tf..8$..8$..8$..............8$..8$..8$..8$..8$..8$..............8$..8$..8$..8$..gX..........H6..8$..8$..8$..8$..H6..........gX..8$..8$..8$..8$..8$............8$..8$..8$..8$............8$..8$..8$..8$..8$..8$..[K..........Q?..8$..8$..Q?..........[K..8$..8$..8$..8$..8$..8$..8$............8$..8$............8$..8$..8$..8$..8$..8$..8$..8$..Q?..........[J..[J..........Q?..8$..8$..8$..8$..8$..8$..8$..8$..8$..........................8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1921 x 1225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):108808
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.808707499382204
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:ZvCJW/EDY3H0bEGFCjbFCbkpE6E3r2GmR8A/tMuh:YjY3+FCVpE3k+o
                                                                                                                                                                                                                                                                                        MD5:1EA6C23B5AC55CBE0C018906992BC04D
                                                                                                                                                                                                                                                                                        SHA1:3AB9D99EA9D3FBC881DAB1E32DBA57A5DD7B7C27
                                                                                                                                                                                                                                                                                        SHA-256:97F682EC4A538A258FC6E54861948966FC4A6B3E2147F4C4CAD380B145167E8E
                                                                                                                                                                                                                                                                                        SHA-512:A5375891782D0D7342849CF9C209424987647D6B6864DD0CBA874D4828CE84633BC00D945F9BE0021CCFDEF96F0FCD59DB67ED9F02676107AF514897C3D8A7DB
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............`.....pHYs...........~... .IDATx....l..}'..BItd..c[v.K..i.qc...twZ....kp...i.l.....{.A...E...p..6{...T.".X...mq....=......u...q...iY.c...y.......yf..^.!q~<.w................@>|,..........:B`.......................... G.........9"..........!0......@..........rD.........#B`.......................... G.........9"..........!0......@..........rD.........#B`.......................... G.........9"..........!0......@..........rD.........#B`.......................... G.........9"..........!0......@..........rD.........#B`.......................... G.........9"..........!0......@..........rD.........#B`.......................... G.........9"..........!0......@..........rD.........#B`.......................... G.........9"..........!0......@..........rD.........#B`.......................... G.........9"..........!0......@..........rD.........#B`.......................... G.........9"..........!0......@..........rD.........#B`..................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1603
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2727801090429285
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                                                                                                                                                                        MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                                                                                                                                        SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                                                                                                                                        SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                                                                                                                                        SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 17168, version 331.-31196
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):17168
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.985893185238069
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:4SCOZ2FGoN6iyRhdETqsDTH0lymR7O6zZPHncWgtTKGRvCP:4SCOZ2F36oTqyD0Ui66zZPHcWgtmIaP
                                                                                                                                                                                                                                                                                        MD5:8A43EB7DB323B6A82D87A458C34CBE82
                                                                                                                                                                                                                                                                                        SHA1:968367A39A575FFE38F1CFDA07EEA12EFF885831
                                                                                                                                                                                                                                                                                        SHA-256:2BBAABC785383C5D90ABC17E6703AC6A057B9644C6EBDFE9E15709C6FFAC9C71
                                                                                                                                                                                                                                                                                        SHA-512:05A43337FDBE1A78B55B5F40D53429E38AF8CF5CD861D93664600AE2559D0A82A4B672512058920932AD1D2F5C0D0C2B00BCBCD5E75CF731E27B4E1678200ECC
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://ka-p.fontawesome.com/releases/v5.15.4/webfonts/pro-fa-light-300-5.10.2.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......C........`..B..K.$....................?FFTM....`..:..... ....6.$.....J.. .........e...8..oP#.5iq*...s..#L._..E..t.T.J.Tj.P5.ZU..Q.".Xx.."h..{.a.#..2{e.....h.t+...*....e.....{...z.n......h...n.}....8...7**.%.8.8...p.iC.a`...iu.K..;....[.<..ev]i..8..R.....O.R.._8.....PL.....~......Dx..{kE.}.<0'.)6.....n1..sE.....U....=(..R..U..v&,...'D....U.T.6..E.s.U.=.l.N+.S.V,..w...:%f...Jj.EIH.ET.l.....1./..U...=.J...i.)DN.........l/p...*]...n.a.....`..}...;.....&...j\....../`.$.,..A...c,|.R..e..'_H....\..;w~.*.!.......f.H...H{.H{......E#.........V......1.2...U.Kw....d..D.i..9.|.oo.cQV1.a!.b....n.9.b..:..)F...Hp..2&..... .....=.........P.........8dM...y....=z@"............Z.......z......!.z.>.....N.. ...|.v.;<.\.&.......'.\...-..2.B..`.J..t......,OWr.....;..z#..........:..........o..?.8....1.c...../|..)....Oq..?m.....o?.M...S.)...*b.a.0.r...O=....o.m.k.o:o.rz....v;0....C&S....i<.{.......W<.0wz.y{..._...i..S%.Y.'2E..[.k....+..l.......G............z.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1920 x 1280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):143539
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.824931322469919
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:h51lXSA36xepWCZgP27nI/A5YX59bBCBu3Na+Dw7X799Lj97ZUea:yGWzb/rpmuzkXR/7W5
                                                                                                                                                                                                                                                                                        MD5:49815B1F304A2EF7E8D5A84A77725E55
                                                                                                                                                                                                                                                                                        SHA1:CCF2A83E22BC93A4394C25F3D10D75ED42552761
                                                                                                                                                                                                                                                                                        SHA-256:CB81992C421B1A49A8F42148ABB47C77831580773DD24EE121F03C0B91ACAD27
                                                                                                                                                                                                                                                                                        SHA-512:7F57A74FCFAF5236CE65AE0DBD5B06A0D87C975B9D98D439FED7872452FB7C71F78CBF5CB3E749616F9D4FD04AAD975CD05C8B55F0E2B7406756FF9DCC7E58CD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/technology/hydrogen-icon-def.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............O7....tEXtSoftware.Adobe ImageReadyq.e<..0UIDATx...].d....S....#..x.....>.H.3...!.....0....C.....-.!........\.b.H..#&.vH2m'...$s.[....H.IP.....z?5.o....../...GZ..]O...kW...../......................................................................................................................................J..W.....h.7...G....?.q........E........1..........p..........f..`......%.......U...z.{..\Ba.....Z........*.|..............B.......UF.[.....v............D...........|/]....?O..............P.1..r0|>.I..a0.......`....@....Y..F...Q.{^.. ......."............%...kr...{.0.....P.%......Q3..g..[%.us.vkmO..................D..}....8...R.....s.......e~Q.....\b...%.......Wnp{^..m...................`.{f..zn..%....X.?.........Y.$.....NLF...}K.[..~...k..k..m....................syS.nj[...}.V.;.............py.......%T9....5+.=.... v.T.[1..F.........0....\"..7.2...z....=..S.y...y+y../.2. ........`......f.~KC..<.....,A....\e..%..D...........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):649
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.4403049984756375
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7oJhhjcvjuG9mX/ntmY/nt7MHDY8iM52sQSIf0GGaj0hWPxmjTlRHghk6qhKt:XH0oXfoY/neYM5KSiPIvnAqLM+pZc
                                                                                                                                                                                                                                                                                        MD5:37F5C2E64832412B7B7A62043AFFF0D1
                                                                                                                                                                                                                                                                                        SHA1:AD957DAEFA3AEE3217AD9A895B8D22743F5E219C
                                                                                                                                                                                                                                                                                        SHA-256:48C9FB458A9C93006B0BBC9DB3EF0324383C2C189A6DDE337DC052B59A03818A
                                                                                                                                                                                                                                                                                        SHA-512:49C67E410CAD5D4B3EE83E979F8190C4040AFD3BA6A0EBBC293C34D8E0EE8C621B61C864A1973769D24F660769E27A2B173F08E1B49992AC836B36B895453CC4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...@...@......iq.....pHYs..,J..,J.wztM...;IDATx...q.@....$...T.S.KH*.*H. I.......J`;....2b.3@.o.%l}'.<...W...t:....:z5@.P.....XQ..h`E.....5@..V....XQ..h`E.....+.. ....m..=A/.#.x...21....e?..S.h....d...G....\..h....../.L...Ub..y../.....0.1.........2.`.{M..M..j%.....gA..../.G2O.{.OH.?.~.{<nM.z.NX..=..../.'...c.....o...wj.&.Yb.u..:D.....*.W....Ml2...{..|e...{tV....L_D.&)/...t...S.....8....0...F.j.c..j%.<Z..3.Q..&m.GZo.3......b0.NQ/.1.}...O........V....^a.&...)!?.#.S..)q.-n...-........-.(.d....a{..k.=,...q~<~aB\r)..V..AMgO....$..&t. a.Y..j...)a{f..%v..|.........4........ @.+j...........J..H~.T....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 2000 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1269907
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.990082205123886
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:qfR5CDJjqOd2MTC4OS0ETRnc13CyQKvIQUUSGpsdiNBUOS:qfRsJjlT10ERncBTQKP2bd6BUOS
                                                                                                                                                                                                                                                                                        MD5:CE857A7D11C1EA2B59E7027223920297
                                                                                                                                                                                                                                                                                        SHA1:766AEB0076109263B418D02D1BB6745BA51A1483
                                                                                                                                                                                                                                                                                        SHA-256:E0EBC767EF115A22DBF60DA74478C872833F92FDBF860FD366831C4FE8A1BAD8
                                                                                                                                                                                                                                                                                        SHA-512:6703E1B2B9E1D82AC54AB4A264F1AE07C0C0F0A0565C2BB6DF89C5F662DDC89886ADCA931C21D9FDC8B3552B8954047C1204F87CF4F0ECC7491F8323414BF1D6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/press-releases/2024/september/30-09-24/12-00/Leapmotor-Hero.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......X.....:.}k....pHYs.................IDATx...Y.5...={..s.y..B..C.hL=....@..&).j.#D...P...D....v...(...(.!.fH.y.e....Fw..f...S.(.......sNf...k.<./..*...(..w.3...{.^.}.L......................................******************************....zEEEEEEEEEEEEEEEEEEEEEEEEEEEEE..@...............................*.^QQQQQQQQQQQQQQQQQQQQQQQQQQQQQ.T..................................zEEEEEEEEEEEEEEEEEEEEEEEEEEEEE.P...............................................................@%.+*****************************.J.WTTTTTTTTTTTTTTTTTTTTTTTTTTTTT..@...............................*.^QQQQQQQQQQQQQQQQQQQQQQQQQQQQQ.T..................................zEEEEEEEEEEEEEEEEEEEEEEEEEEEEE.P...............................................................@%.+*****************************.J.WTTTTTTTTTTTTTTTTTTTTTTTTTTTTT..@...............................*.^QQQQQQQQQQQQQQQQQQQQQQQQQQQQQ.T..................................zEEEEEEEEEEEEEEEEEEEEEEEEEEEEE.P.....................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):120870
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.458892601569538
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:MLlh2vwddKHTlfap34WflL6nGMizKuT+Lu08p9:8lwYddKHTlyp34WflL6nGMizKuT+Lu0W
                                                                                                                                                                                                                                                                                        MD5:77DB376B89B2208C87E0F1CA04931516
                                                                                                                                                                                                                                                                                        SHA1:E5B861FF45B04F0F4DE8381B893C92B2B60CF79D
                                                                                                                                                                                                                                                                                        SHA-256:460D20A977E76ACA1F60026AACE024BE5B77C21D387640F8C2F4589F2A30D14A
                                                                                                                                                                                                                                                                                        SHA-512:AD72A343E3F783C5D178044873CB77FFF1DAA58046AE9E42C57D5B68B83C0FA2EAAFB5AFFDDC66522EDBC1F85B0CE6610A437004D4913A16A8E635CC10A9CB8A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(g){var window=this;'use strict';var e7=function(a){g.yk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Ya()).toString(36));return a},f7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.fha(a.D,b,c)},Hrb=function(a){if(a instanceof g.kn)return a;.if(typeof a.Im=="function")return a.Im(!1);if(g.Ra(a)){var b=0,c=new g.kn;c.next=function(){for(;;){if(b>=a.length)return g.B1;if(b in a)return g.ln(a[b++]);b++}};.return c}throw Error("Not implemented");},Irb=function(a,b,c){if(g.Ra(a))g.kc(a,b,c);.else for(a=Hrb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Jrb=function(a,b){var c=[];.Irb(b,function(d){try{var e=g.Xp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.rma(e)&&c.push(d)},a);.return c},Krb=function(a,b){Jrb(a,b).forEach(function(c){g.Xp.prototype.remove.call(this,c)},a)},Lrb=function(a){if(a.oa){if(a.oa.locationOverri
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=AndreaGuermani], progressive, precision 8, 3000x1800, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):4211908
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.989231571851247
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:98304:nUHGRn9JCq3euzdQ7ixn/7gWZGoBxAkW4J:nUH4JJuuzDnkyPYr2
                                                                                                                                                                                                                                                                                        MD5:6310FCBF2785D25C8659B557342F1FDE
                                                                                                                                                                                                                                                                                        SHA1:B3501FCE3341476774313202F3233720F17098D8
                                                                                                                                                                                                                                                                                        SHA-256:E62645912A241975274663554439787D24C3C6CEE1D5947FF170E6F292B7F7B2
                                                                                                                                                                                                                                                                                        SHA-512:38C46249EEC499A330254B3BEE0CD1B59CA9490DD947E0F2A0E3D76E9072056C30137524573B4824E02285F2D684275DCFBD44142201B808711E9F16770BBB07
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/press-releases/2024/september/26-09-24/stellantis-supplier-awards-2024-with-stellantis-team-and-awarded-winners.jpg
                                                                                                                                                                                                                                                                                        Preview:.....4Exif..II*.......................AndreaGuermani........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="3969BD3805D97DDE9FFA788A9AA8A734" xmpMM:DocumentID="xmp.did:1094DEA1741911EFB5EFF6C4D39414E8" xmpMM:InstanceID="xmp.iid:1094DEA0741911EFB5EFF6C4D39414E8" xmp:CreatorTool="Adobe Photoshop Lightroom Classic 13.5.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:09a71515-b54d-42ed-921a-e499fc76c575" stRef:documentID="xmp.did:09a71515-b54d-42ed-921a-e499fc76c575"/> <dc:rights> <rdf:Alt> <rdf:li xml:la
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (25025)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):25137
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.228985674453412
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:O4/2qGQjJZn7bqEXFwSmQNCMJd9V+QckpOVRLwds8ksRyBhQGpQHclFi5wea3XI4:MqGQjDn7bV1bH7rvQkgVpyHDweMtpCk
                                                                                                                                                                                                                                                                                        MD5:5EAF5C4F547122752F8265AE32A628A5
                                                                                                                                                                                                                                                                                        SHA1:88525F9C65EF005084B0BA5ED755269124AE5982
                                                                                                                                                                                                                                                                                        SHA-256:147325B60F2AF1929C7A27086837744BA3AE0E012C2C9FCC362D45E20478AC21
                                                                                                                                                                                                                                                                                        SHA-512:EA04F3E054D633B38BC9681A4CCC50962FFA5F0EF5C4C1080FBA00934C54E64998D6B7C16E62DA3E7788376CF3F8DE78FBC5809FA7D2B7D34561192CD072E102
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:// For license information, see `https://assets.adobedtm.com/abfd6fce1729/f06947a6cc7e/launch-a6d76139feaf.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2023-06-30T16:21:04Z",turbineBuildDate:"2023-02-22T20:37:26Z",turbineVersion:"27.5.0"},environment:{id:"ENa03d3d5f984c48cc981c2f4815cf9668",stage:"production"},dataElements:{MarketLanguage:{defaultValue:"",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"clpJSON.marketLanguage"}}},extensions:{core:{displayName:"Core",hostedLibFilesBaseUrl:"https://assets.adobedtm.com/extensions/EP1fdd2a6ec2ae468fb1d2cac08df65f83/",modules:{"core/src/lib/dataElements/javascriptVariable.js":{name:"javascript-variable",displayName:"JavaScript Variable",script:function(e,t,n){"use strict";var r=n("../helpers/getObjectProperty.js");e.exports=function(e){return r(window,e.path)}}},"core/src/lib/helpers/getObjectProperty.js":{script:function(e){"use strict";e.exports=fun
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 900x1200, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):441869
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.976995236475952
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:nXoQ+S86+qErBfIknYM14X89XXj09AhUmkpiPph3dDibtq7+o5LRGN7I:np9y9QknYM689XXjU2jBhRStu+cE7I
                                                                                                                                                                                                                                                                                        MD5:5F85C42E8F357012EF9B4BA5A9DC2A3A
                                                                                                                                                                                                                                                                                        SHA1:6E984C7098A7BAB583F38EA5728492E154FB9ECC
                                                                                                                                                                                                                                                                                        SHA-256:074098D8EBF5B8BF7D37320E36E2C47C9478FFA4919B77EC25D10ACF04439449
                                                                                                                                                                                                                                                                                        SHA-512:80E591E25E74DE0FBE1A967E767279540DFEADB8EEF5B7923D1099F8096525993B29F9B0F0558C60CAB397777485CA1F743FFCF28B9CD8872FD5637816699A02
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d.....Hhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="FE7DEAC662DC8A911577A7BBEBF7C7C1" xmpMM:DocumentID="xmp.did:6E787791B05E11EE9A14CCED6915456F" xmpMM:InstanceID="xmp.iid:6E787790B05E11EE9A14CCED6915456F" xmp:CreatorTool="Adobe Photoshop 24.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4476a2c9-b8df-5c41-81cb-94c2ab03e650" stRef:documentID="adobe:docid:photoshop:5881f6ac-cd8e-874f-8e2a-a1ad1a24b277"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">3D Render of a Room
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 21884, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):21884
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.988572570117636
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:ZJ27MMDhXPAQxAOuI6tVGbJGKbcMRheJd9d78sIe8EU0/vnrOpd0:+7xl4QxAs60gQcMHeJdDxILG/vrOj0
                                                                                                                                                                                                                                                                                        MD5:91358C05B3586DE404AE189417BABEF9
                                                                                                                                                                                                                                                                                        SHA1:FCE46EFA64CC6CD13190E26FE1C525DED0CE5F5A
                                                                                                                                                                                                                                                                                        SHA-256:ED81D5248FA368649BEAFA2654A6DCF3B0FBB083CC1C2DFB18E5AAD1D94510E9
                                                                                                                                                                                                                                                                                        SHA-512:6946BA66235B662421F58202A0961884CB5F03177ECE255EAE0A9A7A17BD27435761C42C58F39A1525E873B4181BC5AC66C343FF71CC46EED71043536B558394
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/encodesanscondensed/v10/j8_46_LD37rqfuwxyIuaZhE6cRXOLtm2gfT-WYuZAC4I.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......U|.......`..U..........................R.....N.`.....6........,..e..z..6.$..^. ..R..9..1....m..Pn.....=.q;P...e....f.......I:.pL.....;D.C.63K).x...|..^.G....J...W..j.^...N.6..x".L}..j(......V^..?4.......?....bC4E...$.s.......T.....>%r..Q...l\.HV..B<..[...v.>..a.`U......6.Q.p..Q..P..Gt.?....U.:I->._.....p....U..c....#C.KE......!.(."...(.r....?..z....@.IU........H...iK.<..w,...q.pmV....hR.).*]....A._=.2.,S........3......]..tWu3.n]...[.L.6...IQ.-......i`..T-.E....7..-......k..{.>..*B.$3.(u.ke.".....3<.}{..6....,.o2.!....KO.K.......x..|t....O;.....+..."[..i.%.Iv......,./...2B.V}..a....LX.(.6...!.{.mP:*....j.k&.T.7..[.v^..rR.....9..&...Yr.....T..6.).!.;....gFk.X8XS.At....H'...9.u.|.....f..D.^..BQ.F8Bt[(..j............#.$C,....\>*4.%).B...o..?8.;C..j....uT..r..WtH...zs....{....$...Ehi..-..Z.=..@.......INy@..@.+;..........]..m.tS...........C..*.c..o....S..l.._.o.C...j.%.q$....._....^.C.y.%H.!.....=....jsX.O....x..|.VkB.wf...."(0...%...\v..m..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 2606x1737, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):835439
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.967595042948982
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:hozv+ycsNScLNtlfW88wwTCWaj/kfx/TLb+R8392lGFaJ7bdHtQ5Jar+GlTWy2C:hXCNSWfd8dCNj/2xLK4oEF87aJarey2C
                                                                                                                                                                                                                                                                                        MD5:652E02BD0CC1C1AEBA9F11A1D163231F
                                                                                                                                                                                                                                                                                        SHA1:2953B6E59117E7C1A7CA8770BF19DEAC4CAB352F
                                                                                                                                                                                                                                                                                        SHA-256:DEAA6C33D7348E0A710D04A06A8A82C838E87118B16ED4F7436541464488A17A
                                                                                                                                                                                                                                                                                        SHA-512:5338309A84CFA441766E57E9C81F17B654D0DA7ECB75AC50145D96D99A137A07208537AB38CFF6729118AA2BDD0964C8BA9688ABFA1E009A1BED95BF022FECE0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Stellantis-bio-hybrid-platform.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="F4923DA33D45EDEAC1B889B8E5922861" xmpMM:DocumentID="xmp.did:4600EB554F4A11EFBDD6940DF906380D" xmpMM:InstanceID="xmp.iid:4600EB544F4A11EFBDD6940DF906380D" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ce61a846-9a02-4c98-b463-e4855487ed75" stRef:documentID="adobe:docid:photoshop:0af768e3-005b-8b46-9efe-1c50a0f2269f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 700 x 238, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):26549
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.95006702413309
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:MnzphZ6yoeYzwa/K/aq7OXcMZKTHo5pvHp0gha:MnzZoeYzwliqwKTHutha
                                                                                                                                                                                                                                                                                        MD5:1F80DD0F7D6E3246FBFEC06CD4C1151B
                                                                                                                                                                                                                                                                                        SHA1:581C343934FFDB16B38112ACBB011A9F4A33E7F2
                                                                                                                                                                                                                                                                                        SHA-256:37E387E374AD52D0936938F72C6C7CC2C3BF1599DFDB4C99940D522F0EF1EC24
                                                                                                                                                                                                                                                                                        SHA-512:B1C50380B08A0ED0253E3FFB324C5F177DB6765E5746963CA1CEAAAA2086AB1FAC1FEAD6630A79A022EAAD215FCF0EB4E3E7710A30A71CF0DE620A7E2F853767
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.freedomofmobility.stellantis.com/content/dam/stellantis-fom/homepage/logo-fomf.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............c.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...........~.....tIME.....9 ......f.IDATx..w|dU...3I..$.]...4.M...4...T..Q..R.....D. HQ@i.{.}+..v..fS...x.$.d.=3...}>.Ifn=...{.bP.EQ.E...?6.R...h..i..A.F..@......8.....#1...c...@..YV;...X.,..c.....14....y.....-.....rR.."0./BQ.EQ..r.......f.4@*....x.k..0L.&.+a.....0..&..lf.....=..N...2`."zgb..|.L.>.Z.........U.EQ.....x.(.K..1...h......M1......0.kZ....=8.[...D.O..6...6.."...;o....T.*..(.Ru.?8....@...z......!...!2.-(j.~.F.f.N..)...s.k.>.V....]...U.EQ..*..`.|.a+..|.q.6.v.....0....RE.#z..D........>....O.Q...U.EQ........&E=.......ky.d..le...as......!..<.6...W...(..(.G..Y.\....l.aoD.~..O+ l.f.a6.<./.q,3.,....|U.*..(.RQ..7.w.Z.....1..4..[....q{.....]..H....U...U.EQ.."......RL...p0...*.DaK.....s.G.[.'.,.]T..U..(..(J.i.W...2.....C=.;.hU.o.r.Y.z.A.S.Q=.W...(..(....).Jg.4....c....7.....v...Z.~`a.d..|U.*..(..(...r].`...1...&.r....b........JkV..W...(..(...}.E4`8.8...0.T...;...[
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1048x1440, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):192961
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.96748279597432
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:jhEvAtiZ9jl9xSNQH/vZcP+aIYCDbjDsXjooGN5cmmPEgyMbwi0CN54pfAN9uo:tbiTtNi1IYCnjDCo5oQMci0WkcT
                                                                                                                                                                                                                                                                                        MD5:7DACF7CFE9D65971985C1BFEC03A5BF7
                                                                                                                                                                                                                                                                                        SHA1:4E7B85F56BBA93567B2FA96CE62DCEA4123C674A
                                                                                                                                                                                                                                                                                        SHA-256:A1A94E19C82CB5B9CB56EEB023044E0BA30BEDB247DC901AB2B9F1605179DEDE
                                                                                                                                                                                                                                                                                        SHA-512:1F594C5435D90C9CD5CE54AD3CA004E6614CAED16C9BFF3EB4977EF0FB81D4ECFE3FD6C2B8A9F8A2DD8C0FAECCC66D7772FA835837963D13BB1CBA1CDBBC458D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:ec66ef6b-8e3a-424b-91cf-e499f1d122f3" xmpMM:DocumentID="xmp.did:C4A7BA8E7D8411EEA4F4A0FBEE7872EE" xmpMM:InstanceID="xmp.iid:C4A7BA8D7D8411EEA4F4A0FBEE7872EE" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:d604b383-6b50-4877-91b7-5278cc2da202" stRef:documentID="adobe:docid:photoshop:b22f2c48-a6cf-5f4a-8149-30dadbd94cc1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....ICC_PROFILE.......appl....mntrRGB X
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):18588
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.988601596032928
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                                                                                                                                                                                        MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                                                                                                                                                                        SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                                                                                                                                                                        SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                                                                                                                                                                        SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 23736, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):23736
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.990863272541014
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:384:glmI76iBQIR3761ar4cqYpI+Te1O/wDiaJvFtuQAUqvF+h/gV6r4dxbxXd/f4xR:Im5iH794bYrTejDiYv+PF4hIV6u1fMR
                                                                                                                                                                                                                                                                                        MD5:1DDF52EEB1A45D5A7BD090E5AEEC640B
                                                                                                                                                                                                                                                                                        SHA1:F7FC2E6712C451199BF43D42CC29A9BFEAF51791
                                                                                                                                                                                                                                                                                        SHA-256:0140B384CAEA275EEEF3745BE7DA00B63C63E1DA8F8C0C2B2BFD76174687C251
                                                                                                                                                                                                                                                                                        SHA-512:558544F5D9745AB011E608AC34527F062DF8F7A8F82FF9AD850C2A96B7A3A7BE26BE0AA1E9902C83BF7C4E0E6D4104BA3505D7929E34A8E08345D976DFEB2E19
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/encodesanssemiexpanded/v19/ke83OhAPMEZs-BDuzwftTNJ85JvwMOzE9d9Cca5TO401Lg.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......\...........\T................................r.`..8..6...........0.."..6.$.... ........1...5l.F1..0...S.lD.nU....F.........FrC.`.t.V......T"e..2..........2.....q*^']....p.2X\.....n.sB\,V|!W.z..../..#.s=..~.....%.`<...(.....Zb..I.J./.I.X........@....[.6.c$+'.7y........{..GD3p.r...#...#~.~v..%N..."... .-p-..`A.B.....9.s...YE.`nN......#.^...6.QcD....Q...F...3..H.R_..W....<.....EZL%...h.B..h."....%WZ....c.!.....5.....g.0R.%............C>..|.AK..|9r........j........$..R..S&..!.!M5<...$..V!wNd..r...-s[..so.g...csC?".D+yK,A.#!...L*.~..../4b..9..L......'....v..8.....:_..'.{..mX.:l.>..!..Z.a/.]C4.Pr.A.N.A..,c$B4.H....%]..h?4..W.r{..-....jF....P.wg...tT.tQ.F........u.i.. $.G..........J..........L..P... \.#.v..P.....7.....!$PZ.....#W?.?S{zS.W.)u.~s....{.0.R"@.K.+.HH2..@R.{8.$.....)9..B...V............].T.K..k.!.U.vQ...X........x...E.."......,;....D!.............K..........Qh......(.0..Z.......H....[<.ED...KDk.F*...w..h..*5H..x..V..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3124), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):65183
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.434610514867238
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:jYVRnZEDVbBVKLI6Hk7kIA0bB8GN8nWCsWrhTVRzyKqO4x/tI7epQgFfZ1HvdAeD:Q0OIYP0beYms+hTVVyJ7xn5lFRsddef
                                                                                                                                                                                                                                                                                        MD5:EA03DC6C139A05B0B04EFA961550363A
                                                                                                                                                                                                                                                                                        SHA1:BD98606DD24FBC883B7E4B7FB252B958FAEFEC19
                                                                                                                                                                                                                                                                                        SHA-256:7B0A6BCA14C878EB2F59D3AFC1AC4AD39E1F11A2992981EEC98EDE1D2D4ECD1D
                                                                                                                                                                                                                                                                                        SHA-512:7F2FD07F384994444C185F88FFDD73C9C292F01745D9B0D567C3B16284846CC48228874280EDBED5F226B2FCADB03EE4B1888CAE4966F3CFC00842AA7CC2465F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/en/news/insights/paint-by-numbers
                                                                                                                                                                                                                                                                                        Preview:..<!DOCTYPE HTML>..<html lang="en">.... <head>.... .. .. .... <meta charset="UTF-8"/>.. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>.. <meta name="viewport" content="width=device-width, initial-scale=1"/>.. <title>Paint by Numbers | Stellantis</title>.. .. .. <meta name="description" content="Discover how we are transforming our paint shops to contribute to our ambition of achieving carbon net zero by 2038."/>.. .. <meta name="template" content="page-internal"/>.... .. .. <meta property="og:title" content="Paint by Numbers"/>.. <meta property="og:description"/>.. <meta property="og:image" content="https://www.stellantis.com"/>.. <meta property="og:url" content="https://www.stellantis.com/en/news/insights/paint-by-numbers"/>.... .. <meta property="og:type"/>.. <meta property="og:site_name" content="Stellantis.com"/>.... .. <meta name="twitter:title" content="Paint by Numbers"/>.. <meta name="twitter
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1200x800, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):799201
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.988946762220681
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:z8aN4P922gy9dLYyykHimifDGtocvI5q+6tE3RQhcUzkbu532kavG9/HFrsO:z8aEdSZk4Me5eafbm3Tt/FrH
                                                                                                                                                                                                                                                                                        MD5:9809A87244A82D328C9A482310AF14F9
                                                                                                                                                                                                                                                                                        SHA1:E1097A12F11E0C6E4091BDD80753C1DFC6E95221
                                                                                                                                                                                                                                                                                        SHA-256:72760B6DF1E8CE0CFF6046510E391052785EFC452A825DFF847B167111AA4B89
                                                                                                                                                                                                                                                                                        SHA-512:7A9A0743BDF6F3DEC63BE85484407AA688D3ACBE7351B526E884985A434AC2104D2A30FD0FDB9A845F6F2C949E1FA6A9809635F29952A06491C39809CD16F096
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d.....qhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="2589EB354CD42C041153CA4AD746B778" xmpMM:DocumentID="xmp.did:A4925BAF50A611EF8945DFFA6738B199" xmpMM:InstanceID="xmp.iid:A4925BAE50A611EF8945DFFA6738B199" xmp:CreatorTool="ILCE-7M3 v4.01"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:04b27999-4afd-49e0-bb9b-fb6e8d0e4905" stRef:documentID="adobe:docid:photoshop:974ef9a9-76a5-9748-8025-ec1ed810261a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 502 x 501, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):35241
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9691882658501685
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:Virnkqrl9YeilfudcjMkJ5RaOMeYFaBzDxosDCc82XhIix0Lu78a:VEnkNumjMkJ5sX85xZCkhHuLNa
                                                                                                                                                                                                                                                                                        MD5:8693E17DBE1258A993FD22BFDCF842F2
                                                                                                                                                                                                                                                                                        SHA1:8F79B856575D3906723E501BBA2A1AB8EB54E5F6
                                                                                                                                                                                                                                                                                        SHA-256:CBA14C60CFD3E174461EAD0363AD830711CA1532AAD9CEF8C46AC0716A8291B1
                                                                                                                                                                                                                                                                                        SHA-512:C176B8C58C6EB315032CBCF8651DB221D0EA9EEEF7F65291F65A60CA6824A6EB5020D9DD573100C6D83DBAA9D7CD9869D13E7BC6F178AAB2A48FDD96EF8F667F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/sustainability/carbon-net-zero-strategy/icons/Cutting-Edge-Technologies.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................pHYs...#...#.x.?v...[IDATx..u.]..........IHpw...RJ."..S(.b..)R.B.Sh...Nq.!X.....$#.?.{;..........O....s.w..k}......0..0....0..0...&.a..QF....a.F.a.n..a.eD...p.}..=..D.Z.......5......:5.7.`7..w-...x3..}........Lj..y..0...x....Y..n....r|.......?[.X+......#*...g...4.....6..c.........1..1&....f..$.......VH.Gd~.r.i.E!/..3...c[|.LA.?.x.E.^.......>.a....a.N.......z....(\..0...!V.|6....f.7...|.......l....|l.o..`.n.m..#:...X....y.@s+..d>....H._....E......~..h...a4..%.uB.a..JH3.=.i..7....3.oP8.1.(...Fb1a7*.j.K.....w.|6E;t#yl./Y.......8$..3.;.7*..v.....@..#.......N:.c.m..3......<.......1A...v...................z..)......<.|.....a..&.F.......v.~@...Qy............L.f".7.....(.."!_.........Tj.=2.....C..~*0=.....&.FZ...}$Z..D;u.(......L........|.nj.Q.&.F....A.g..[#'7.pAo...g>..?...fY.|.H,&.F................g>u.#H..DNy3.M.0rc...D."....Q.N.A.a...M".-..."..2.Y.jb...&.F.....Q....IcU....Cd.."...7-.h...Mw`...l?`.1.....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=AndreaGuermani], progressive, precision 8, 3000x1800, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):4211908
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.989231571851247
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:98304:nUHGRn9JCq3euzdQ7ixn/7gWZGoBxAkW4J:nUH4JJuuzDnkyPYr2
                                                                                                                                                                                                                                                                                        MD5:6310FCBF2785D25C8659B557342F1FDE
                                                                                                                                                                                                                                                                                        SHA1:B3501FCE3341476774313202F3233720F17098D8
                                                                                                                                                                                                                                                                                        SHA-256:E62645912A241975274663554439787D24C3C6CEE1D5947FF170E6F292B7F7B2
                                                                                                                                                                                                                                                                                        SHA-512:38C46249EEC499A330254B3BEE0CD1B59CA9490DD947E0F2A0E3D76E9072056C30137524573B4824E02285F2D684275DCFBD44142201B808711E9F16770BBB07
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.....4Exif..II*.......................AndreaGuermani........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="3969BD3805D97DDE9FFA788A9AA8A734" xmpMM:DocumentID="xmp.did:1094DEA1741911EFB5EFF6C4D39414E8" xmpMM:InstanceID="xmp.iid:1094DEA0741911EFB5EFF6C4D39414E8" xmp:CreatorTool="Adobe Photoshop Lightroom Classic 13.5.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:09a71515-b54d-42ed-921a-e499fc76c575" stRef:documentID="xmp.did:09a71515-b54d-42ed-921a-e499fc76c575"/> <dc:rights> <rdf:Alt> <rdf:li xml:la
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1980 x 1280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):264835
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.939743405525705
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:edJPWdcZgoF2KZ3AR8bIlCa1LGKxCQe8F1s6cfasON23ZtIRC4V5ft1OlVaN1qtW:QdL3W1lCaxCy1EOU3EM66TG0tPTIF5v
                                                                                                                                                                                                                                                                                        MD5:C45A5F4C5A74099428168F30D7735986
                                                                                                                                                                                                                                                                                        SHA1:5FD79B0A187F4563736727F9CF21A9132B1FB994
                                                                                                                                                                                                                                                                                        SHA-256:5BE993781794DAE5FBC2EC1170DAD47E06E68194E4C9D558599F370A55B8F692
                                                                                                                                                                                                                                                                                        SHA-512:8648D6528F6150C570CC6A2D0205E42A7A82AF96C1164DF923B44CD3A27A9EB7F951DB2B793572AD823D91BDDA1D530074C4D794A7A4541EF0997C48470387AE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/technology/autonomousdriving-icon-def.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............B-.....tEXtSoftware.Adobe ImageReadyq.e<...%IDATx....s[.y...$H.".E...VK.M......8vb;.....vr.&3.J...........g~....J*.$^r..I<...n.....%.RC..."H..A4....|.9 ....B....%....>.y......................................................................................................................................................................................................................................................................................................................................].....@..._.......b......@......@{..n@.......R........r...v#......t........t.................>............<l....0.......|....@.i_...!..n.u.?.0.......y.......>..k....3r.g.D......D..............n.]..w@...3r'|.....:...........F........&....h.....kZ....:...... ........o.....^...,..6...............-............x.....a.<.N.l'../.,..n.L.40.j.}.+,'......C............}m.4.N...e.o?h!..V......:<7#.......B.......*<.nw.....?..>.....;...6^.j...-.v;Bp.....X......
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):578568
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.986042003726803
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:/tVlw4jJSKjdbtjasDkgQYkHZ65DagkQPNY2ObB:/tNJrjdbcU5c565pMt
                                                                                                                                                                                                                                                                                        MD5:B32864E000305D8654AD6B52C743A58B
                                                                                                                                                                                                                                                                                        SHA1:E1E6E94A06EAFE8DE37D29C135C5EE0EA160CC38
                                                                                                                                                                                                                                                                                        SHA-256:F5C7EE18323F6FE006B87976CAEF881CE0E7A2F94B782947DFED67E86B3A2505
                                                                                                                                                                                                                                                                                        SHA-512:386D327C4921562C9A59107E3ABE465052925CB66E46360E24ED444B0C9C6A0C88D7F6A250A442184411238421E625CFA9291F09BB3A07EA4272525DF03158A7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:3a2e5390-10e9-4062-9088-223efbc01c86" xmpMM:DocumentID="xmp.did:0696C8492A8611EFABF281E09470F862" xmpMM:InstanceID="xmp.iid:0696C8482A8611EFABF281E09470F862" xmp:CreatorTool="Adobe After Effects 2024 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18572d57-1c04-4122-9585-89632e1a5315" stRef:documentID="adobe:docid:photoshop:04493790-51d9-1944-b9cd-7de6c7859e33"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRG
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3770
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.863288502886709
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:UpAHi5EeAMWJP4wpTFDtdbiCOJv6r+J+iOV+TQ2Ymptk7FjEyRTujjSV+ebRcoJc:1eARJPjxK4M+iXpYmvIEyIHURcoJtZbo
                                                                                                                                                                                                                                                                                        MD5:67404A55F7E7282FC26034C6EDEE15C7
                                                                                                                                                                                                                                                                                        SHA1:C0B2ADE8668BE134C6FD0F2EB7FBA424BF65FCB6
                                                                                                                                                                                                                                                                                        SHA-256:A6DC25F1081F913915ED8EB36EC879409EE48C80A0E6CD7AFB09CD7A8179F5A3
                                                                                                                                                                                                                                                                                        SHA-512:F793CF8776AE402B1AE98417A06C325D2984817CDECF44D7F10C5002F578A7ACEEE894F14B46E64BF1038653207C8BA9D5EDC716EDA2F481193A437FBDC43A50
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://yt3.ggpht.com/fBoLaXbeErVHt2XM7h4ZEDF8g1L_5eyfm_ZPp-CboDAUaXvkf4aCValzqB0ROem2CpiTThxe=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................D.D..........................................,............................!."1.#2.$Aa3..................................3.....................!..1."AQa..2q..r.........#BR............?..N..S..0....3.zY.{=.y...,.w..qN.]w.t;..n..c..;..^.?.g.F.ta.F.ta.F...l..y...MUCES_0.*...jd'}....?....@...[.....@..~..Y#Q.......n.I....t-........YX.@.#.,7..H,.....@d&R.....$D..t.#j..."*.'....V..g...~|r..d8........y[n<...*..*...R...R..Xa..Lj..QM..s..I&u',..V...=..../...f..7.+.2m......U..D..o.8.&VS..........x.>....R.QRj.:......[.R.L..X.".}..Q.."......-..hd.... ..'../../.x.]g....I..:....B.oZ...i..D..\....#..-@.@...S.t6Yk...j. ...M...8..s)`;1.N...G..'q...XD.3....I...'8.'....l.:0.'w...8..*...r..........<.&%.06@....PL...KL.%0....R..fRC2r..<....[P.!...N...2.......J...~..6.t.{..3.M_........I..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 700 x 238, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):26549
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.95006702413309
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:MnzphZ6yoeYzwa/K/aq7OXcMZKTHo5pvHp0gha:MnzZoeYzwliqwKTHutha
                                                                                                                                                                                                                                                                                        MD5:1F80DD0F7D6E3246FBFEC06CD4C1151B
                                                                                                                                                                                                                                                                                        SHA1:581C343934FFDB16B38112ACBB011A9F4A33E7F2
                                                                                                                                                                                                                                                                                        SHA-256:37E387E374AD52D0936938F72C6C7CC2C3BF1599DFDB4C99940D522F0EF1EC24
                                                                                                                                                                                                                                                                                        SHA-512:B1C50380B08A0ED0253E3FFB324C5F177DB6765E5746963CA1CEAAAA2086AB1FAC1FEAD6630A79A022EAAD215FCF0EB4E3E7710A30A71CF0DE620A7E2F853767
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............c.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...........~.....tIME.....9 ......f.IDATx..w|dU...3I..$.]...4.M...4...T..Q..R.....D. HQ@i.{.}+..v..fS...x.$.d.=3...}>.Ifn=...{.bP.EQ.E...?6.R...h..i..A.F..@......8.....#1...c...@..YV;...X.,..c.....14....y.....-.....rR.."0./BQ.EQ..r.......f.4@*....x.k..0L.&.+a.....0..&..lf.....=..N...2`."zgb..|.L.>.Z.........U.EQ.....x.(.K..1...h......M1......0.kZ....=8.[...D.O..6...6.."...;o....T.*..(.Ru.?8....@...z......!...!2.-(j.~.F.f.N..)...s.k.>.V....]...U.EQ..*..`.|.a+..|.q.6.v.....0....RE.#z..D........>....O.Q...U.EQ........&E=.......ky.d..le...as......!..<.6...W...(..(.G..Y.\....l.aoD.~..O+ l.f.a6.<./.q,3.,....|U.*..(.RQ..7.w.Z.....1..4..[....q{.....]..H....U...U.EQ.."......RL...p0...*.DaK.....s.G.[.'.,.]T..U..(..(J.i.W...2.....C=.;.hU.o.r.Y.z.A.S.Q=.W...(..(....).Jg.4....c....7.....v...Z.~`a.d..|U.*..(..(...r].`...1...&.r....b........JkV..W...(..(...}.E4`8.8...0.T...;...[
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (474)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):34831
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.0488018390042395
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:fGRF5VyYeY4qXP0Manh/nNvwE+uZBJwJwd5f:y7ah/N2Jwdp
                                                                                                                                                                                                                                                                                        MD5:758D2E49B5B516BFA31B9B2B6882F3BC
                                                                                                                                                                                                                                                                                        SHA1:F0AA1A3770929FB6CF1EA1635F0E2189F5AACF76
                                                                                                                                                                                                                                                                                        SHA-256:84F669F2F1BF0C60182363BAF11D8DB569144A4ECA7D4066C99BEF9BBB9A8AD7
                                                                                                                                                                                                                                                                                        SHA-512:DA3E4CC086F9D54CAF403E42A5BDE08CF2DB648A91B55A336514CD6F41E28F8D4179334BB092026F346E3F0F6189F2AE4E21944469AC2C0D761241755492F683
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.freedomofmobility.stellantis.com/etc.clientlibs/stellantis-freedom-of-mobility/clientlibs/clientlib-site-mobile.min.758d2e49b5b516bfa31b9b2b6882f3bc.css
                                                                                                                                                                                                                                                                                        Preview:.version::before{content:"Version: v0.16.3";visibility:hidden}.@media(max-width:767px){.no-front #main{padding-top:80px}..bg1{background-image:none}..menu_type2{display:inline-block;padding-right:0}..menu_type2 .navbar-nav{-ms-flex-direction:row;flex-direction:row;float:right;margin-top:15px}.div#search-form-wrapper{padding-right:0}..menu_type2 .navbar-nav h1,.menu_type2 ul>li:nth-child(2){padding-right:0}..row.megamenu-item{display:block;margin:20px auto 0;overflow-y:scroll;height:calc(100vh - 310px)}..megamenu .header-dropdown{cursor:pointer}..megamenu .header-dropdown::before{margin-bottom:2px}..megaOn .dropdown-menu.megamenu h2{font-size:22px;font-weight:300;margin-bottom:1.9rem}..megamenu .dropdown-item>ul{padding-left:8px;width:calc(90vw - 180px) !important}..megamenu .dropdown-item.active ul{overflow-y:scroll}..megamenu .dropdown-item.item-first ul{padding-top:0}..megamenu .dropdown-item.item-first ul>li:nth-child(1){margin-top:0}..megamenu .dropdown-children.expanded{max-width:
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3124), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):69727
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.356709887953082
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:xOHweYMhTVVyGeMYGLCrPieF/W6Vsddef:IQe5VVyCUd/Vsddef
                                                                                                                                                                                                                                                                                        MD5:074028E4657A41FCBDFA803FDC2A6C8E
                                                                                                                                                                                                                                                                                        SHA1:C3E60753A5A14A3A66557C39CF0C484DB3C475EC
                                                                                                                                                                                                                                                                                        SHA-256:0752833C54BFC7083AAE965DADC9045C726B27958B8D5FADAD92B44168864FF5
                                                                                                                                                                                                                                                                                        SHA-512:93E93A7FFC1FEA0EEE4BBD39BFC48AE471B6F73F4302DE94CE67BE5031B3815F9E6232CC0D7B4AB21377AD34B9AA1E377B4C025AD5E1799BB6BAE8E9D0D5BAD6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/en/technology
                                                                                                                                                                                                                                                                                        Preview:..<!DOCTYPE HTML>..<html lang="en">.... <head>.... .. .. .... <meta charset="UTF-8"/>.. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>.. <meta name="viewport" content="width=device-width, initial-scale=1"/>.. <title>Technology | Stellantis</title>.. .. .. <meta name="description" content="Stellantis is working to reimagine mobility as we know it today and set new benchmarks in our fast-evolving industry. Learn about our innovation and technology."/>.. .. <meta name="template" content="page-internal"/>.... .. .. <meta property="og:title" content="Technology"/>.. <meta property="og:description"/>.. <meta property="og:image" content="https://www.stellantis.com"/>.. <meta property="og:url" content="https://www.stellantis.com/en/technology"/>.... .. <meta property="og:type"/>.. <meta property="og:site_name" content="Stellantis.com"/>.... .. <meta name="twitter:title" content="Technology"/>.. <meta name="t
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x400, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):384841
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.956753713625214
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:5luFlY3b8pKoQw3jmQOWRsl/L/kmqXkn2U5T6nEylkRWHgXs19gmFPPY:F3hSzRQcmRnElIc19gmFPPY
                                                                                                                                                                                                                                                                                        MD5:7740B1B14810DE9219680B6A2E99F9A9
                                                                                                                                                                                                                                                                                        SHA1:CC35AA75A1A3B657349447FC0A41D6C4820D335B
                                                                                                                                                                                                                                                                                        SHA-256:FABC77811BF9985C2C446A0FC31E96822601D7C5691452F13BF5BD1A6EAB0987
                                                                                                                                                                                                                                                                                        SHA-512:01492EA3D3DA681EB3D9A913C2FB47E8A3BE1351BAA05372507565B139C5F406EF84537BED7CFB187BBA9A71316F66560B9B2856F4AAA9163650A2B2EC898D03
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/Biofuels-Brazil-hp.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*...............4OJP........4Ejumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:cad9d5a4-8443-439f-aa63-0c6258b31050.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Qdnamenjumbf manifestcalgfsha256dhashX .f..R+.L...T..[Mb.qq/;!.V..#4...cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:F9CC1F48800911EFADC9D7BEC5FF0E21oclaim_generatorx>Adobe_Photoshop/25.6.0 adobe_c2pa/0.7.6-2 c2pa-rs/0.25.2-patchtclaim_generator_info..dnameoAdobe Photoshopgversionf25.6.0.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX Ji.....A0x.$.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (610)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):17306
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.247708868433799
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:TDGizsFf7Vtlu3plu3CsFJNj2uwCUv3vsYsh3uOe15gxNRkokfnsRRkpdyIZrUIX:TDGizsFf7Vtlu3plu3CsFJNj2uwCUv37
                                                                                                                                                                                                                                                                                        MD5:8503047EB4CBD8477044BE97F7FE84F0
                                                                                                                                                                                                                                                                                        SHA1:4B7D60729A62EA64EC05DBC91411C4E6E1008FB0
                                                                                                                                                                                                                                                                                        SHA-256:72702FB964B6823E5B2FF1D206B0060F5B9B756CB0B1653B36D8E92BEDDF40E5
                                                                                                                                                                                                                                                                                        SHA-512:48A0E1E382183CA9F94159B118EA48D50CE788FBF47A683B985FEE58BD3DE1EC00AAE7290BE17BCF9E821F24E2A5280F0FD4E2F5CA1E110A8D187223B97DF39E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/etc.clientlibs/stellantis-corporate/clientlibs/clientlib-site.min.js
                                                                                                                                                                                                                                                                                        Preview:var VERSION_COMMON="v1.05.1.common";document.addEventListener("mousedown",function(){document.body.classList.add("using-mouse");document.body.classList.remove("using-keyboard")});document.addEventListener("keydown",function(){document.body.classList.add("using-keyboard");document.body.classList.remove("using-mouse")});.$(document).ready(function(){function a(){768>$(window).width()?$("body").hasClass("mobile")||($("body").addClass("mobile"),$("#search-form-wrapper").prependTo($(".megamenu")),$("#menu-lang").prependTo($(".megamenu"))):$("body").hasClass("mobile")&&($("body").removeClass("mobile"),$("#search-form-wrapper").appendTo($("#primary-menu .container")),$("#menu-lang").appendTo($("#primary-menu .container")));$(".megamenu .dropdown-item").removeClass("active");$(".megamenu .dropdown-item").attr("data-active",."false");$(".megamenu .dropdown-item a.dropdown-expand").attr("aria-expanded","false")}function b(){var a=$("#bottom-menu").height(),b=$(window).height();$(".variableHeight
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 30 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):481
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.326788764113219
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7MGmpXMs3B1anEM9VfY6Wu4mXBitHGoTtkjgT62LOIS1:xDp8oDaEWYoJxoHGoTCkNS1
                                                                                                                                                                                                                                                                                        MD5:D009F7AAC39E097E5E4FE94D3B084B40
                                                                                                                                                                                                                                                                                        SHA1:16FA1E4D3E329A6E3576C36437E4FD6CF41FD3B1
                                                                                                                                                                                                                                                                                        SHA-256:3768497714659F4F29890B7A1A41600822CBE41B98FDD8358E65E17C2A1C6C2C
                                                                                                                                                                                                                                                                                        SHA-512:9A4AF37F305FBA4DB6C74954173CE0C5F43928D796004EA1FDD5A99834E3876443BEB2BC1797924C9FF476719E0DC55D82BE1B8328D4DFF6547FB396784804E9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......#............IDATX..;K.A.............X......h,..6.....|T.">....B.......>.6V..'>V.2..y^.E........owvv..1..@....40...r.iw.N..&......"'^v.N.q......\....M....'.I.:...o>H.&q-.M...2[5..h.2......!.&..S.T......l=.>......F.|..cLI.I..i....H.<P..S.......n.z..`4"..8.Xk.x....W...:..:D.q.-X.7.L.W..k.....;.w....*.....P.u......j...............v.\-`.x.\.......D.......*.O.K:.j..k.../..)Z..I.$`.@.u....F.f...>M..o.*.I....g.D..]2:.....?..v.~5.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):15344
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):23371
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.775684635917841
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:AAhg9Ut4eu3Cs2qEnZvBkKglBlvkKBU+OxoiFqTQugiz2cMWF4hf0k436:MEnZvBkKglBlvkKBuxoiF+QmMWFg8K
                                                                                                                                                                                                                                                                                        MD5:5669D04361FD8A6B08AC057A7A05C45C
                                                                                                                                                                                                                                                                                        SHA1:4EDE84F82E3A400A27DE84FE35EAB9DE795A7165
                                                                                                                                                                                                                                                                                        SHA-256:58E658D904780BBD551FB977BB1B0DCF78FC433D0044FA6BA01A88E32A2E1D68
                                                                                                                                                                                                                                                                                        SHA-512:AF2109759CE19E2297C8C29A4498D8D214978E74C06E01F8A2B68C2F0DCAD190FEB66C904A2A65B928DE976E743CE8349E6AFA9C86D62922C587335E5495A421
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cookielaw.emea.fcagroup.com/CookieLawProduct/resources/generatejs?key=2762
                                                                                                                                                                                                                                                                                        Preview:var referrerValue = null;.manageReferrer();..//gestione del referrer per evitare di perdere il valore al reload, viene catturato dallo script di Analytics.function manageReferrer() {. if (document.cookie.indexOf('opncl_general') == -1) {. sessionStorage.setItem('referrer', document.referrer);. clearCookies();. }. else {. referrerValue = sessionStorage.getItem('referrer');. }.}..var textSource;..if (!window.jQuery) {. var jq = document.createElement("script");. jq.src = "//cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js";. document.querySelector("head").appendChild(jq);. jq.addEventListener("load", manageQueryParams);.}.else {. $ = window.jQuery;. $(document).ready(function () {. manageQueryParams();. });.}..function manageQueryParams() {. var crawler = manageQueryParamsCrawler();. var carConfigurator = manageQueryParamsCarConfigurator();. if (!crawler && !carConfigurator) {. proceed();. }.}..funct
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):24492
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.485955821824094
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:cfpY9pYWEpY6o3S33V3qv3P3J23w22f2Qv2xV3S3So3fs3V3UB3dz3t3fS3ia33E:cfa8JsFoqRDASHu+BVLbBfUKnwNaHv
                                                                                                                                                                                                                                                                                        MD5:D376D7B913E20621D76F5C0F740E9E85
                                                                                                                                                                                                                                                                                        SHA1:688550EA3618F191215415390F754E2705E5F3BF
                                                                                                                                                                                                                                                                                        SHA-256:4E83961880E62A9016580E2BD653E31571AA325CA3B5C7DDC0F15A11B585B6AD
                                                                                                                                                                                                                                                                                        SHA-512:EABF999F83299A600CBD7FD5867B65BCD0E555664F40F3C5460AC7AB84935218660BD2F6F6E0EF2FABE9F876CF66B7E0E44CC81C973F926E3890762DB1C9CDBC
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css2?family=Encode+Sans+Semi+Condensed:wght@100;200;300;400;500;600;700;800;900&family=Encode+Sans+Semi+Expanded:wght@100;200;300;400;500;600;700;800;900&display=swap
                                                                                                                                                                                                                                                                                        Preview:/* vietnamese */.@font-face {. font-family: 'Encode Sans Semi Condensed';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/encodesanssemicondensed/v10/3qT6oiKqnDuUtQUEHMoXcmspmy55SFWrXFRp9FTOG1T1xMlnQujp.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Encode Sans Semi Condensed';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/encodesanssemicondensed/v10/3qT6oiKqnDuUtQUEHMoXcmspmy55SFWrXFRp9FTOG1T1xMhnQujp.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Encode Sans Semi Condensed';. font-style: normal;. font-weight: 100;.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):578568
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.986042003726803
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:/tVlw4jJSKjdbtjasDkgQYkHZ65DagkQPNY2ObB:/tNJrjdbcU5c565pMt
                                                                                                                                                                                                                                                                                        MD5:B32864E000305D8654AD6B52C743A58B
                                                                                                                                                                                                                                                                                        SHA1:E1E6E94A06EAFE8DE37D29C135C5EE0EA160CC38
                                                                                                                                                                                                                                                                                        SHA-256:F5C7EE18323F6FE006B87976CAEF881CE0E7A2F94B782947DFED67E86B3A2505
                                                                                                                                                                                                                                                                                        SHA-512:386D327C4921562C9A59107E3ABE465052925CB66E46360E24ED444B0C9C6A0C88D7F6A250A442184411238421E625CFA9291F09BB3A07EA4272525DF03158A7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/STLA-SmartCockpit.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:3a2e5390-10e9-4062-9088-223efbc01c86" xmpMM:DocumentID="xmp.did:0696C8492A8611EFABF281E09470F862" xmpMM:InstanceID="xmp.iid:0696C8482A8611EFABF281E09470F862" xmp:CreatorTool="Adobe After Effects 2024 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18572d57-1c04-4122-9585-89632e1a5315" stRef:documentID="adobe:docid:photoshop:04493790-51d9-1944-b9cd-7de6c7859e33"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRG
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 502 x 501, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):23769
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.93365597261326
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:IlqQK+dWuRKEQJcVSarfYcCoSD02g5t88sLPS7rEtSUrzKG8/0MlsdXAUSKhIYaE:I8QK+d9KEFVSufYySD0hsDLq7Y0q1PMu
                                                                                                                                                                                                                                                                                        MD5:1FD85908C725EDD6D6505090A92C5F7D
                                                                                                                                                                                                                                                                                        SHA1:1B0354365D588052DFDE4FD8F34C643083965818
                                                                                                                                                                                                                                                                                        SHA-256:F103D0A5E4291F7D6D6889B98765366B01BA1B11D869583DD4ACB163499B8CA4
                                                                                                                                                                                                                                                                                        SHA-512:D087B5AC2D12AF4257FE95C667EE414A029D619C06E8583A315EF31B6E8D1B4CD3157987EF88BFCABFB139F8E5B422CB61CB108F01D26AD8457B9A6A8173B02F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/sustainability/carbon-net-zero-strategy/icons/Aggressive-Electrification-Roadmap.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................pHYs...#...#.x.?v..\.IDATx...w.\U........ .%t.^..Bo..........XP......"E..(.H...H.B..=[~.|g.&l....{.|..H6.{....{.....`fff.P...fff...v33..q`733+..v33.......].E..0.E.@..n....u]..#..@C..k...}.\.......m....x..?{..S.}.0....._7....ff..w...Z........{......=.....lU.....;...R?......@....&.`.2..x.x.UA...wW.......Y.............X.....l..(.........:.{....+._?.,.......r...Y.....W..B..._...C.nS..7..G.c../..)..3m.l10.x.M.?.<...V.....t....f......M....D...?Z...?{.x.M.?.....`..2.58...2......4....-.O5[....g..K.}.....b..oV...V.5.A(....^;.j..e.....K.oB....k"...J/.....n.d0Z....{..{.[..uS..s.uF.k....@."0...........:V6...?.8..N.....T....@..z.....-..;....h..#f#Q........b...t..w....<..(.........(`#.}....Q{dYv..n.......L....G.Y"..-.6@.}[4.~(.ej....8..Z...oG..o.3.f...ny.!:K...b..M..%a.pl..M.....A.r..n.:..=.~.pV/Tb.B.....7........f...nY4.=......E...b...(......E......u.....-K.D..A...K3j..H........'..Yt....`.T.-z".+nw.....T....Z.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999752530397265
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:+J9V8flg9HYaIc7MKi1YjDxy1+8O+z+WhV7lAexgAcld4uEAkVK9Ut0:sVyI4Zc7geCPxLLK/4uw09V
                                                                                                                                                                                                                                                                                        MD5:5B9523FFF39E8CD2461D23B3EABC3FDC
                                                                                                                                                                                                                                                                                        SHA1:EDFDB8A00F1E5D6BA5FB9F4C34ECC21406323A46
                                                                                                                                                                                                                                                                                        SHA-256:5C4243228D07411C9A126D80649B1A88934246E5F5523E1D643D1B8F4F8442F8
                                                                                                                                                                                                                                                                                        SHA-512:6B560C0409D6979804C721AE49BB6A6F79E03DF5687BE1B713BF6E32DD098B9D9B967AB60679D4DF8D401FBD59971DF8667323D964CC169BD6A3EA5FD19E0DB5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Recife-Loop2.mp4:2f823dcd47c7a5:1
                                                                                                                                                                                                                                                                                        Preview:m...M...z........_.).@t*...8.2..........jtM#J.w.73..O..x].{L..IV..5..+_.........L\I).0.....)........?...m,.#4EH...M..Vmi.e}8.w.Q.O...f.....g.F..S...}*......i.X.#.w.......g0@..$.6..].,..LS-.A...._...b8;......".kKg....K..'.(&...w.j..1.2 .p..|.9..s.....b....@.jy`e.M.8.8.}K.M.....M.......-f;..6.wd.,.....u..aQ8...,(L..5.QQ...#....,@..p...M......|.....U..?..V'd..k.d..d[..&.2%2..z%.3...Y......E......X..aC....Aks.{$..:.-..".)..n..\%.Vg/.on,...W.V...k^y.UMB....~X&.."......B............_.....D2[........B..)..m,.7.[.J9n.i..]]....@....F.:.5.~ ...1.lx.8P...M..v.....& _..).....&g...Dm..g=.,V..C+\8.C.r..+......4t....}.p.<......u.BP.N..3^an.9....(.>.v.(....-.I.J.b..j.ht..\..!>`...V&....?dp.7...9..,...f-.$M.1.00.f.e........e.*.....e...0.q....;Z.2_.g.`.$..>I2^.. |^P..g.|..J..c..........AY.:H.$..f"...`]X..".$lO. ...$.....P!Sv....ZA.o.}.[...jEZ.<.a.LP.&|P..96.... ...Sfyq...W.w.c.L.zr....%J..P..*...V-A...~.w.z.]O...........D....KOL....Y....G4#.s.....=....(.....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999812109240202
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:uqgi3rLn1+RQoGE9p4UgizaxqTzpY6lWtY:Ei3rbKn4V/GWC
                                                                                                                                                                                                                                                                                        MD5:E2CE476FD73C422A14565082D7419759
                                                                                                                                                                                                                                                                                        SHA1:EE115B78645E64B5EF6DB151A7471801CD387C0A
                                                                                                                                                                                                                                                                                        SHA-256:51FD255FA178DC6639588407F76FE6956E164BD0FDB8E2AD23246CACFAC36C8F
                                                                                                                                                                                                                                                                                        SHA-512:5DE9625F21409439271F7E04C289090A787A09CAFDA0453E534E8494DF8760EA5200AE6EE2D0FD72704BE643F728B37A47F848A89971787E00FA1B875E81C173
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/Paintshop-Loop5.mp4:2f823dc96e2d70:f
                                                                                                                                                                                                                                                                                        Preview:*H ]H...x..Y..\.)X.|C.....0....a0n...k...3.v[ci.V....Y.;.WE.p..}+@..HyB.N36....E .ja`.`..f..<'|!n..%.,K.........A..9......#.8.._V..%.....0...K.s.&.4.l.9..|..r+.ZB..B..4.n@..\`.B.M}.......`2...3.*.3.......?7q'.\.G..S....g.t.~.....X..E.."`..ZT.8..fQL.';...J.g........E.>...Ms4]...b.76L5....-`..$C.|._H...8wy.]Nl.R....B...s...<Z;.....`d..@...}I.4.*f...SX.9.Sar.x..d..o..JL...'..]..Z........'1..:P./.z....0S0wN..64.}vsB.....!=x.&..O1......p......<.`.....p.q6.......p.+}..f.......>.e."...:......~....C.P|...B.y..>...!.b.....*'.F.1f......w..s.c..(....qUQx....C.X...Q..d1.)O...'.w.........l.AA.O..tW+W.!A.k..z..Rd"L...p....}E...'3;.....~g.'...Y(._M..7U.....{...............XO...'v.jZE............5.....x...5..:.H....4....ce..mx6./2=...;.s(.m....$.....=ww~....}.Z.....L%..r......A..J.h....iV...H..S...R.q0...06./....2...IgD..-....1.&7s...a..>s...G.$.!.X.{....K!/d.EW...p..(.q..J.?.C.[.5.&........g.#.XN.O./...Ndy./.2......J.S...pp..p...._.9... ....+Z..K...|.&=.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999805161769534
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:c3iRhzSmqC2O8K5AHBEhJNMT0VxdUw7ZrFGYk02MQ:ASumqjc6HB1aKw73GYk0tQ
                                                                                                                                                                                                                                                                                        MD5:A420AAA7ECA9722535B63B9BCF2B9927
                                                                                                                                                                                                                                                                                        SHA1:17E405954F8A84D20B3E6C7315772873147EAD2D
                                                                                                                                                                                                                                                                                        SHA-256:BDD55843D4DC23A45AC77E4FDDFE87EFB8B7F7A346D491E14E6D774A448358B2
                                                                                                                                                                                                                                                                                        SHA-512:4EA0172CD8EDA1C9F1AB9EAAED13C03BA0A432792A3F2D6433BDB017E8B48057D5B9424607758CE072D6B7CC47EDFD049A8E4E3B9F15BDB5FEBA53EC68820983
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/Paintshop-Loop5.mp4:2f823dc96e2d70:10
                                                                                                                                                                                                                                                                                        Preview:.s.o-..K}^**.u..#.r$...0LF.6O..H.......@.......O..d.`...;....U..>..M?.=..z.....1.7...f...3.Nh..T..y..S}^....c.....oZ.s..u...).oV..}Ds..G9D.z.O..^7C5K[61Q(B..'K_6........)..cq..n.+..k3.z..3W...A"2G.0.Q....@.S...w.....i.hi^a...........'....`/I.McB+pQ......,R..$1.....F.I.j.m....H..p..8"..J{..._wT.]xmy.ps....p..0`...4...n.U.8.no.w8h.R.h..[......u...9/mI....X..x.!.HN.........3,5.w...y..b....*F...e.?..3...].0oq....o.....w..@h..A.m..... ?3..oqg...c..Efe_.;..........W...Aw.s.)[h....e....iku\.p..X5..K...)......h.-..........!.}.)....|......1J.......\x.d.z.....H0..R.....M....b..k.0"%l..c.t...;..~.B.B#rq...J...u..>..RG....?.r....4...p.LP.ER=D0.d..!.f..R...='.DZ.Ra5..q...>..[k.8.=...E.....>s....g......z.e.t.,m.........3...+.T...x.`L.0...-...7.W..OS..7.|.u.].......KU.|.%.Dj$s...{..l.~8......6;6.?....k...&...e..........x|....Z.n...3.M..Z...{..qmD..x\..!.Y..c.xqIr....|...&.......^....I..P...e....Y.]...lr...).G..j..b7.....<.T....5&..T..XP.Z.|I..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):854462
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.27786291492899
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:fiFBs8uuINhlwicvAC9FG2E7yvYhof9L+27DclMHh:ss8uuINhlwicvAC9F5AyAhofN+uclMHh
                                                                                                                                                                                                                                                                                        MD5:F6F3DE97BD3D596B41A79F1CEE1490D1
                                                                                                                                                                                                                                                                                        SHA1:397D994EF9E37F3ECA71F3172DD5A39273548D5D
                                                                                                                                                                                                                                                                                        SHA-256:F7A0F08F354158B7081EA18FF57F836EA4BE7DB65108D54101CE781B341A8E03
                                                                                                                                                                                                                                                                                        SHA-512:BFB982551A3376F2F7C8D409E6013ECF2512F7C211251388A3CF20E6F7F0CA47C30A12E5DB48EA16C67EBAB1ADBCCE9B9AB1AA930D6D148BB6EACEC1C2138316
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cookielaw.emea.fcagroup.com/CookieLawProduct/resources/generatehtml?key=2762
                                                                                                                                                                                                                                                                                        Preview:<html><head> <meta name="viewport" content="width=device-width, initial-scale=1"> </meta> <script src="//assets.adobedtm.com/abfd6fce1729/f06947a6cc7e/launch-a6d76139feaf.min.js" async="async"></script></head><body style="margin: 0px;"> <script> /*<![CDATA[*/ clpJSON = {'bannerOnly':0,'brandId':'','categories':[{'cookieList':[{'domain':'DOMAIN','name':'AWSELB','typology':'session'},{'domain':'DOMAIN','name':'AWSELBCORS','typology':'session'},{'domain':'DOMAIN','name':'opncl_advertising','typology':'session'},{'domain':'DOMAIN','name':'opncl_performance','typology':'session'},{'domain':'DOMAIN','name':'opncl_comfort','typology':'session'},{'domain':'DOMAIN','name':'opncl_essential','typology':'session'},{'domain':'DOMAIN','name':'opncl_general','typology':'session'}],'cookieRawList':[{'cookieGroupSize':2,'description':'<p>These cookies are essential for the correct behavior of the site and its features<\/p>','descriptionMobileRaw':false,'domain':'DOMAIN','first
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 24800, version 331.-31196
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):24800
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.992048045269761
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:768:rseTvZodP8TYwJJtPSosb7naFpLZgYFjZ4hoW2ej7T6mm64h:rseTBSPbwJJdQnoVZgYZS1z4h
                                                                                                                                                                                                                                                                                        MD5:4ABE94F1746789F39110D3EBAC7EBD96
                                                                                                                                                                                                                                                                                        SHA1:BDC3B41F3CC3E5E3E87CA020EEDDC2B288F0DD91
                                                                                                                                                                                                                                                                                        SHA-256:299DC8E16BE2AB2214E279B5536EFD387D17FD3D364F397CE9F1FED602384FEA
                                                                                                                                                                                                                                                                                        SHA-512:D374BCF6698397852D720A057F271EE2295B7AAFC8E68A401EA3E56A7AA308648D661CA5F791F567544A2BA681635CB463F414E8AFE96F71F4A06C94E374DFC3
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://ka-p.fontawesome.com/releases/v5.15.4/webfonts/pro-fa-light-300-5.0.0.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......`........4..`..K.$....................?FFTM....`..R........N.6.$..x..... .....J...7..fx.....y...-l...s.....fR.C..i.".....A..&p.[Z..4e@;..ag.....Y(.&X1.&....@D........X....D.".j.Ht...kk..Dp........O/n..../....0.....7i.aKe.8.} ..\.<...B.$q.... .r.G....vO*?....}.:...d.m.^4....'.....Y...........kN.. ...|.|(..?r......y.q...x....%...'.-~....Z.q.q.V..Z.VM..s.;:vY[[..=?...B.6.4.i#..L...0p....a-.14...g....Zx........6..K_#...oU....%..+9O.....[.....g...i.....?...0X.4).A..P..O.....d.L..3.(.).;.._...,c.e.Xd8#.....c......\...^aB.%B|....m.Z..l..<C..u3..!..!..em.....$Qc<.O`...`$I...G.u2.......i.....d+)...b.P.Y_........*])...w9h/.....%...NR.....>l..T....9..mC..5R...o...3..oIo.q.\..^.e,(In......*.f...Y....I...r..~..U..DI.P.e#.....T.....$A..n!...N...J.=.. p.c&.)...g.q...[...|X(....M6.M.......i.."H...t.t[o......!....v@..B..F.....{....o.Bg.x..8.+...W.``.%.M.....q.........g9.K.%...`....0p<...F....0........C.....{#....>h.{&..$...>...k..=.........8.e\..Vb...O.Y
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1031)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):66392
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.066283700591758
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:OU7bUR5waKtafAogpGQcJNdEUPbwWGe159j/5qk/XAShOFa:UKaJEUPbwWGe159Z
                                                                                                                                                                                                                                                                                        MD5:C44EBCCD3354B3B836AA7664C111A920
                                                                                                                                                                                                                                                                                        SHA1:EF81DDF10F5B7FFA94CFEBC248FC43A6BADE2411
                                                                                                                                                                                                                                                                                        SHA-256:E581496388CE499723C608A83249B9AE9D0AA06E03D36938C5E62A15010399E5
                                                                                                                                                                                                                                                                                        SHA-512:570AC4306DF510C0B42AABDA9AB2CF06C2E016D4D79DE4B969C15C05C0A217D96EE628599E8B97678CB32B5DF578C219180C3D4911A3783EB5DCEA73E7CF2425
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/etc.clientlibs/stellantis-corporate/clientlibs/clientlib-site-page.min.c44ebccd3354b3b836aa7664c111a920.css
                                                                                                                                                                                                                                                                                        Preview:.version::before{content:"Version: v1.05.1";visibility:hidden}.body.no-front #container-overlay,body.no-front.megaOn div.modal-backdrop{background:#fff}.#main{overflow-y:hidden;padding-top:82px;padding-bottom:55px}.#main.colored{background:#f0f0f0;margin-bottom:-5px;padding-bottom:5px}.p{font-size:18px;color:#505050;font-weight:400}.p b{font-weight:600}.p a,a.stella,div.caption.inside-grid a{color:#243882;font-weight:600}.p a:hover{color:#243882}..big-p{font-size:20px;line-height:1.7em}.p span.text-center{text-align:center;display:inline-block}..divider{margin:20px}..navbar-pages{background:#fff}.@media(min-width:767.999px){.megaOn .megamenu.switch-menu.dropdown-menu.megamenu h2,.megaOn .megamenu.switch-menu.dropdown-menu.megamenu h2 a{color:#282b34}..megaOn .megamenu.dropdown-menu.megamenu h2,.megaOn .megamenu.dropdown-menu.megamenu h2 a{color:#fff}.body.no-front .megamenu.switch-menu .header-dropdown::before{background-color:#282b34}..megamenu.switch-menu>div>li>ul>li>a:hover,.megame
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1920 x 1280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):253051
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.900667425207403
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:stua0muwXUeb4cpecPJP1+mZF6uHGIqWGEp1Q8xs:stuaVcebNMcxhZnHGDlEpns
                                                                                                                                                                                                                                                                                        MD5:0A2D5CC54957AADFEF94AB0E815FDF24
                                                                                                                                                                                                                                                                                        SHA1:0A6E0579FA3B3ED02E905117CB82DE08DB3606B8
                                                                                                                                                                                                                                                                                        SHA-256:18FE89CC6084CF4752D359165319E55A6D968E21773C2FE8C7C0B26478844A6E
                                                                                                                                                                                                                                                                                        SHA-512:20FB2293746652B39623E67ABC48BE202E4E3A2D0F267464B6D34045DE5A0DA548FB2CE49D3E15EC18F721FB517AB277B39C8869053D3D0465FF6AF35729BB42
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............O7....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...w..y...F..I...X.e{$..t6..,i6.%oF..q"..IV3'9.G.9ofi..LvRV....."j....!.l..3..~.D..T.. ..]U..>...sx.....Q....~.<..........?......5f?.....1.9Y.;...?.3.)......n......`..Y.*>{l.[.1.Y..C ......`RA.......DP..U-.L..}....yY.~_-.......0.pC......c...^..i..n.M..Y.....-R.........0.........oS.l..?...M..u...b.!......m..........B.[w..j..|._..^.).3...e5.JD-B................M.doU.UU..S5.....9k..U.'.g...................Q...C...m...^.*........d....!......M..........p..J...?s..q.h..k................A......@....U..:.l....!.GC.Ou..C.6m...-...9.......P5.`......NC.o..WU..M......2...vY..Q...f.g..].@......@h...........7.H.B.......6!.O]?....*"k....d?f...A.-2......B......../4L.V){....O...u."MqHiZe_.b8t.0B.................$}...!d........|o...q..Y...BB.......d0.............mZ&|C.i6}OH.j....[.}O.J.V)v..BJ......m.........e.....h)...u.j.Z..>...p.......kC..#z........*8..A......@.7.......B.H.&._........Z.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65397)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):322695
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.093359821910148
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:Xwv1E8SIZlJ/Zg9ADlnIZ+mqXf48HyFF3X6JJdWGFIibJbiC8IYiy6BFAXq6Y18r:S1E1IZ3/g2ln++1fDbqMAXHt
                                                                                                                                                                                                                                                                                        MD5:486B13730AAFE2A39CDAF1666679FA5B
                                                                                                                                                                                                                                                                                        SHA1:AA0F52F048688ADA20D921FEF78CF15684A25F04
                                                                                                                                                                                                                                                                                        SHA-256:37C65071F378CC9582AABDDA3B52979EF901F2925E3F3C3DC597F41EAC0F1B6D
                                                                                                                                                                                                                                                                                        SHA-512:199235F814353717FE3AD7AA54EC9AC7CB021F86DF794C6D3F17E30AA1CE5CD09D67D25E40AFFA6274B829293472F454AD3C38F5A14972FC20E1C3F52F6303EC
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://ka-p.fontawesome.com/releases/v5.15.4/css/pro.min.css?token=750b28e362
                                                                                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Pro 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:righ
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2445709
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.604640718738973
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:frZcgFmLSqqKcrS5HnavVT5hqRtS11T0aOEaRIM:DZcgFmLSqqKrHnaVT5hqa11u
                                                                                                                                                                                                                                                                                        MD5:16393586FA20A783A1E8E10E0D822396
                                                                                                                                                                                                                                                                                        SHA1:9370613C33ABEE98426BE3470B78DBBA19B49092
                                                                                                                                                                                                                                                                                        SHA-256:54A5B7FED2856D6C61026947BDA7332C3B9A4415E7960D036EAE8B45F73B32F9
                                                                                                                                                                                                                                                                                        SHA-512:EF44B36EAF702B400A2A5D5D1B710CA30D911BDBAF5F5ABDE6B2F3C21FDB58E330F500A3CFD642FB8351332B39A9DC21BBD9EC2C6C38662A6D551B4529964A2D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999773746256699
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:dBDaJUeE53rA6GkEAnUKgHSkjVKk4euUri3Z4q2smAx:dtaJUeE9kXP0UPS+VKk3vq290
                                                                                                                                                                                                                                                                                        MD5:739F9B7076946A8824930B0ECF41F7A8
                                                                                                                                                                                                                                                                                        SHA1:1691139A453BFBD8DC984D79D66C0F528E23138F
                                                                                                                                                                                                                                                                                        SHA-256:2697B3FCC56639402571513F4E7C2BC7878EED5456D7BC20BC1EE37065088366
                                                                                                                                                                                                                                                                                        SHA-512:F3138110FA9FC5A2CCD50E8A123E755F0D2CDB99523FC5AF0B7369439183A7FFC318ABF1602424C53F958BDAA7686BCC688E923D3D31D3243AC6628ADD43D748
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Recife-Loop2.mp4:2f823dcd47c7a5:8
                                                                                                                                                                                                                                                                                        Preview:.z....b..9...v.......~....mFR...x.(l...Y..4....KN......v..m...L...bz.p...R.?d..D..^.n.l..aJ...Y.!'.#,,;.<.;.w#uW..j..M..z.".{'.zy.dB.>.eP.......5..O..fz.G....${.<........o..(.Yzv}L.NX..sYC9.C..e..o..L..T.N....&...\-5....&.To.6B.1...fJhU.....i.v..Eh.-...,})a .}....:.\jA..^$.C3..T.....L...H..b.n'.!n..+....b).R....#O..x._.........$'..k..=...d......8..Cu"N.[.J... M2[...>..K1-..Z..{..$..C.L~...a...f....)..?D....-4..n`_0...4.`\O.".P....%.Q:o3..Y|..V..W>;.AO..g../.nS.G...fH.t.<].....s...K.....FHKO...........<W.t.g.h.h..r~1J...C....A.y....B..r../..d.>:..P......@F...k.<...?..{.RH.5N....z...[\.v.Z..w...Y^z..0.a*...+.....I2k...R......C.m..!.6.{\..7bn#vB..(G..^K%.W...wjS..G.A..x..) .i._..r.....~...x...R.`........_^...}jt.BN.ei......K..B._m........cF...7.@....rx.)5...=n..x..'...Y.T..)W.t..N.....F.B.URC..n....$...!.'=......Q.......H.....D.../b...D.]..ow.N..5.>......%..............ZGR...?.f#.....J...r..'....q.o...}..B.......%i..W..i.m..>....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 588 x 378, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):392354
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.996207543146333
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:6144:zDPYpgaRdLqWSQTdsLdw/FFKXDokVejTU+OOymyCEQ3dsSSkGjGdRxF5kVn:zDPYikdLnSudm6jKXDokVggmyCEQ3dJA
                                                                                                                                                                                                                                                                                        MD5:3BC876BCDFA1FDE03101F3867CEF0759
                                                                                                                                                                                                                                                                                        SHA1:43C0DD0128C1988C96D07A2539AF589CABECA8D5
                                                                                                                                                                                                                                                                                        SHA-256:2E48958F479C7C34AEA6BB5D0A1748D2BEE7780BE7A0B547A5DD6EAF1D061923
                                                                                                                                                                                                                                                                                        SHA-512:67EF40A274F630CCC3F28EF3F6091ABB3D1DE80088550489C784CE953DD273AB25D515ADC34CC7544E1448E077FCB814F64F86AC3574880FEFCD0EDBE13DDE80
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...L...z............pHYs................TIDATx...Y.mK...}cD.s.....7.ffUfUVQ..[...,...J& ........!?.,C...6l?X|..'I.l.n ..-...M.T..j...y.v.sv..MD.?..{.*....8w...s.&b.?..?..........}c......)D.j..`f@....h...f.P% ..*.!.aU0...~8.3d.$Y.b......Bm..jP..[..b....b...].X.b.H;.vy....K.......3.@.BAL1..P.j..V.A..2.~...-..[w.......9.^..~..5.>....mxo..Q......!.Y....QP...^}3.O..o....6.....g.=.d.d.7....~.....q..}..\.s.#....!s..:.].s.vo.@.x..r}..v..U.g?....99.|.G...ou\.S>...G....?.|..K_x......p~..^?.g..~.Kos..cvqC.M./....$.... A.z!m..*t7.)B./....R.^XO....^+...'.^`...^.}1............~&..#.........*.W.._.?.G...............>.%....{c......O....p7..K...s........=........;...?5...W..........Q@7.....Q......._-..7...[............_..3.....dc......A.> c.R!). ....qm.4e.W...}..q.AY..q^.4..g..!..Om..}V..g3..MB..#'........A..q"M.?..|v...z...U....w73..g..G....#.......R]..L....!....`..d....p;...=.4No2S,\.n...."LQ.T....;.l^..gsU!..B6H..Bx|ft.H=.<
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 916, version 331.-31196
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):916
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.696033568601884
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:EpH8Kq5jSNre61yMS0Z97gWTys54WrWT9t0hVbjyU:BK6gh1s697gAQqyU
                                                                                                                                                                                                                                                                                        MD5:E8D15914C8829E45597B71CCD2C98361
                                                                                                                                                                                                                                                                                        SHA1:DCB1FB01F1A65025A99D5174251904F98D5EC917
                                                                                                                                                                                                                                                                                        SHA-256:D89DEE8F24DDA47C0D11D05A173399503262F306A25FBC969F0DC45883FFB65A
                                                                                                                                                                                                                                                                                        SHA-512:FA0A336ED9E406FCD591E9C4167A0D68377FC02A91D4719A885A8EF5F79DADC6423DC60750F7ED32BF842E5F0D0164940A1A4B1AC204A7FF13DA5F6CC013CB80
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://ka-p.fontawesome.com/releases/v5.15.4/webfonts/pro-fa-brands-400-5.8.1.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2...................;.K.$....................?FFTM....`..B......@.A.6.$...... ....6....U..d.......c8.h)..........P..T..\9.m.....4....xk?..a.....R..9.z....T:j)T.Q.#......p.Aw..tu/.|....~.y.}..^.h..(.$.U.....}J.........M.J.Y.r......W......[h...8zf4.Qw...*Ew.*.,......,-zw....#.......:[.\D.qpr....a..d..O..W;5IM.....M...w<s..w>}.z\...O..x...h..M.|...Zw..-...?|.!...mX[.9..Vm//k..P....n.......{{.....T..F.\...3S..r....^...UT...[..\..kG...U.lt....YiT.).@lH....".5..E...Y?..T.=3.....~.Og...n.F..]$}...nq.%..;y.r....Z<.&:..Zj....J:...7..,K.x~{.<@....`..V...H.........q....E.nc..M./.EK.S/..<....k..h.L....Mr.?X.E^.`.6...X........9..9....3...Ix ..+...e.QC...z....q.=.c#x...e6.eU3Z.t...x../._.......).X........\...d"6.......3f..=l......,..+..3:.->..JB..F_......{eB...R..&.%.Q={..5.g...c.N......7U....H.f.....B.5..e...F.....8mq.Tv.m...YMr-...%.4[.`.q.s.e'zEs.]._.v.{........8v..U.....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):103405
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.7001695802701935
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:5SG0gRcAeex3riXk1wt+e7WRRSTlCxcj5uzmC/7+LoVxenbIXUGtx9VpJt1IIK3u:5SKAO6zkoy
                                                                                                                                                                                                                                                                                        MD5:4FB628F2EDF7B457C6EC0B16FBABB054
                                                                                                                                                                                                                                                                                        SHA1:0842EDA349D1D6301FC5AD892CC8CCE9011D1FFE
                                                                                                                                                                                                                                                                                        SHA-256:883C298238DC7E8183C366C02A9CE70D3481513DE755FFC65CC7A50D40108CF8
                                                                                                                                                                                                                                                                                        SHA-512:2C87CFEBA56AF6BDA0FD6ACACD9EECA5611035D1541A21F796991AD54A246C5CE696CC134318F489E1F29707C8BFBFAECC87ECCE29E8DBD269F45E30F20E7BFD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.freedomofmobility.stellantis.com/etc.clientlibs/stellantis-freedom-of-mobility/clientlibs/clientlib-base.min.4fb628f2edf7b457c6ec0b16fbabb054.css
                                                                                                                                                                                                                                                                                        Preview:.aem-Grid{display:block;width:100%}..aem-Grid::before,.aem-Grid::after{display:table;content:" "}..aem-Grid::after{clear:both}..aem-Grid-newComponent{clear:both;margin:0}..aem-GridColumn{box-sizing:border-box;clear:both}..aem-GridShowHidden>.aem-Grid>.aem-GridColumn{display:block !important}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:100%}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--offset--default--0{margin-left:0}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--offset--default--1{margin-left:100%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:50%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--default--2{float:left;clear:none;width:100%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--offset--default--0{margin-left:0}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--offset--default--1{margin-left:50%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):936672
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.99976656311611
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:12288:V5SODAfWwZV4H55qx+BAZq7XJap3U4IUrfHNRGiybh29lovqC/sy2K8jb7zM39ax:VxDEdy+MZ+3UbqKL12jzC/nQjv68HPaM
                                                                                                                                                                                                                                                                                        MD5:360F32B3414E3E770ABE818C54F0224C
                                                                                                                                                                                                                                                                                        SHA1:4618CC9DD6EF06F3243F482CBA99F3351F0596F9
                                                                                                                                                                                                                                                                                        SHA-256:979B32025F8C89E153D384B162EE175D58E5048D361BB65EA5F69D85CB804F75
                                                                                                                                                                                                                                                                                        SHA-512:A83D3B03163FE3FD2A5C7184F54CEF7DF00CD4A739F66A4B7474E8B6D8B64A120454FFBF441DDD6A3F03283F9667897BE71735CC96649E4CACB4A23D54071534
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Recife-Loop2.mp4:2f823dcd47c7a5:f
                                                                                                                                                                                                                                                                                        Preview:.D....(....uqB.S]...9G.e....,v..yq.y./2......X,..".......eN.g........L.......T.sd.J.H......q...e'8..O.`........'b.......`....;m..D.....I....A.2f.....l.9Z..P....i4..c".L.....v..iH....O... ..4....K....cb.......B.S.....W.........0..:J......6...F....>R.f.~..c..%..b...........W.#.F..'..........J?.'...c.........b!.)..:.^.p...}7..*0.y.{...N@...^...}...H.D.......J...V..O.L..(.Y.z.r.D.M8H......y.9.Z....Z.....L.j...>7..C..`...I.....w/..2.....%...w..9.V~.%...T..*....$....*..53.ux*.....SA.+.\|...T..0....r....X...M..I......u..ct2.*...OU..S6;.n.5...OX7...../.3......O.u .y..Sm.]+.|.."K..P....4..z..5.].+f..Ak...N.^K.JDt&...-z.8...O..........&.....).fd+.O*.c,EG......+........*.L.`<)S-...I...Q.-....N7.........5_./.&.C`oD.........N..w)....6H..:.X...g4....H.......B...].MxE.....;......_....-.K&....#.h2!q.6.~..i...:..E....>..>...'...*.u.F.v.9.......bG...Q..9;......6\.../tS..{.hx...$....jFM....U.I..%g.$....tr...E}P}.9P..........z.V.....-d...:.$...Sc.B2x
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 28 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):656
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.521561786000837
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7czf8vGfAGK6rCX43RWJKir+VgKIh2kt0Z73Vxj0QwXz:YOAP6+Xa0qgKEDS3VpRwD
                                                                                                                                                                                                                                                                                        MD5:3679248906DC556576716194B48A936A
                                                                                                                                                                                                                                                                                        SHA1:45AE61E5934B860B54EB8B98A9515D6398D46329
                                                                                                                                                                                                                                                                                        SHA-256:D4184CA1A7166798E760C65A1826EE8FF9E902C19893CDE27E5DD54F87D94049
                                                                                                                                                                                                                                                                                        SHA-512:546947E877DCBEF4C55E9CE459098E942CA8149B2365F25C943A3A27E338CE957C0079E07C8810386B12F71737CF1D467860C3E9D3DAF1C9C91A202478635427
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/etc.clientlibs/stellantis-corporate/clientlibs/clientlib-site/resources/images/menu-open-in.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....... ........B...WIDATH.cT.h..@G.DO..F.........m!.....x.G..`4..}.G..o.h>.:`.....#.#./.;..?..1|............(..031pq.1....03pr............>.....~....P...p..,.E9a.d.......ap.Sg.)pcp...b...<..iq.......|..Vf3p..0.L..p.)p...7..v.40..c...f....,g....3l.q.#$A.....".<p../?1,Ys.!%.....!++3..m......p..#../>.]..4U........B......0m.a.....o......_.....n.E...9.aAn...................o.....o...0...,8hv....c.....Z..`..{Y)... ...O3<{..8.A .....`.....BP.u.....8?.\N.-......C7.b.....78......L..A..Ri....''$.#.._2..z..a...A.....+.1P..z..w;....v...`.#.H. K@Y...s.&...([ '..H..`X......H..f...-....~....!..\....W.....s....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):5416
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.9370321776969184
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:IF2OMtjG/s4W17PN03cBh+pRDgNuoVCj4m1uo0aI:S2x17PS3cP6pIjxaI
                                                                                                                                                                                                                                                                                        MD5:D2DD5A3AC57532C76577A0EE8CE38373
                                                                                                                                                                                                                                                                                        SHA1:53023595B070E2CE7D34E1407E0611522CDCD737
                                                                                                                                                                                                                                                                                        SHA-256:1C7C7722A2D34D7FA0AC24122901B32B24C9D7D0D3195D4E35A3550007A22426
                                                                                                                                                                                                                                                                                        SHA-512:2B73551AA571BD83ABC35A05E963B9E4BBD0E23FC1865814EB3B010450C45E970025016E754A12A33F393B03F7060F816262594E1B26E46CCFB230DE9E2E232E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg id="Livello_1" data-name="Livello 1" xmlns="http://www.w3.org/2000/svg" width="340" height="72" viewBox="0 0 340 72"><defs><style>.cls-1{fill:#243882;}</style></defs><path class="cls-1" d="M232.75,26.05a.56.56,0,0,0,.52-.6.56.56,0,0,0-1.12.08h0a.56.56,0,0,0,.6.51M197.13,7.89a1.63,1.63,0,1,0,1.63-1.63,1.63,1.63,0,0,0-1.63,1.63h0m10.35,3.5a1.64,1.64,0,1,0,1.64-1.64h0a1.63,1.63,0,0,0-1.63,1.63h0m-39,42.69a1.64,1.64,0,1,0,1.65-1.63h0a1.63,1.63,0,0,0-1.64,1.62h0m8.05,6.78a1.64,1.64,0,1,0,1.64-1.64h0a1.65,1.65,0,0,0-1.63,1.64M186.82,64a1.64,1.64,0,1,0,1.64-1.64h0A1.63,1.63,0,0,0,186.82,64m10.54-.13A1.63,1.63,0,1,0,199,62.2a1.63,1.63,0,0,0-1.64,1.67h0m10.12-3.21A1.64,1.64,0,1,0,209.14,59h0a1.63,1.63,0,0,0-1.64,1.64m8.06-6.48a1.64,1.64,0,1,0,1.64-1.64h0a1.63,1.63,0,0,0-1.64,1.64m-.11-36.3a1.63,1.63,0,1,0,1.63-1.64,1.63,1.63,0,0,0-1.63,1.64h0M204,13.54a2.08,2.08,0,1,0-2.08,2.09A2.08,2.08,0,0,0,204,13.54h0m7,4.31a2.08,2.08,0,1,0-2.08,2.09A2.08,2.08,0,0,0,211,17.85h0M216.46,24a2.09,2.09,0,1,
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 588 x 378, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):392354
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.996207543146333
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:6144:zDPYpgaRdLqWSQTdsLdw/FFKXDokVejTU+OOymyCEQ3dsSSkGjGdRxF5kVn:zDPYikdLnSudm6jKXDokVggmyCEQ3dJA
                                                                                                                                                                                                                                                                                        MD5:3BC876BCDFA1FDE03101F3867CEF0759
                                                                                                                                                                                                                                                                                        SHA1:43C0DD0128C1988C96D07A2539AF589CABECA8D5
                                                                                                                                                                                                                                                                                        SHA-256:2E48958F479C7C34AEA6BB5D0A1748D2BEE7780BE7A0B547A5DD6EAF1D061923
                                                                                                                                                                                                                                                                                        SHA-512:67EF40A274F630CCC3F28EF3F6091ABB3D1DE80088550489C784CE953DD273AB25D515ADC34CC7544E1448E077FCB814F64F86AC3574880FEFCD0EDBE13DDE80
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/CSR-disclosure-teaser-hp1.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...L...z............pHYs................TIDATx...Y.mK...}cD.s.....7.ffUfUVQ..[...,...J& ........!?.,C...6l?X|..'I.l.n ..-...M.T..j...y.v.sv..MD.?..{.*....8w...s.&b.?..?..........}c......)D.j..`f@....h...f.P% ..*.!.aU0...~8.3d.$Y.b......Bm..jP..[..b....b...].X.b.H;.vy....K.......3.@.BAL1..P.j..V.A..2.~...-..[w.......9.^..~..5.>....mxo..Q......!.Y....QP...^}3.O..o....6.....g.=.d.d.7....~.....q..}..\.s.#....!s..:.].s.vo.@.x..r}..v..U.g?....99.|.G...ou\.S>...G....?.|..K_x......p~..^?.g..~.Kos..cvqC.M./....$.... A.z!m..*t7.)B./....R.^XO....^+...'.^`...^.}1............~&..#.........*.W.._.?.G...............>.%....{c......O....p7..K...s........=........;...?5...W..........Q@7.....Q......._-..7...[............_..3.....dc......A.> c.R!). ....qm.4e.W...}..q.AY..q^.4..g..!..Om..}V..g3..MB..#'........A..q"M.?..|v...z...U....w73..g..G....#.......R]..L....!....`..d....p;...=.4No2S,\.n...."LQ.T....;.l^..gsU!..B6H..Bx|ft.H=.<
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (44029), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):83272
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.285788418591543
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:M5n7PjD4UrYLBzdZFXOCx0wNGaYkiOz9D:M57P18x0iiOzl
                                                                                                                                                                                                                                                                                        MD5:E0C233131322A57C213FE420CCC2BBD4
                                                                                                                                                                                                                                                                                        SHA1:E569EC5854DDA34B93EC1795DB6582D834584A31
                                                                                                                                                                                                                                                                                        SHA-256:E9DA3F09578FF7DA1FDC5F4DD36CE27673EBC0A2FA37EE04C8FEE0E393B5B5A7
                                                                                                                                                                                                                                                                                        SHA-512:01FFAAEA96BB85F243E6881CAF00990F907D422D91BEB92B3C327D186B8D90B27E9460DCC75C83336821313A053581BF2470CF04A8601D7BDF1526055C71A8B6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.freedomofmobility.stellantis.com/etc.clientlibs/stellantis-freedom-of-mobility/clientlibs/clientlib-vendors.min.js
                                                                                                                                                                                                                                                                                        Preview:/*.. Copyright (C) Federico Zivolo 2019.. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT)... */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function i(e){return e&&e.referenceNode?e.referenceNode:e}function r(e){return 11===e?re:10===e?pe:re||pe}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.bo
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 30 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):481
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.326788764113219
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7MGmpXMs3B1anEM9VfY6Wu4mXBitHGoTtkjgT62LOIS1:xDp8oDaEWYoJxoHGoTCkNS1
                                                                                                                                                                                                                                                                                        MD5:D009F7AAC39E097E5E4FE94D3B084B40
                                                                                                                                                                                                                                                                                        SHA1:16FA1E4D3E329A6E3576C36437E4FD6CF41FD3B1
                                                                                                                                                                                                                                                                                        SHA-256:3768497714659F4F29890B7A1A41600822CBE41B98FDD8358E65E17C2A1C6C2C
                                                                                                                                                                                                                                                                                        SHA-512:9A4AF37F305FBA4DB6C74954173CE0C5F43928D796004EA1FDD5A99834E3876443BEB2BC1797924C9FF476719E0DC55D82BE1B8328D4DFF6547FB396784804E9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/etc.clientlibs/stellantis-corporate/clientlibs/clientlib-site/resources/images/menu-open.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......#............IDATX..;K.A.............X......h,..6.....|T.">....B.......>.6V..'>V.2..y^.E........owvv..1..@....40...r.iw.N..&......"'^v.N.q......\....M....'.I.:...o>H.&q-.M...2[5..h.2......!.&..S.T......l=.>......F.|..cLI.I..i....H.<P..S.......n.z..`4"..8.Xk.x....W...:..:D.q.-X.7.L.W..k.....;.w....*.....P.u......j...............v.\-`.x.\.......D.......*.O.K:.j..k.../..)Z..I.$`.@.u....F.f...>M..o.*.I....g.D..]2:.....?..v.~5.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 2400x1600, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):861200
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9872885620583665
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:8IX99j0BqnWPwMcLjF+G+MlRTnV1E+/iOSLrRDX+pSi9bzNIRd+tujyAfTU0h6:3HQBqnRMcd+cV+DLJX+FzNCnfo0h6
                                                                                                                                                                                                                                                                                        MD5:7C34B32E33CD7F8F16C339BA36FABC75
                                                                                                                                                                                                                                                                                        SHA1:D875695517030B8B2D818089A7808A00B0B7BBDC
                                                                                                                                                                                                                                                                                        SHA-256:65AFEED4D16847F2131964AE46302A5D600C7B60350E879230E1B090559FD6B0
                                                                                                                                                                                                                                                                                        SHA-512:61BFF6D4238F1C980D6CCED727CDED960CCF55B3AE6AC9FF8BF19A377B81FDEEEACFA5FBC8A3644CFDDA43040A3286E90C58436A267F24EFE248F3CF4442E3CE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P.....qhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="13BFB48314FF026929E336217B0A620C" xmpMM:DocumentID="xmp.did:ABB10CBC4F4A11EF8C21E302DF2AABE8" xmpMM:InstanceID="xmp.iid:ABB10CBB4F4A11EF8C21E302DF2AABE8" xmp:CreatorTool="ILCE-7M3 v4.01"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5f2d2483-eea7-4cc4-819f-e7102446eabb" stRef:documentID="adobe:docid:photoshop:4cd66ee6-974f-9747-bd34-0f53d4bfd2a7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1048x1440, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):192961
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.96748279597432
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:jhEvAtiZ9jl9xSNQH/vZcP+aIYCDbjDsXjooGN5cmmPEgyMbwi0CN54pfAN9uo:tbiTtNi1IYCnjDCo5oQMci0WkcT
                                                                                                                                                                                                                                                                                        MD5:7DACF7CFE9D65971985C1BFEC03A5BF7
                                                                                                                                                                                                                                                                                        SHA1:4E7B85F56BBA93567B2FA96CE62DCEA4123C674A
                                                                                                                                                                                                                                                                                        SHA-256:A1A94E19C82CB5B9CB56EEB023044E0BA30BEDB247DC901AB2B9F1605179DEDE
                                                                                                                                                                                                                                                                                        SHA-512:1F594C5435D90C9CD5CE54AD3CA004E6614CAED16C9BFF3EB4977EF0FB81D4ECFE3FD6C2B8A9F8A2DD8C0FAECCC66D7772FA835837963D13BB1CBA1CDBBC458D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/CN0-Supply-Chain-Card-A.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:ec66ef6b-8e3a-424b-91cf-e499f1d122f3" xmpMM:DocumentID="xmp.did:C4A7BA8E7D8411EEA4F4A0FBEE7872EE" xmpMM:InstanceID="xmp.iid:C4A7BA8D7D8411EEA4F4A0FBEE7872EE" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:d604b383-6b50-4877-91b7-5278cc2da202" stRef:documentID="adobe:docid:photoshop:b22f2c48-a6cf-5f4a-8149-30dadbd94cc1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....ICC_PROFILE.......appl....mntrRGB X
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1599
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.267838660635414
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                                                                                                                                        MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                                                                                                                                        SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                                                                                                                                        SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                                                                                                                                        SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x400, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):384841
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.956753713625214
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:5luFlY3b8pKoQw3jmQOWRsl/L/kmqXkn2U5T6nEylkRWHgXs19gmFPPY:F3hSzRQcmRnElIc19gmFPPY
                                                                                                                                                                                                                                                                                        MD5:7740B1B14810DE9219680B6A2E99F9A9
                                                                                                                                                                                                                                                                                        SHA1:CC35AA75A1A3B657349447FC0A41D6C4820D335B
                                                                                                                                                                                                                                                                                        SHA-256:FABC77811BF9985C2C446A0FC31E96822601D7C5691452F13BF5BD1A6EAB0987
                                                                                                                                                                                                                                                                                        SHA-512:01492EA3D3DA681EB3D9A913C2FB47E8A3BE1351BAA05372507565B139C5F406EF84537BED7CFB187BBA9A71316F66560B9B2856F4AAA9163650A2B2EC898D03
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*...............4OJP........4Ejumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:cad9d5a4-8443-439f-aa63-0c6258b31050.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Qdnamenjumbf manifestcalgfsha256dhashX .f..R+.L...T..[Mb.qq/;!.V..#4...cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:F9CC1F48800911EFADC9D7BEC5FF0E21oclaim_generatorx>Adobe_Photoshop/25.6.0 adobe_c2pa/0.7.6-2 c2pa-rs/0.25.2-patchtclaim_generator_info..dnameoAdobe Photoshopgversionf25.6.0.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX Ji.....A0x.$.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (26366)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):26505
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.843120259192184
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:VPqN8buy4GdvUrT90PwaQC3hytwWaFeHH4wLNgLP1JVR8Ch4mylP:gHy4GdvgmPwazyHaFedgPxeCh4mylP
                                                                                                                                                                                                                                                                                        MD5:715826D7CEA0F100C00238E5E5DC92B4
                                                                                                                                                                                                                                                                                        SHA1:EA2A076F73ED3826287A726F35AE5E54136F2CEE
                                                                                                                                                                                                                                                                                        SHA-256:4245ECCA2A4B50D7FD9ADC9A965ED1F9B4EC24E9935E34C80EFAFC0F856D54C6
                                                                                                                                                                                                                                                                                        SHA-512:015AB2A4F2A0ACE977EBFBC907A2D7D2C8ED0BE0381EFC23D4835BE9FBC89C68E268DF02ECBF922E6D22D6C916404E4D777BEF0F5A6DA1279543B38A6D6F25BD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://ka-p.fontawesome.com/releases/v5.15.4/css/pro-v4-shims.min.css?token=750b28e362
                                                                                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Pro 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-arrow-circle-o-up:before{content:"\f35b"}.fa.fa-play-
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 21560, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):21560
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.990340816065792
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:384:LVOmA220Wl1Z3imSRfrDnc+QcX9iQUx4vy5/vMxn1V9EF1+2WU82rrxjdSA:LwYEkRfrAoX91Uky5/vmBa+2VnBdSA
                                                                                                                                                                                                                                                                                        MD5:9DB94915EE94B833D5EDBBEB80525235
                                                                                                                                                                                                                                                                                        SHA1:BC241E591D3FA0CB5680EAB711685DE4244A4D32
                                                                                                                                                                                                                                                                                        SHA-256:140EE2462B736E743B7F9B2DD82F41ECFA63F17A818739FEC426067500EDB49C
                                                                                                                                                                                                                                                                                        SHA-512:3CA75BE18CBF85574D74A6509C32EFECA4DB02256DE295A65CE2737049741486393B05425B24CC8DA11952323F5BA7076E412CEF71EBC1BD70FE9F04A65E9C7F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/encodesanscondensed/v10/j8_16_LD37rqfuwxyIuaZhE6cRXOLtm2gfT2hq-M.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......T8.......`..S..........................R.....N.`.....6...........{..z..6.$..^. ..v..9..1...'.n..E...0.R../......)=.....;..|..x.....T.H.m....C...Ed Uj).0."..[&m.&..Ep..^.c...?.u.Z...y?...;..f.s..|.k..i.:.Di.....n.-.xu,').._\.,..$...T?.:....n...........B.4^.....b.C..@.!}*?...$.....:R#?..I.N..t3.bas.+.!..bh..20v...6V.x.../.>3.v.......$..}X..K}........}P.4EX..j..... u..B.C.........+0........60.. 6*...5.....\.w..........so...]..H.....K.rZ..4........!.....w...%.`@q..y.a .v.........m.h%.%.^..}...~...L..wU.O..>.0...[s^..t.5p...r..6...=0...Pf.O:.x.... (Q.............].s...[...;.#.{..-..c...B...O.x.....t....u.,/..,a....KI=h......Nx...}.x..5.R..P.=Y .k.w.H?.....$..U1.........{.BWZ....^.*&..e.=n.wX.;$y..v.:lX..~....2..IE....!...e.8..u.g...<..?w.j$b..o._..[. 7./."..X....K.tl....._..&..]...h P...&...b...(.n....'[g....l.5...............Am.6.'K.QQ..iB.!._.A....8...P.D..H.B#,..5....Z........bV.uV.K.z.U]J7Zo..7.~....n...%....;.q0.*P.........u..q>....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65319), with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):159474
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.079272954885469
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:f7OIJNT48SyEIA1pDEBi8INcuSEFO//uKFq3SYiLENM6HN26u:f7Za4GMq3SYiLENM6HN26u
                                                                                                                                                                                                                                                                                        MD5:6F535A82946CFB3FD89C000E74CCFC9A
                                                                                                                                                                                                                                                                                        SHA1:CC29C26F532ED3EDD0F2F033DD732FF8C4D870DE
                                                                                                                                                                                                                                                                                        SHA-256:6ACB1D9FBB959D58B5D8121D38B112FCE0DB8A478A8C0292D4D1A6DD078CBB94
                                                                                                                                                                                                                                                                                        SHA-512:140A26E82A2AF1C53F0CD505D797F098A2C223AD278322C0EC5F5DBE84A1F5EB134A6E108542C080A49835094DB1E044C7785142526D83221BD70E0300D4CD83
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/etc.clientlibs/stellantis-corporate/clientlibs/clientlib-vendors.min.6f535a82946cfb3fd89c000e74ccfc9a.css
                                                                                                                                                                                                                                                                                        Preview:/*!.. * Bootstrap v4.4.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors.. * Copyright 2011-2019 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-si
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):857690
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.281226185936366
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:bSyd0UBs8uuINhlwicvAC9FG2E7yvYhof9L+27DclMHh:Ls8uuINhlwicvAC9F5AyAhofN+uclMHh
                                                                                                                                                                                                                                                                                        MD5:38DF5B00542D9215EABB202F4C6A84B6
                                                                                                                                                                                                                                                                                        SHA1:761D90BA073DCD853A6F51196FD696FF58EB3F72
                                                                                                                                                                                                                                                                                        SHA-256:1B3949FE28F9533FC3892496763577A8CEAD976078096247DE7D7B71DA68EA0A
                                                                                                                                                                                                                                                                                        SHA-512:7ADE34AD00D97E9D1309F60EAF4B6A600AC3E3F87ED0CDD3B4AE7E52ABBFC00987D257556ABD6FD85F374BC54B7DDB4CE27AF6126697406C1CBA45EBD3575650
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cookielaw.emea.fcagroup.com/CookieLawProduct/resources/generatehtml?key=2764
                                                                                                                                                                                                                                                                                        Preview:<html><head> <meta name="viewport" content="width=device-width, initial-scale=1"> </meta> <script src="//assets.adobedtm.com/abfd6fce1729/f06947a6cc7e/launch-a6d76139feaf.min.js" async="async"></script></head><body style="margin: 0px;"> <script> /*<![CDATA[*/ clpJSON = {'bannerOnly':0,'brandId':'','categories':[{'cookieList':[{'domain':'DOMAIN','name':'opncl_advertising','typology':'session'},{'domain':'DOMAIN','name':'opncl_comfort','typology':'session'},{'domain':'DOMAIN','name':'opncl_essential','typology':'session'},{'domain':'DOMAIN','name':'opncl_general','typology':'session'},{'domain':'DOMAIN','name':'opncl_performance','typology':'session'},{'domain':'DOMAIN','name':'AWSELBCORS','typology':'session'},{'domain':'DOMAIN','name':'AWSELB','typology':'session'}],'cookieRawList':[{'cookieGroupSize':5,'description':'<p>Ces cookies sont n\xE9cessaires pour stocker les choix concernant l\'acceptation ou le refus par l\'utilisateur de l\'utilisation des cookies
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53030)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):54308
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.731647926760164
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:jqjtNP5aMOM8HX5i7tTbrMzzOb/4Ss5BRvO7LKvadUDjFpMNYzvae2wHJowr1H:jetV5aMVKX5AtjX/GFvO6vStwWwrF
                                                                                                                                                                                                                                                                                        MD5:F9FDA7AE47BD6EEB2E8C6A2D4EBFB68A
                                                                                                                                                                                                                                                                                        SHA1:F1F799BF28C4FD2939B9D224507514B79554ECAE
                                                                                                                                                                                                                                                                                        SHA-256:299F6A05FBF616F8FCFBEB611778E4AEA9A31485F0C557E8746CB9C2FADC8AB4
                                                                                                                                                                                                                                                                                        SHA-512:BB965DCC501F66A95480325799DEEC7DE1CD3900269925E5D8ED1D11F209E038CC7AD9E146C48129672151A0B81CA83880CA8F790A67D0C2C4337004F071D663
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.google.com/js/th/KZ9qBfv2Fvj8--thF3jkrqmjFIXwxVfodGy5wvrcirQ.js
                                                                                                                                                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function D(W){return W}var S=function(W){return D.call(this,W)},T=this||self,a=function(W,r,P,Q,p,R,X,g,d,E,M,H){for(H=(E=9,P);;)try{if(E==52)break;else if(E==W)H=P,E=8;else if(E==62)E=d&&d.createPolicy?Q:36;else{if(E==36)return g;if(E==13)return H=P,g;E==Q?(H=52,g=d.createPolicy(p,{createHTML:S,createScript:S,createScriptURL:S}),E=13):E==9?(g=R,d=T.trustedTypes,E=62):E==8?E=T.console?r:13:E==r&&(T.console[X](M.message),E=13)}}catch(y){if(H==P)throw y;H==52&&(M=y,E=W)}};(0,eval)(function(W,r){return(r=a(26,16,69,19,"ad",null,"error"))&&W.eval(r.createScript("1"))===1?function(P){return r.createScript(P)}:function(P){return""+P}}(T)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base6
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1786 x 1786, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):365307
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.976077194326681
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:At80kmnDU9lN+nMCmHoU2naAQwXvYdqkAKfQJnAtij2VuSI+GcZVkG92Fk:o8jmcN+nyYbfYdbAKfQJAg2VuP4VkNFk
                                                                                                                                                                                                                                                                                        MD5:5B5693D9739315E4DC0F9AD6CFA375F8
                                                                                                                                                                                                                                                                                        SHA1:680C7F6158892C371A6F8AB75B16A51432F45409
                                                                                                                                                                                                                                                                                        SHA-256:9D165B995C159375695194D6922641FAB169C6FC29E8E22D56F273075BBC93AC
                                                                                                                                                                                                                                                                                        SHA-512:2200F729CB9A4CFD81B5DBBB481F527F512A84863FB0C75267DFECD2C856E9E1CEDA97561D1207EAAA451C15C68C2EAF43ED54072A2370B95D88692B97C7922A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................D....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...}l..}...KR.M.z.bI~.k.6.q...F...Ar.6V....s..>.).{.:Iq.*`....N.6..@m.88..?,..E......'U.)..X...E..HjI.i...;...R..%..3.3;..0X>...o..3....'......................................................................................................................................................................`;.C......e......q..M.......>....h.1f.8V.W...:?..6._i2..1......:?_*......Y.Q......#......+...b..G....U....C.LU}.t....OV~.8N.a............D.1.2...;.]u..$..kS._WV.&.N@H8.... r.......JExWYIWYe7![+...%."..;...j[.%.q.3L...........@Gl..=Q.~B...M.....g.......D......m...........>..:....2....@..........|.D....,-..@..a U......C.....@..rh7QZ.s.....X>.....8K......O.}...@LT..,.w.-.j..."oJj..i......8.>.......{B.{...+d..m..o.......q.[..?<.N..)...&.J@....g.......TQ.7)...^. .\...6j...a]1.........n.....p..K.....;.Ac...i.h[..O.....T......B.......1.\.....h.7..4.*.........o..>...../(.!a.......-..;.....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:HCNCkY:QY
                                                                                                                                                                                                                                                                                        MD5:FC10C2818B864FCC38006936127A647C
                                                                                                                                                                                                                                                                                        SHA1:8DFA775095871ACE8C1DFCF13355D2065357C2F6
                                                                                                                                                                                                                                                                                        SHA-256:B561DE696009B98E613484A1A0BA09326B1C90DA362766D0B954CECCC899F16F
                                                                                                                                                                                                                                                                                        SHA-512:2D03E67202EB4E789E04133B8FBAEB3A851005003CEFB67EF41614E6E5982DB0EA37AAF37F8A0A0ACA3CFC9F2AD8CED95FDF78CF7F41D664D22B2A870B1F42A2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAleqbvl-qYNsxIFDWdns_4=?alt=proto
                                                                                                                                                                                                                                                                                        Preview:CgkKBw1nZ7P+GgA=
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):615
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.437632513937414
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:TMHdPf5i/nzVK/KYf3nTgymHBDn2SMR+kgsaTToDXu:2dH5AELf3Kh44k6foDe
                                                                                                                                                                                                                                                                                        MD5:9B0D3FDFC8C48658105797774FF516AF
                                                                                                                                                                                                                                                                                        SHA1:66DBEA76E7EF1DB783FD1F680853285931FD5A34
                                                                                                                                                                                                                                                                                        SHA-256:6B4D48A1F80B6C4492D8D2DA4A7AD238D9DE875EC4DC57C6774A783825FC3EF8
                                                                                                                                                                                                                                                                                        SHA-512:71EB5256EEDF7B5141CBEFF38D8132A1EFB7254DA517224009D11D30513C5251DF1A5C453B29D68292EB1B0E0EF1B5414714E2330EE7F87D777D4A1E1AD6A466
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/icon/twitter-solid.svg
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Ebene_2" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 29.3 32.9" style="enable-background:new 0 0 29.3 32.9;" xml:space="preserve">.<style type="text/css">...st0{fill:#505050;}.</style>.<path class="st0" d="M16.8,18l8.2-9.5h-2l-7.1,8.2l-5.6-8.2H3.6L12.2,21l-8.5,9.9h2l7.5-8.7l6,8.7h6.6L16.8,18L16.8,18z M14,21.1..l-0.8-1.2L6.3,9.9h3l5.5,8l0.8,1.2l7.2,10.4h-3L14,21.1L14,21.1L14,21.1z"/>.</svg>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2000x717, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):566388
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.977528480985128
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:gZw66bQH9QqKP11ZMyWUT0F6CNP6Wr6WF2MWQGQCrhYMO:2UbSGqmM2gFyWuWXCtYMO
                                                                                                                                                                                                                                                                                        MD5:1C9460C07CA4458E4BF7890398709CCB
                                                                                                                                                                                                                                                                                        SHA1:FD252CC81307E9FD701C397DD0916209FBBD4082
                                                                                                                                                                                                                                                                                        SHA-256:F486CF29C029A6A8FA3147C0137EE0AD6D03653F621B5873A63B6C21CB6644A4
                                                                                                                                                                                                                                                                                        SHA-512:2206F21BDA687F489D3B63E946A78CDA30ED88715022FA25CFABF3C0BB04414353794D001970D6B9AB48287A3041B759BC6B4CFAFF5BCDAB345A536E3E351515
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164648, 2021/01/12-15:52:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:14eb2bcb-6c35-d449-bbbd-7433400d2c6d" xmpMM:DocumentID="xmp.did:57568B5452E011ED8DA1F8713DD6B50C" xmpMM:InstanceID="xmp.iid:57568B5352E011ED8DA1F8713DD6B50C" xmp:CreatorTool="Adobe Photoshop 23.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:927bd639-4809-e44c-8aa9-1722d9451e3a" stRef:documentID="adobe:docid:photoshop:6f2118f8-a437-094b-8b58-46584da79633"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x2000, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1277044
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9783600203099345
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:8XyJfuCuKpH7MKWGjRtrpsTHxPq3rErfJEgr26aytwvFlcieP/bRjT3:uylJJRWGjRt1GHxPgrErfJEFfvfneP/p
                                                                                                                                                                                                                                                                                        MD5:D3B0CFB838CBAEFBF04C49316F9A128A
                                                                                                                                                                                                                                                                                        SHA1:CB3924A345CD5B225B9985ADC0E018AEC5F7FA24
                                                                                                                                                                                                                                                                                        SHA-256:40C92F9D94483CFDC57C4D6837F8FE7581D359A55FB632D394E58F8C62C8E174
                                                                                                                                                                                                                                                                                        SHA-512:1640C477109CDC69355D0FB736207EC70F8BFDC4DD993BFB6ADC9A675437F91B1AC27E2E7AF839F6C775D54B1403C65655169334B5C9EFF685C475BA849C1F41
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="0F6FD0BF875B80F2340419D2E9A363EC" xmpMM:DocumentID="xmp.did:66A7FB8474F111EF99EAD5DEFADE17DB" xmpMM:InstanceID="xmp.iid:66A7FB8374F111EF99EAD5DEFADE17DB" xmp:CreatorTool="Adobe Photoshop Lightroom Classic 11.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:fdc84f87-dd45-4ca6-9c0a-175cf31be2bd" stRef:documentID="xmp.did:fdc84f87-dd45-4ca6-9c0a-175cf31be2bd"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8B
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (44029), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):83272
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.285788418591543
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:M5n7PjD4UrYLBzdZFXOCx0wNGaYkiOz9D:M57P18x0iiOzl
                                                                                                                                                                                                                                                                                        MD5:E0C233131322A57C213FE420CCC2BBD4
                                                                                                                                                                                                                                                                                        SHA1:E569EC5854DDA34B93EC1795DB6582D834584A31
                                                                                                                                                                                                                                                                                        SHA-256:E9DA3F09578FF7DA1FDC5F4DD36CE27673EBC0A2FA37EE04C8FEE0E393B5B5A7
                                                                                                                                                                                                                                                                                        SHA-512:01FFAAEA96BB85F243E6881CAF00990F907D422D91BEB92B3C327D186B8D90B27E9460DCC75C83336821313A053581BF2470CF04A8601D7BDF1526055C71A8B6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:/*.. Copyright (C) Federico Zivolo 2019.. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT)... */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function i(e){return e&&e.referenceNode?e.referenceNode:e}function r(e){return 11===e?re:10===e?pe:re||pe}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.bo
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (27832)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):27971
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.070093517210689
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:VP01xN6LNorK6vXN1Oc0twrc/AVmsVcRfLDClfVQOrEokJl0cekF7FBHwdNkFHEM:xLarFvX0A8sGw3k5Eag0
                                                                                                                                                                                                                                                                                        MD5:1CB05A2F9541200E1FA0A2CD0ABC7663
                                                                                                                                                                                                                                                                                        SHA1:FDF3292A6DB22945EB79E08D847834205B749C6F
                                                                                                                                                                                                                                                                                        SHA-256:A8A00B576CC9FAD532A52ECDF8024724DDAA83CB0F5CA5D1B1D6EB8841103D60
                                                                                                                                                                                                                                                                                        SHA-512:E0B49C57948FEECB364F3D890FFB48930B719F754911339FA169024171039B7DAD18FEA9349747F4DC3BDF43904EF712CCA04773D6748EF1EBE298B9201328DA
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Pro 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-5.0.0.eot);src:url(../webfonts/pro-fa-solid-900-5.0.0.eot?#iefix) format("embedded-opentype"),url(../webfonts/pro-fa-solid-900-5.0.0.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-5.0.0.woff) format("woff"),url(../webfonts/pro-fa-solid-900-5.0.0.ttf) format("truetype"),url(../webfonts/pro-fa-solid-900-5.0.0.svg#fontawesome) format("svg")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-brands-400-5.0.0.eot);src:url(../webfonts/pro-fa-brands-400-5.0.0.eot?#iefix) format("embedded-opentype"),url(../webfonts/pro-fa-brands-400-5.0.0.woff2) format("woff2"),url(../webfonts/pro-fa-brands-400-5.0.0.woff) format("woff"),url(../webfonts/pro-fa-brands-400-5.0.0.ttf) format("truetype"),url(../webfonts/pro-fa-brands-400-5.0.0
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 21860, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):21860
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9890833538134824
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:UZaFdVxfmgqrg7Cd8MUQ3BE66ekNrRGhhH6CWl2PrMDGxU+2zlOl9:U8jfmzk7C8MRO6YVUil2wDHDzEl9
                                                                                                                                                                                                                                                                                        MD5:A084025CB4425AD728EB93813C3B6C84
                                                                                                                                                                                                                                                                                        SHA1:31EB5F9CAC9CD8B2EEBBFAC161F37355D677DB31
                                                                                                                                                                                                                                                                                        SHA-256:B27B122D9AA24A42205322C6303B1AD278B964ED9DA799226C662785A4245DDA
                                                                                                                                                                                                                                                                                        SHA-512:6560025D2C743D9113FA45BC86E53467C92FACF420C8F25345311743E97459CB07EEDFB7D0C491FCEE567596774314DE49BAD1048E24522056FB5C8E729F8386
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/encodesanscondensed/v10/j8_46_LD37rqfuwxyIuaZhE6cRXOLtm2gfT-IYmZAC4I.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......Ud.......P..U..........................R.....N.`.....6...........H..z..6.$..^. ..X..9..1.S.....r; b..7`&R.c..g.`.[...T......S..1..701......d.aT.....[i.U?..=.s.b.. .i.....n....b..m.H..#)...........G(C........8.^.@6U.MT.........c.p;z:._.i....:.......5}.$..4=M....u.N..s.o...:....^...c...u"./<...;gw.}_%.b..I..L.%......0...w....e !*..H)..(6"X(*"..EX.5{.j.2~.K.[...H]..\.?.}........>3s....(rH2...HB.....*.-.?..gF#.xl..:..7.9...&.^@.. ...".!>...?........BnZ.=c.......D......zT..&.k.;U..A.m!.-.._..!..IL..D..Umfv...P9...g.)..N.N...d........8...m.e.a.^{-S...J..k.:.CA....XX.l....$.). ....g:..;....]...s_....*...5...+8.e....V}.=!aV..j..!.+&.of..+...9Q.......x.QH......-..{...0BI..l(...d;i.II.(....m:....|.w..A!.....9.s..E.M.r..5+....l.l.......xx.....~e.^.......Pa.d#...WM.OW._P........;.2.ge..(...3#.h=...j....&..XR;...\K..L....q>.............@.u H.`8\........Qf.d.q.......Zg.s............. ..........{.}..\M.Y.....d..b.i....M...h=..w.\......l.8..2....=8g.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1200 x 875, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1093587
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.994568652508324
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:b+tOaFgur4FZ9qCBrYlq+92HbFRXimLLZ6KgF:KfFgXF/qUz+92HBhBgF
                                                                                                                                                                                                                                                                                        MD5:C636EC9B60A7BB4C0C4CE282AE53E380
                                                                                                                                                                                                                                                                                        SHA1:C873095EA8487FE15499FC4F4D5033CF59C60D6A
                                                                                                                                                                                                                                                                                        SHA-256:D7A30F2B5D8DC061566FC2CA99461A4AA1C0D4B37F0B460E3F5DF83C3DF3FD2E
                                                                                                                                                                                                                                                                                        SHA-512:16D8DE0103080FEDFB4FF6F765C4E75B97196FEEC0CC5D7BE32635779DE7CE04980BE18E13834009AD4E1A0AE9F6C0CC929A751F9BE8D9B9831C4A03A5FE0DF4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Recife-Mobile.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......k.............pHYs.................IDATx.|.[.%K.,..y..{)r6...?...y.2.....Q}...U.k..............................y@.$..}5.........@. ....9<.......$...?<.!.nI.n... ...........?U.PU(..B.....z/.{.............z.-.$..U..Y.e.P.R_.........{P.JDs..t..T.YU.AQ.y.... ..b j....M....F.n...*.w....4.......D=..@....jI.d....BI>.g....<..~...U.....[h.|...<u.q....3O....J.(T?......}...o...)J5u/...Z.....?.....?Qo..v......./{b..._.<....^Y..F.5/...CV.8.y.G..7.].=8.j.,......R....K.6.Z..>.....{d`. AY.V._.h.<.?.y@.sP.u.5.........u/.%K.!.cQf.~Y...*...u.He+.k=..*......?.].0.....7r....v.a.."d.6.....Tg) .P}?._..O...<.s..a5.2.s...+....u....%.....Xa...........JWZ;U..4..e.R|UI"....U....%$k4~x....}...m}.... O+....../.3.[n....D.N.v.W8....3.........b...|...,>r....Cg..f.*......9<?..yp...D..B/.......?....;K...n\..|..u_..P.....I._...@[{>.~.......`e.W..tX..^..k.p.h..I......r......./...:.dV..F}$gH.oi...M............T....}._m.......?...c.JU.S..<....s~.y...?..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1300x900, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):296683
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.949184349414342
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:y7aODZkaT7THW9IvNcOEELZlbMhZL3lsC3BEg3i0ZGj3CV2Dkgya4GI7R:BOD2m2uvH9lbwZ7lsCWg3tZGjSV2Dk/7
                                                                                                                                                                                                                                                                                        MD5:4CA57D6A236217152D89838390951019
                                                                                                                                                                                                                                                                                        SHA1:44CA8F13B1339BD8A5A644F72CB9B7CE9FC80B1C
                                                                                                                                                                                                                                                                                        SHA-256:78F7DB29EC1CAB54C8BA60EEF9D2743D65A0FC5A4597FFE0A94DD74E5928C521
                                                                                                                                                                                                                                                                                        SHA-512:8C2256717D28A8B1229B6CA50E78F3C08669D6B36833479C7A300E14C18D90E3603FFD39338173B5712C5CA77690B57E8B10A2F6D3B22CB5D31E7186CBDAF1C9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*...............4GJP........4=jumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:43dd533d-f6b4-41d8-b39a-3180db5c0f65.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Idnamenjumbf manifestcalgfsha256dhashX ..-..j......j...jyA.....z.V..x.cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:809DBECC772511EFB912A3FC250455E6oclaim_generatorx6Adobe_Photoshop/25.3.1 adobe_c2pa/0.7.6 c2pa-rs/0.25.2tclaim_generator_info..dnameoAdobe Photoshopgversionf25.3.1.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX Ji.....A0x.$...1:..d.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1200 x 875, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1093587
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.994568652508324
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:b+tOaFgur4FZ9qCBrYlq+92HbFRXimLLZ6KgF:KfFgXF/qUz+92HBhBgF
                                                                                                                                                                                                                                                                                        MD5:C636EC9B60A7BB4C0C4CE282AE53E380
                                                                                                                                                                                                                                                                                        SHA1:C873095EA8487FE15499FC4F4D5033CF59C60D6A
                                                                                                                                                                                                                                                                                        SHA-256:D7A30F2B5D8DC061566FC2CA99461A4AA1C0D4B37F0B460E3F5DF83C3DF3FD2E
                                                                                                                                                                                                                                                                                        SHA-512:16D8DE0103080FEDFB4FF6F765C4E75B97196FEEC0CC5D7BE32635779DE7CE04980BE18E13834009AD4E1A0AE9F6C0CC929A751F9BE8D9B9831C4A03A5FE0DF4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......k.............pHYs.................IDATx.|.[.%K.,..y..{)r6...?...y.2.....Q}...U.k..............................y@.$..}5.........@. ....9<.......$...?<.!.nI.n... ...........?U.PU(..B.....z/.{.............z.-.$..U..Y.e.P.R_.........{P.JDs..t..T.YU.AQ.y.... ..b j....M....F.n...*.w....4.......D=..@....jI.d....BI>.g....<..~...U.....[h.|...<u.q....3O....J.(T?......}...o...)J5u/...Z.....?.....?Qo..v......./{b..._.<....^Y..F.5/...CV.8.y.G..7.].=8.j.,......R....K.6.Z..>.....{d`. AY.V._.h.<.?.y@.sP.u.5.........u/.%K.!.cQf.~Y...*...u.He+.k=..*......?.].0.....7r....v.a.."d.6.....Tg) .P}?._..O...<.s..a5.2.s...+....u....%.....Xa...........JWZ;U..4..e.R|UI"....U....%$k4~x....}...m}.... O+....../.3.[n....D.N.v.W8....3.........b...|...,>r....Cg..f.*......9<?..yp...D..B/.......?....;K...n\..|..u_..P.....I._...@[{>.~.......`e.W..tX..^..k.p.h..I......r......./...:.dV..F}$gH.oi...M............T....}._m.......?...c.JU.S..<....s~.y...?..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):623
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.401220655762754
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:TMHdPpxNi/nzVYK/KYf3nWLyMHgBkVEnTRZ6cmsyeJre:2dBLAWKLf3aABkV66MyIre
                                                                                                                                                                                                                                                                                        MD5:4C2819AFE7431C9966191D8244BFC652
                                                                                                                                                                                                                                                                                        SHA1:A2D06ADF96B7C5670C00F918046A1108CFC66E09
                                                                                                                                                                                                                                                                                        SHA-256:DD32E0602AA8B091CEC9278D3FC3A6DEA2AB9BEE062DCC398EC206C8F2BF711C
                                                                                                                                                                                                                                                                                        SHA-512:6B2202C9964F2980B958915C91561B4FC4857F343E5716DDC713816BF5415AE0945130955F227EF31D6F67BDB06837F931D40C8CD2CAFBCA04F00877B4BE951D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Livello_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 320 512" style="enable-background:new 0 0 320 512;" xml:space="preserve">.<style type="text/css">...st0{fill:#243882;}.</style>.<path class="st0" d="M226.2,243.5c6.9,6.9,6.9,18.3,0,25.3l-107.1,107c-6.9,6.9-18.3,6.9-25.3,0c-6.9-6.9-6.9-18.3,0-25.3l94.5-94.5..l-94.4-94.4c-6.9-6.9-6.9-18.3,0-25.3s18.3-6.9,25.3,0L226.2,243.5L226.2,243.5z"/>.</svg>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1728x1152, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):266984
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.960297337812143
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:WOjCHVcY8EYlHf3VoFCZTELxxJcxrAZGQequUFsmbAhf6OOm:WOjQaY0HfFoFrNirYGTqu/2Cf6xm
                                                                                                                                                                                                                                                                                        MD5:D083E13BC9AF4F58B2A88F0219D13D81
                                                                                                                                                                                                                                                                                        SHA1:5490CCB51A171B118EA9E90A24B207FB379051BE
                                                                                                                                                                                                                                                                                        SHA-256:3285EB80AE5C57B6190FF4A777A3A5EC38A376FB73DEEBEC6FCD66D0ED07378C
                                                                                                                                                                                                                                                                                        SHA-512:314608166D74F80E5F0A14A2816C6BE9EEC9606172B9E6B50E5E72AAB8DB0F5631C3C2BF1A5E291942987B8338E8C4E7CEC67F3242727EA97CF45346B2D7B491
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/Latest-Financial-Report.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f9323874-60c6-46b8-b04f-0752da8bffc2" xmpMM:DocumentID="xmp.did:DDACA60E722611ED8F9CBDA0314052BD" xmpMM:InstanceID="xmp.iid:DDACA60D722611ED8F9CBDA0314052BD" xmp:CreatorTool="Adobe Photoshop 24.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f4332ee0-d67b-4474-9af8-ef5a902d572c" stRef:documentID="adobe:docid:photoshop:635e85b7-9c0e-1a43-8357-15d321bae027"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XY
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3124), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):80664
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.338439575698734
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:wmlQO9jJqYPSdhrvJTyqJOWhwS0Td51bzPpsdby:jXXq/vJWjWhYxvzPpsdby
                                                                                                                                                                                                                                                                                        MD5:EF8A757884CBEDB87FDFD3A87577AD6A
                                                                                                                                                                                                                                                                                        SHA1:5E7FFB55DA2707E7368687179C87392CBCFB2BBB
                                                                                                                                                                                                                                                                                        SHA-256:B043D9708C70EE814BF85C487E45501870B95367B4E5AC0E1A7BCB0213D1BA04
                                                                                                                                                                                                                                                                                        SHA-512:2BCEA075AD12B90241AD3269EDB33FC46F9791D6555105A1898831DA33EF95F3AA39329A47A3D1DC4030D9F00FE40F77AD9408060AFB85F9571844AEB1FF1017
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/it
                                                                                                                                                                                                                                                                                        Preview:..<!DOCTYPE HTML>..<html lang="it">.... <head>.... .. .. .... <meta charset="UTF-8"/>.. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>.. <meta name="viewport" content="width=device-width, initial-scale=1"/>.. <title>Sito Ufficiale | Stellantis</title>.. .. .. <meta name="description" content="Benvenuti nel sito web globale di Stellantis, uno dei principali costruttori automobilistici al mondo e fornitore di soluzioni di mobilit. innovative. Scopri il Gruppo."/>.. .. <meta name="template" content="page-home"/>.... .. .. <meta property="og:title" content="Sito Ufficiale"/>.. <meta property="og:description"/>.. <meta property="og:image" content="https://www.stellantis.com"/>.. <meta property="og:url" content="https://www.stellantis.com/it"/>.... .. <meta property="og:type"/>.. <meta property="og:site_name" content="Stellantis.com"/>.... .. <meta name="twitter:title" content="Sito Ufficiale"/>.. <meta n
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):23371
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.775684635917841
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:AAhg9Ut4eu3Cs2qEnZvBkKglBlvkKBU+OxoiFqTQugiz2cMWF4hf0k436:MEnZvBkKglBlvkKBuxoiF+QmMWFg8K
                                                                                                                                                                                                                                                                                        MD5:5669D04361FD8A6B08AC057A7A05C45C
                                                                                                                                                                                                                                                                                        SHA1:4EDE84F82E3A400A27DE84FE35EAB9DE795A7165
                                                                                                                                                                                                                                                                                        SHA-256:58E658D904780BBD551FB977BB1B0DCF78FC433D0044FA6BA01A88E32A2E1D68
                                                                                                                                                                                                                                                                                        SHA-512:AF2109759CE19E2297C8C29A4498D8D214978E74C06E01F8A2B68C2F0DCAD190FEB66C904A2A65B928DE976E743CE8349E6AFA9C86D62922C587335E5495A421
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:var referrerValue = null;.manageReferrer();..//gestione del referrer per evitare di perdere il valore al reload, viene catturato dallo script di Analytics.function manageReferrer() {. if (document.cookie.indexOf('opncl_general') == -1) {. sessionStorage.setItem('referrer', document.referrer);. clearCookies();. }. else {. referrerValue = sessionStorage.getItem('referrer');. }.}..var textSource;..if (!window.jQuery) {. var jq = document.createElement("script");. jq.src = "//cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js";. document.querySelector("head").appendChild(jq);. jq.addEventListener("load", manageQueryParams);.}.else {. $ = window.jQuery;. $(document).ready(function () {. manageQueryParams();. });.}..function manageQueryParams() {. var crawler = manageQueryParamsCrawler();. var carConfigurator = manageQueryParamsCarConfigurator();. if (!crawler && !carConfigurator) {. proceed();. }.}..funct
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (25025)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):25137
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.228985674453412
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:O4/2qGQjJZn7bqEXFwSmQNCMJd9V+QckpOVRLwds8ksRyBhQGpQHclFi5wea3XI4:MqGQjDn7bV1bH7rvQkgVpyHDweMtpCk
                                                                                                                                                                                                                                                                                        MD5:5EAF5C4F547122752F8265AE32A628A5
                                                                                                                                                                                                                                                                                        SHA1:88525F9C65EF005084B0BA5ED755269124AE5982
                                                                                                                                                                                                                                                                                        SHA-256:147325B60F2AF1929C7A27086837744BA3AE0E012C2C9FCC362D45E20478AC21
                                                                                                                                                                                                                                                                                        SHA-512:EA04F3E054D633B38BC9681A4CCC50962FFA5F0EF5C4C1080FBA00934C54E64998D6B7C16E62DA3E7788376CF3F8DE78FBC5809FA7D2B7D34561192CD072E102
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://assets.adobedtm.com/abfd6fce1729/f06947a6cc7e/launch-a6d76139feaf.min.js
                                                                                                                                                                                                                                                                                        Preview:// For license information, see `https://assets.adobedtm.com/abfd6fce1729/f06947a6cc7e/launch-a6d76139feaf.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2023-06-30T16:21:04Z",turbineBuildDate:"2023-02-22T20:37:26Z",turbineVersion:"27.5.0"},environment:{id:"ENa03d3d5f984c48cc981c2f4815cf9668",stage:"production"},dataElements:{MarketLanguage:{defaultValue:"",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"clpJSON.marketLanguage"}}},extensions:{core:{displayName:"Core",hostedLibFilesBaseUrl:"https://assets.adobedtm.com/extensions/EP1fdd2a6ec2ae468fb1d2cac08df65f83/",modules:{"core/src/lib/dataElements/javascriptVariable.js":{name:"javascript-variable",displayName:"JavaScript Variable",script:function(e,t,n){"use strict";var r=n("../helpers/getObjectProperty.js");e.exports=function(e){return r(window,e.path)}}},"core/src/lib/helpers/getObjectProperty.js":{script:function(e){"use strict";e.exports=fun
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3124), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):87899
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.6531989363749116
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:qOZV9weYMhTVVyki8/7+xfGWVxSjWpcRO75lN02hMPryGuumV+AcsSYeWG1UV5P9:JZVue5VVyrsddef
                                                                                                                                                                                                                                                                                        MD5:1D8B30E0488313C1CD7B6F2032CC5A8D
                                                                                                                                                                                                                                                                                        SHA1:43E073A096EBE4F5AFEF380336D213C58C4F9E59
                                                                                                                                                                                                                                                                                        SHA-256:7E955C46010A44CEB085DE4DDCE29AE32A8AAE294F2837EA068E184E237CCFDB
                                                                                                                                                                                                                                                                                        SHA-512:58F6C4BBABF89E1A3FBE5F1BE2073C123F55BF15FBF9F0DCA258B2AACE18EA0E2A660D2AAD6B767CD0A9EB415FBA9E3A004732D563E0D6B4F4040D7346B8778C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/en/responsibility/csr-disclosures
                                                                                                                                                                                                                                                                                        Preview:..<!DOCTYPE HTML>..<html lang="en">.... <head>.... .. .. .... <meta charset="UTF-8"/>.. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>.. <meta name="viewport" content="width=device-width, initial-scale=1"/>.. <title>CSR Disclosures | Stellantis</title>.. .. .. <meta name="description" content="Read and download the CSR publications which report on Stellantis&#39; social, economic and environmental values and performance."/>.. .. <meta name="template" content="page-internal"/>.... .. .. <meta property="og:title" content="CSR Disclosures"/>.. <meta property="og:description"/>.. <meta property="og:image" content="https://www.stellantis.com"/>.. <meta property="og:url" content="https://www.stellantis.com/en/responsibility/csr-disclosures"/>.... .. <meta property="og:type"/>.. <meta property="og:site_name" content="Stellantis.com"/>.... .. <meta name="twitter:title" content="CSR Disclosures"/>.. <meta nam
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):120870
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.458892601569538
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:MLlh2vwddKHTlfap34WflL6nGMizKuT+Lu08p9:8lwYddKHTlyp34WflL6nGMizKuT+Lu0W
                                                                                                                                                                                                                                                                                        MD5:77DB376B89B2208C87E0F1CA04931516
                                                                                                                                                                                                                                                                                        SHA1:E5B861FF45B04F0F4DE8381B893C92B2B60CF79D
                                                                                                                                                                                                                                                                                        SHA-256:460D20A977E76ACA1F60026AACE024BE5B77C21D387640F8C2F4589F2A30D14A
                                                                                                                                                                                                                                                                                        SHA-512:AD72A343E3F783C5D178044873CB77FFF1DAA58046AE9E42C57D5B68B83C0FA2EAAFB5AFFDDC66522EDBC1F85B0CE6610A437004D4913A16A8E635CC10A9CB8A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.youtube.com/s/player/96d06116/player_ias.vflset/en_US/remote.js
                                                                                                                                                                                                                                                                                        Preview:(function(g){var window=this;'use strict';var e7=function(a){g.yk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Ya()).toString(36));return a},f7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.fha(a.D,b,c)},Hrb=function(a){if(a instanceof g.kn)return a;.if(typeof a.Im=="function")return a.Im(!1);if(g.Ra(a)){var b=0,c=new g.kn;c.next=function(){for(;;){if(b>=a.length)return g.B1;if(b in a)return g.ln(a[b++]);b++}};.return c}throw Error("Not implemented");},Irb=function(a,b,c){if(g.Ra(a))g.kc(a,b,c);.else for(a=Hrb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Jrb=function(a,b){var c=[];.Irb(b,function(d){try{var e=g.Xp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.rma(e)&&c.push(d)},a);.return c},Krb=function(a,b){Jrb(a,b).forEach(function(c){g.Xp.prototype.remove.call(this,c)},a)},Lrb=function(a){if(a.oa){if(a.oa.locationOverri
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):51
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.297151508884876
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:YWMmqeir4JtZlCn:YWMm9iEJt6
                                                                                                                                                                                                                                                                                        MD5:94962768089B280B4F7EBCC9948D1640
                                                                                                                                                                                                                                                                                        SHA1:C0A8DF0BB8600F1216FB16AA8BDBF380E007A44D
                                                                                                                                                                                                                                                                                        SHA-256:6BE8377E9A81B8BBDC1952623878BFB3061EFF16844FB88DD6B336D65DE8E745
                                                                                                                                                                                                                                                                                        SHA-512:C971373E469DD9C05C446583C24294DE6C7724401C1DB572F7AA7FA14844E8D90A3530BFAF166862E6E6FC755060394AC9DD4BC3B0A523BBAFC2C82DEDDCE155
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://c.go-mpulse.net/api/config.json?key=KXN7V-HZ8TY-XZVXQ-FXLWU-57S7F&d=www.stellantis.com&t=5760174&v=1.720.0&if=&sl=0&si=5ec1634c-2b77-4565-b867-50023f344980-sku5lc&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=671031"
                                                                                                                                                                                                                                                                                        Preview:{"site_domain":"arlid:671031","rate_limited":true}.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x1000, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):686787
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.989100695084291
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:PD4/zGnHPqanJiufUPzccTKF6qFyPkzCpDvNBy2nCELdkQAOF1GocmOzhU:Pu4bJirH5qCEClvNByMC26W8ocQ
                                                                                                                                                                                                                                                                                        MD5:B07972B670DE20E8D891A23C02CCE72B
                                                                                                                                                                                                                                                                                        SHA1:EBED4FEC54934DA862A7D453E5C745E5A62D2580
                                                                                                                                                                                                                                                                                        SHA-256:BF92C1292380ED8A185C9338770D8D3EDD952541CF2997344CF2017D2288D92E
                                                                                                                                                                                                                                                                                        SHA-512:9E61EEDD4650D51CA4820540946518E5A13432FFFCCA85DD24BEA38071B25E23DD3B101BF285CBFD90B9510F343918E2B9FACA49FC276B833F07CA6B8ABD22FE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d.....qhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="88B41E4730CE6843B14C075DF8EA66A8" xmpMM:DocumentID="xmp.did:972D849E50A611EF8AFDDACA5EF14357" xmpMM:InstanceID="xmp.iid:972D849D50A611EF8AFDDACA5EF14357" xmp:CreatorTool="ILCE-7M3 v4.01"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:611de132-9668-46da-b037-2de564a5da1d" stRef:documentID="adobe:docid:photoshop:cb8994b9-d5b3-7f48-bf03-7da5c509e653"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3124), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):79261
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.412331849798214
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:w2BVRsgEDVbBVKLIUe7kpA0bB8GN8nWCsWrhTVRzyKqBHSJSdYXx+K8pIJKxrVJY:I3OI30beYms+hTVVyJlSn6ZxCeKsddef
                                                                                                                                                                                                                                                                                        MD5:D128B69A1460958CAE1ADB27FC8A4B88
                                                                                                                                                                                                                                                                                        SHA1:B8D6865ACE77FA6A5AC9A5BD008E1B82C5D4AE90
                                                                                                                                                                                                                                                                                        SHA-256:88F0B5AF85D20E7779190BA0D537C78DFCA2F0341D3A13DC78A4409933CCA772
                                                                                                                                                                                                                                                                                        SHA-512:47E2D0743A8B3CF7C124DB0A0248A401E2263DB4E401D6AACA8A333C453F9A7C91EA7795F0AA1FF3F56752D96DFEBC1EF3D08D15C8716EB66DE143EDB970B461
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/en/responsibility/carbon-net-zero-strategy
                                                                                                                                                                                                                                                                                        Preview:..<!DOCTYPE HTML>..<html lang="en">.... <head>.... .. .. .... <meta charset="UTF-8"/>.. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>.. <meta name="viewport" content="width=device-width, initial-scale=1"/>.. <title>Carbon Net Zero Strategy | Stellantis</title>.. .. .. .. .. <meta name="template" content="page-internal"/>.... .. .. <meta property="og:title" content="Carbon Net Zero Strategy"/>.. <meta property="og:description"/>.. <meta property="og:image" content="https://www.stellantis.com"/>.. <meta property="og:url" content="https://www.stellantis.com/en/responsibility/carbon-net-zero-strategy"/>.... .. <meta property="og:type"/>.. <meta property="og:site_name" content="Stellantis.com"/>.... .. <meta name="twitter:title" content="Carbon Net Zero Strategy"/>.. <meta name="twitter:description"/>.. <meta name="twitter:image" content="https://www.stellantis.com"/>.. <meta name="twitter:card" co
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1800x1200, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):742822
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.987393214142563
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:wpxNTHNsnj1oTf2ZwVX5yeREYyf6ZbKLciYl3d+RioTPofO9xFWrLp/Ir0PQcIj:AxNTHs2iwVXXDbZN+wdOLFiU0PQck
                                                                                                                                                                                                                                                                                        MD5:676215B399FF160BA6B4BE1505690F84
                                                                                                                                                                                                                                                                                        SHA1:334D1C264FD0D60E112D1CC7FAF9037EEEA03990
                                                                                                                                                                                                                                                                                        SHA-256:9C90735C85D45927BD579AFCBEB591EB67829D1F543C41AB44324E0410AD0A41
                                                                                                                                                                                                                                                                                        SHA-512:A9A71DB70614ADBBCEF3CF6AA5C7343575B19F177C6141E74FC5E863DED0279B75BEC4B0AD52B9600A572307D429B495BCAA1B58726804B79CA270B31320743C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P.....qhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="78793CA48077143AEAEA7EDA30FD93E7" xmpMM:DocumentID="xmp.did:0FE0F0554F4B11EF80C49C4789F74F34" xmpMM:InstanceID="xmp.iid:0FE0F0544F4B11EF80C49C4789F74F34" xmp:CreatorTool="ILCE-7M3 v4.01"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9f5749d2-01e7-44d8-a7ee-0b3c1c5cfcf9" stRef:documentID="adobe:docid:photoshop:dd7f1aae-e2de-5a40-8968-e27a57bfeccd"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 2606x1737, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):835439
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.967595042948982
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:hozv+ycsNScLNtlfW88wwTCWaj/kfx/TLb+R8392lGFaJ7bdHtQ5Jar+GlTWy2C:hXCNSWfd8dCNj/2xLK4oEF87aJarey2C
                                                                                                                                                                                                                                                                                        MD5:652E02BD0CC1C1AEBA9F11A1D163231F
                                                                                                                                                                                                                                                                                        SHA1:2953B6E59117E7C1A7CA8770BF19DEAC4CAB352F
                                                                                                                                                                                                                                                                                        SHA-256:DEAA6C33D7348E0A710D04A06A8A82C838E87118B16ED4F7436541464488A17A
                                                                                                                                                                                                                                                                                        SHA-512:5338309A84CFA441766E57E9C81F17B654D0DA7ECB75AC50145D96D99A137A07208537AB38CFF6729118AA2BDD0964C8BA9688ABFA1E009A1BED95BF022FECE0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="F4923DA33D45EDEAC1B889B8E5922861" xmpMM:DocumentID="xmp.did:4600EB554F4A11EFBDD6940DF906380D" xmpMM:InstanceID="xmp.iid:4600EB544F4A11EFBDD6940DF906380D" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ce61a846-9a02-4c98-b463-e4855487ed75" stRef:documentID="adobe:docid:photoshop:0af768e3-005b-8b46-9efe-1c50a0f2269f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (65103)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):209939
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.366006952026174
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                                                                                                                                                                                                                                        MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                                                                                                                                                                        SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                                                                                                                                                                        SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                                                                                                                                                                        SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://s.go-mpulse.net/boomerang/KXN7V-HZ8TY-XZVXQ-FXLWU-57S7F
                                                                                                                                                                                                                                                                                        Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):4977
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.9147434990462195
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:RwCbmt6YDnZjFshzrPraRjiuor2uoLiM+uow4m2uoGaI:+ClYDnZjWhzUJeKfZBaI
                                                                                                                                                                                                                                                                                        MD5:0CEBF1EE87F60A38F8DE058C2AA54094
                                                                                                                                                                                                                                                                                        SHA1:4A231AE05C8E557EDD40C716485860F958FEDFFE
                                                                                                                                                                                                                                                                                        SHA-256:559AC70D9A2AC0B4552F4C346DE55E10F2D8C4849C37B2D7EA2DE094339BE3C7
                                                                                                                                                                                                                                                                                        SHA-512:99760523036B360E579D7665D3E5B3FECDC535A6A87DE5EA2DBFC43FB1E56C45B35DBD268D4E637D4B8D25290D9E255EB5C1FC44FDBEBD63A00B6690C6217917
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg id="Livello_1" data-name="Livello 1" xmlns="http://www.w3.org/2000/svg" width="340" height="72" viewBox="0 0 340 72"><defs><style>.cls-1{fill:#fff;}</style></defs><path class="cls-1" d="M232.75,26.05a.56.56,0,1,0-.6-.51.56.56,0,0,0,.6.51M197.13,7.89a1.63,1.63,0,1,0,1.63-1.63,1.63,1.63,0,0,0-1.63,1.63m10.35,3.5a1.64,1.64,0,1,0,1.63-1.64,1.63,1.63,0,0,0-1.63,1.64m-39,42.69a1.64,1.64,0,1,0,1.64-1.63,1.63,1.63,0,0,0-1.64,1.63m8.05,6.78a1.64,1.64,0,1,0,1.63-1.64,1.64,1.64,0,0,0-1.63,1.64M186.82,64a1.64,1.64,0,1,0,1.64-1.64A1.64,1.64,0,0,0,186.82,64m10.54-.13A1.63,1.63,0,1,0,199,62.2a1.63,1.63,0,0,0-1.63,1.64m10.12-3.21A1.64,1.64,0,1,0,209.12,59a1.64,1.64,0,0,0-1.64,1.64m8.06-6.48a1.64,1.64,0,1,0,1.64-1.64,1.64,1.64,0,0,0-1.64,1.64m-.11-36.3a1.63,1.63,0,1,0,1.63-1.64,1.63,1.63,0,0,0-1.63,1.64M204,13.54a2.08,2.08,0,1,0-2.08,2.09A2.08,2.08,0,0,0,204,13.54m7,4.31a2.08,2.08,0,1,0-2.08,2.09,2.08,2.08,0,0,0,2.08-2.09M216.46,24a2.09,2.09,0,1,0-2.08,2.09A2.08,2.08,0,0,0,216.46,24M201.49.61A.56.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999791996059309
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:aqGcdADPQNUNtaQNZyKXB09OpVfD4SRWIO7gE+TMp6giaarSHJd:3TADiUfaohB0YD4SRT9MpHidKd
                                                                                                                                                                                                                                                                                        MD5:CDA3BE936544E3E037188ADDDBAAA5B6
                                                                                                                                                                                                                                                                                        SHA1:1C55263A46FF0B9C708EEB16CBCE0045CC46D084
                                                                                                                                                                                                                                                                                        SHA-256:5CAEF520781F54AC54C895C40D5E98BBC1E04B0136AD6CB801F3DF22E0F2C7A8
                                                                                                                                                                                                                                                                                        SHA-512:E291563D06475F4F85DD30621E86AC387560D933E8FFFA252E5963FCA6741917C9E98E8590B248F84D00E9A0AA12DC44D191CF170FF0A8189FBCA42E0FBA6C56
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/Paintshop-Loop5.mp4:2f823dc96e2d70:1
                                                                                                                                                                                                                                                                                        Preview:.H....i...(.f...ez..`.>gD.....~o..C...S../...r..*r.G.7...r.....'.r.F..H....-.8i.T..|..F..$...g......3.J..7..$"E.$.xqez...d.))}....s.H..1V..YI..K....i..6To<.A......OWM+.......E.....I~.:...c.....6/.....^.. ,.S...... .`.m....c3......i.M.KOwS...*.V....~.WT..X.....]KQ..[a,.N\...dA.Yo...Z......f.X.R6.sLP._Z....?...`.......>.PI......f...7..t(.[n..Q_.'.JU.K....2..b..(..<hp....$.I..a..H!.4..d.......`..(....s{Ks..n4...,.^..tt.2..,g.........P....HD.w...:...m..X.2....Vw.k;.s..a2..?4 .@C...M....|Y.n....e0..u.y3YQ.4.j..}.H..f.<.I.K.86....v..U..^...R...*f.$..o.`..5.A<.I$.....%z.4.'./........:...K.ea..A.;.....3..&l0...{..g.Z.....H&...\.W.ma..GQ.L."Q......y.+ r....w.}e.......9Pa....R~.....>^ .X....Ss.Qd.D.J.=....._\..f.......~y.@......\..Y.d.L..Zf.)3..d...:.z.@.>.s....dP..#>4F.2.`J....s.a. ..bA7.]L.&..=A.....$.....xw.....3..9........[?S*.}y...........x4@.....X......W-/.h...3_6..%.A.YJ... ...l.\l..aQ................,....[....V:[&.S...=$......
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (2996), with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3001
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.152146049416945
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:3VHDqtIK5ddFVK/VHCTrGbzzGxJaO6CC3mBIz+kGumbpniYuGbzkGQT5bfz:FHDqtIKpi/dC/G/zGxJHnC2BQ+kGuQiz
                                                                                                                                                                                                                                                                                        MD5:0A79415FFD278553DBCB285DB1E808C9
                                                                                                                                                                                                                                                                                        SHA1:DDAC37A5DA4A681878C46877D859BB8B39353581
                                                                                                                                                                                                                                                                                        SHA-256:D41964DF09780601909DE8650F5DEA0887753F596BFFD72F56A01B902AEF07A9
                                                                                                                                                                                                                                                                                        SHA-512:1E0242646F792A0CAE9C9C5B66B9328D0CECE92048950E71AC24118310EE7A6583F0462B8331100BA99DEDDE0A0162ED1211991D5B37C2D1BEC0844AD7D7B94D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://syndication.teleborsa.it/stellantis/xml/datafeed.xml
                                                                                                                                                                                                                                                                                        Preview:.<?xml version="1.0" encoding="utf-8"?><NewDataSet><xs:schema id="NewDataSet" xmlns="" xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:msdata="urn:schemas-microsoft-com:xml-msdata"><xs:element name="NewDataSet" msdata:IsDataSet="true" msdata:MainDataTable="Instrument" msdata:Locale="it-IT"><xs:complexType><xs:choice minOccurs="0" maxOccurs="unbounded"><xs:element name="Instrument" msdata:Locale="it-IT"><xs:complexType><xs:sequence><xs:element name="code" type="xs:string" minOccurs="0" /><xs:element name="close" msdata:Caption="referencePrice" type="xs:double" minOccurs="0" /><xs:element name="open" type="xs:double" minOccurs="0" /><xs:element name="high" type="xs:double" minOccurs="0" /><xs:element name="low" type="xs:double" minOccurs="0" /><xs:element name="percentChange" type="xs:decimal" minOccurs="0" /><xs:element name="volume" msdata:Caption="totVolume" type="xs:double" minOccurs="0" /><xs:element name="officialPrice" type="xs:double" minOccurs="0" /><xs:element name="trend"
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 6 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):106074
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.226639098457355
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:zME4oJGybnQ9EtJo+hN1777yNONPASnRXyX5eiNHMxa2kEu70o7RAKiNQ9l/IM/b:zME4oJGunQ9sJo+oUw5Ku7l7mm9l/IE
                                                                                                                                                                                                                                                                                        MD5:85E49BC9059FBEB525F291591EE898CE
                                                                                                                                                                                                                                                                                        SHA1:2C6E24747724F24CE9AE7A6BD0525CF0A5FFBAF0
                                                                                                                                                                                                                                                                                        SHA-256:BFC5B4D24088CFDE90AEDF44FCCC14B240DEA620815215F0D5183E2247081A3F
                                                                                                                                                                                                                                                                                        SHA-512:C3979F2CBDF33FBAECA13AAC8CCFA8E858F4B99021F75921434F410CBF03A036BF5721D980B69A4CAA1694C596642D023EFF39C5300E3F8888BFC46E756B85C0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:............ .....f......... .(...R...@@.... .(B..z!..00.... ..%...c.. .... .....J......... .h.......PNG........IHDR.............\r.f....IDATx..k.]Wu........3.1v.`.xp.....G.RA+.JmU.V.HTE.h.J.xHU..G?T}.E...D..UU.H.U....p...8...b..3.'q..}...g.u.>>..y..O....Z{.s.k.Yw.A.!..B.!..B.!..B.!..B.!..+........=V.=......7.k.......S.9zp.............a.....\..8^0lO.Gpy..#-D..?.H....+.2.[..@...d...&`.1.Z...}...;.....\.M.O.....W.....?..b... D.(...1..Bd.~.H...1.4...~.....Y.9v.x.a......8.i.....T.jj.MC;.L..$...#...5g....K........ D.(...1..BdL.I...6._....T.y.n.Q.Wp...pl...l5l...pf.nIb0.?.|'...Aohs,T#^..g..0.=b.z..I.M.?..sO....5.......2l.#..\..z....}.|....K..m%...].z.y.L8..#..... D.(...1.....q.....4y.a~.....n..r.*.....:F.]I...[O.......o-.~..{....^.......G.......n.....H....B...F.......'........*....;....v........s5.`.G.!2F.@..Q.."c....UY...sc...-....}.q.5.,_Oo.KC.....v..U....o7...p4..f......}.."c.......!2F.@..Y1I.....%_........g...W..q...pk......S.x.._.....[[.=C
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):23371
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.775711557764707
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:AAhg9Ut4eu3Cs2qEnZvBkKglBlvkKBU+OroiFqTQugiz2cMWF4hf0k436:MEnZvBkKglBlvkKBuroiF+QmMWFg8K
                                                                                                                                                                                                                                                                                        MD5:A68F5749BAB625308BEBC83A4C6E8987
                                                                                                                                                                                                                                                                                        SHA1:DB9FDF2ADFF3055F1BCD92438615867503686D94
                                                                                                                                                                                                                                                                                        SHA-256:CECB4F583A1398C82B10012BA033AC5129F9F915967967C3756D12AE2160867C
                                                                                                                                                                                                                                                                                        SHA-512:6B0A04408789C3A94AC82C576ADE78EDF0CCF16597E6773EE464D1ACD9F843755FC73DC0A2FB70579D4DE95A389B7EE3A8EF2AC6F3AFE55A62949CBE6F63FE52
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:var referrerValue = null;.manageReferrer();..//gestione del referrer per evitare di perdere il valore al reload, viene catturato dallo script di Analytics.function manageReferrer() {. if (document.cookie.indexOf('opncl_general') == -1) {. sessionStorage.setItem('referrer', document.referrer);. clearCookies();. }. else {. referrerValue = sessionStorage.getItem('referrer');. }.}..var textSource;..if (!window.jQuery) {. var jq = document.createElement("script");. jq.src = "//cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js";. document.querySelector("head").appendChild(jq);. jq.addEventListener("load", manageQueryParams);.}.else {. $ = window.jQuery;. $(document).ready(function () {. manageQueryParams();. });.}..function manageQueryParams() {. var crawler = manageQueryParamsCrawler();. var carConfigurator = manageQueryParamsCarConfigurator();. if (!crawler && !carConfigurator) {. proceed();. }.}..funct
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):156
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.659096261056726
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:YIzBKIEKFSh3Xa9+JL2CBugTorMC8A0NELFcsuXLpbQvLvKj480DMdFr/:YI1Ch3q9+1NugTorMCMNExNuXLpbQvT6
                                                                                                                                                                                                                                                                                        MD5:E986DC6B25D438F7D0DEB3E3EF43E32C
                                                                                                                                                                                                                                                                                        SHA1:6809F3425F3DCD5288180FC5B5EA8D7C06B46E26
                                                                                                                                                                                                                                                                                        SHA-256:72657C5C8D97302E35A40E1325DFD8C2A76728363C500B99AB5E972A2F243C18
                                                                                                                                                                                                                                                                                        SHA-512:48E47C2D52893859470FAF6413C2C5AECFD838223FF53ED6242DDA17A8C1E676340E0DE3BB985ABCE065FBF29A437E1BAA7683E5F507E6225C2ABFA140FA0C94
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://c.go-mpulse.net/api/config.json?key=KXN7V-HZ8TY-XZVXQ-FXLWU-57S7F&d=www.freedomofmobility.stellantis.com&t=5760174&v=1.720.0&if=&sl=0&si=af368e8f-a7f3-44c6-95a0-12e5afc81bb9-sku5mr&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=873215"
                                                                                                                                                                                                                                                                                        Preview:{"message":"Domain www.freedomofmobility.stellantis.com is not registered with this API Key (an update to Boomerang version 1.629.0 or later may fix this)"}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3124), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):71120
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.468701668102767
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:N1ZVRsgEDVbBVKLIE+Mb7kSA0bB8GN8nWCsWrhTVRzyKqtfftI6QVNW9HIzZ/ot5:y3OIX0beYms+hTVVyJhtXG1UBsddef
                                                                                                                                                                                                                                                                                        MD5:4B78BD0C77C08B250BE538C20DEDBA2D
                                                                                                                                                                                                                                                                                        SHA1:697F816B45276744047DA05A3A8EE2D40280C0F4
                                                                                                                                                                                                                                                                                        SHA-256:22E9E4473D05DCE1183EA048FBA27FCE152DD0F4E212F76E9BCB7F3FC67A20EE
                                                                                                                                                                                                                                                                                        SHA-512:6F15DDC779CC87D064CE8D51A254328705D4CD58067F14884689667C9FA0450CA5733C6783BA64C4D7C3739D3E496BC13F6DB85D7D5C1087C13DEB28A9DCD59A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/en/news/insights/recife-technology-development-hub
                                                                                                                                                                                                                                                                                        Preview:..<!DOCTYPE HTML>..<html lang="en">.... <head>.... .. .. .... <meta charset="UTF-8"/>.. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>.. <meta name="viewport" content="width=device-width, initial-scale=1"/>.. <title>Recife Technology Development Hub | Stellantis</title>.. .. .. <meta name="description" content="In the second episode of our .Tech Talent. series, we speak with Sarah Yasmini at our Technology Development Hub in Recife (Brazil) who shares with us why she chose this professional path and the important role the Hub plays in advancing women.s careers."/>.. .. <meta name="template" content="page-internal"/>.... .. .. <meta property="og:title" content="Recife Technology Development Hub"/>.. <meta property="og:description"/>.. <meta property="og:image" content="https://www.stellantis.com"/>.. <meta property="og:url" content="https://www.stellantis.com/en/news/insights/recife-technology-development-hub"/>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 19780, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):19780
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9891130697839055
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:8/9dvgyeC6xMMA+w1f1U9wArhRk3zjcjXW5OGb4TtYra8hNwnDch:Woye5xM3NnUXrhmbpwr8XMDch
                                                                                                                                                                                                                                                                                        MD5:608471849F9473ADB650B0BDAD1F52CC
                                                                                                                                                                                                                                                                                        SHA1:9ABF0BE47629F6F8BE140847242B37E647BF60AA
                                                                                                                                                                                                                                                                                        SHA-256:0E100B86870EC5CAAA887E0FE743B177D57E02242812A0CD4675781DFFFEA440
                                                                                                                                                                                                                                                                                        SHA-512:C44D2DE9CD2C98171A720FBB03258A3DA87555A2DD1860D30DC83B7CF4DFAB46E54D97C2FA83905F80A8B710F5252DDC6F91297B44FD6CF7498BF7013DFE3465
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......MD.......h..L.................................|.`..J.J..<.....\..Q..Z...x.6.$..0. ..&. ....J.%.]...p.{>....o......gGXp. E.N...)I....1...,A...P..1...9....F...%'Nz+........d..JG....*v........o".......1..........c.!........M....r..O...<...}.=....c.C.Xu..y.........$......'..T..3.....U.Fm.DIJ..d-....L%R.M.....X....+...k..!X.q....c.......f...K+]N.....s.w.`2 ...%4! <.:..@........y..0....J.:!.uQH..d....j..l.....%...iR...N).._P=j5..VL.G.HW8;...'..4r...pRv...pH$.B2.tw.g..f.M!....;wx.?E.=.S. .>..M!.&@...K.v.u].!..}kVu.ph.,.d....Q.=a..ZQ._..'...................i.*...~.G..$..5.....=..B.._..-......Z..{f"<tk....O...`i.~..e&x...u. ..p.+..._U.}........cI;w..E..zS..-*....B...t.....K...t..II...T:l...~..M.EWm.<<]&..Ck.G..)......6.[.b<....2g.6...J............+.K(..mCk..C.x..Ji...........j..+..w....y..^...;.ISVr.S.i.u.J.E"98....7........n&i.........x.....`..'.o~~....f.!H.......J.l.r...mH....k.u.8.`...c...m`.rp....s.fK*..B.*0L.y..^...M$.8..A...Ps.r......j
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):629
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.437823082606087
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:TMHdwpxNi/nzVnK/KYf3UWLyzH8WNQkjqbkch2nIrNp:2daLA5KLfEVcEZq8nIrP
                                                                                                                                                                                                                                                                                        MD5:E358B9665A9BD1DB03FEB23BA5EB775D
                                                                                                                                                                                                                                                                                        SHA1:7B2F8BC35E78FF80E8FA7B95A5F7443CEFB4DB13
                                                                                                                                                                                                                                                                                        SHA-256:6B104EB263EEEED110BF9CB159F3D3BCEE80202ABE9A618783F3151CC638B6AA
                                                                                                                                                                                                                                                                                        SHA-512:5D0353F1CBB8245CA390907979556644737DC224B63E2F77ED94CEC1923E51A8A50D26336625389F6148AFE3058A79A3B6356A766548526C0038D53A469D8ECB
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/etc.clientlibs/stellantis-corporate/clientlibs/clientlib-site-page/resources/images/cta-chevron-right-solid-white.svg
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Livello_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 320 512" style="enable-background:new 0 0 320 512;" xml:space="preserve">..<style type="text/css">....st0{fill:#ffffff;}..</style>..<path class="st0" d="M310.6,233.4c12.5,12.5,12.5,32.8,0,45.3l-192,192c-12.5,12.5-32.8,12.5-45.3,0s-12.5-32.8,0-45.3L242.7,256...L73.4,86.6c-12.5-12.5-12.5-32.8,0-45.3s32.8-12.5,45.3,0l192,192L310.6,233.4z"/>..</svg>..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):811
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.427328932784459
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:TMHdPf5i/nzVYK/KYf3n1pOJ1IgHDAzLNgSQWjJiBhiLEtd1RSKsKJY0AyO8Sm:2dH5AWKLf3Dm8RgEjJiUEtdrSYZO8Sm
                                                                                                                                                                                                                                                                                        MD5:B1B669426F7091C827D30FA87E8BD048
                                                                                                                                                                                                                                                                                        SHA1:362B60B719C635334586C23FE14A34C85FF8D3F5
                                                                                                                                                                                                                                                                                        SHA-256:6E06F562743A1FA58A28238089FAEE2D92DA0C641835ADB772BF8660921BD8A0
                                                                                                                                                                                                                                                                                        SHA-512:5873B5710AAA3DFD5BC2B9B546F803E683BD31D08AB9734AA7D07AE2FDE0A88495591E0EC11A657F201504C0956B011118454258D70C8F03747901983188C168
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/icon/linkedin-share.svg
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Livello_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 500 500" style="enable-background:new 0 0 500 500;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#505050;stroke-width:23;stroke-miterlimit:10;}.</style>.<path class="st0" d="M140.3,487H57.9V221.6h82.4V487z M99,185.3c-26.4,0-47.7-21.8-47.7-48.2S72.6,89.4,99,89.4s47.7,21.3,47.7,47.7..C146.8,163.5,125.3,185.3,99,185.3z M448.7,487h-82.2V357.7c0-30.8-0.6-70.3-42.9-70.3c-42.9,0-49.5,33.5-49.5,68.1V487h-82.3V221.6..h79v36.2h1.2c11-20.8,37.9-42.9,78-42.9c83.4,0,98.7,54.9,98.7,126.3L448.7,487L448.7,487z"/>.</svg>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15748, version 331.-31196
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):15748
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.986936987783494
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:N0PA04t4JFRPn1RtvV32QXQoetHaDgT/NrwMN:N0MOJFRtRtN3TXQTtHKgrNrvN
                                                                                                                                                                                                                                                                                        MD5:1894BEBBA876A67D0CB7CD7351AB6AE4
                                                                                                                                                                                                                                                                                        SHA1:0C2E2D2E73311BBD4C429E33E4E4C4036207B4B1
                                                                                                                                                                                                                                                                                        SHA-256:EC540BD82697B5FB43F1584F25446B7D58A0CF0A51E1544B0B278A2AAA5F1E77
                                                                                                                                                                                                                                                                                        SHA-512:D87A0B9C3C444A0F9818926A49376C604C6C9BA597FD4A076EDA2BE1E756614A2655D62D35B65ED3DC4A36AEE4750E39AD3796FBD7027ED3CC313EE87C87AE14
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://ka-p.fontawesome.com/releases/v5.15.4/webfonts/pro-fa-light-300-5.11.0.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......=...........=(.K.$....................?FFTM....`..z..........6.$........ ........p......*!.[........t..:..[.. .P.Q....m...iS7.Y...N.Cb.....g'........k.yQL\Z.[h....qAs....b?h.x.!...;....?m-vHR4.H..M.%.&.FB...-R..T5.F.A.M .! ..@.U.P.X.;...`..5..;l....?A..5.....[..G.R.%.......*U%$...J.....=I.?.{..0.W.m.F..$%e.SN.g~n....Si)M)Y.I..4n.O.{.HW.:.1.........! X.....B.q..O\l....D.x.'YAb.....oKeyHxh.vuv.w/@..............R...g.9:.W..m.t. ..*P..4@.Lw......X..5.NL. y....)..+.....5......7../....%l.H...I..9....sN..N..t.X.+................:@.. v..{...aV{.E.d9.B..{.Q(8.Tt......0|.1....p....-v,]....jLEB.R.... ..z.:qh#Q.0X4.o.....<.RG..!E...............%...(..5....................X....@.WH...<....n....#.W..B....J..`..T1..r...Y.:.o.2.S2-../.......S_..._....).U.V.../~..-..j[...q..Cl.SN..7.-v........C....u....^_.p.q'..4..'.Fb?d_b7....6...5..`..o._....h/.?4..CCP_T......5.2c.c&}..FO...Q...]hG..Xz.!.v..6n..n.&n..v...\...T..=.e. +......^\.%tB...8<...}...Z......`....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 502 x 501, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):21576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.928208878327161
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:ml4tRw/rv2SEaaPcycgKWePHeVzb2es4ijvLfgIPVdq51Er2BjbN+sEpAd1:3Uj2SWZKWeGtb2eUjvLfgZ51Q2BPosEg
                                                                                                                                                                                                                                                                                        MD5:E7E066705E06AA47E3D556E5F9FAFC7C
                                                                                                                                                                                                                                                                                        SHA1:4480E2F5E84EF2D1F52FA132AB5A6FF62660D2B1
                                                                                                                                                                                                                                                                                        SHA-256:D350F732C1BAA784DC74A51AD569942F9523E055C7F83A804C67471FF0F14F2B
                                                                                                                                                                                                                                                                                        SHA-512:CA2D9250467BEA8B937E1D9DA5DBBA50C93867591A0BDDEEB51535A905B486B449236576B3973011B3FAC9D46DFB83AA10516E2FBA69B28F564FEA770124C2D2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/sustainability/carbon-net-zero-strategy/icons/Pioneering-Real-Estate-Management.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................pHYs...#...#.x.?v..S.IDATx...w..E....)!.H .........&........ V@Q@..APA....UD........4..9....cN.Sv...<..\.^.@..$..3..o.:::033.bhN..333k.....Y.8.......nffV ........fe4.h..V.}p..0..P..h`....0..W.................z.o/.3*...L.&W.}10............3.j.g..s....5D+......0.....M.U...w..>..Q...q..v*..."....x...<.LC..........o....~.P@....Q`...|...M._&.:........|......!`&.......a.jV..v..@#.5*?^.....M.....-.......Y..@.............F.30..8..z.*.i....6.6......Q.Uo..S.....A.%.).y.5`:....E..p..-.6z.&......(|t.~....8...F.O....x.=..5j..2..ne....@.....X.y......D.^....../W~.-v..Rs.[.........hk..);eu[...H...@[..G.....$.3...nE..Z..)..]..q........Y.C.]h..).....p..V4..*....hj}..=...`...M.?...?Y..Y!8...D..7.v....O.#..X.eo6p.p.*.. .X.~.5........wB.....V....W;p...?.<.B.=Y.....ny.V4".....d.Y#4.5.;W......Q.v..f..`......wC..J..+..+/P.?.......e...h..5........=.........q.z......2[...d/.r.-(.c.pfV.ah.h...(...n.nJ./..q.[j...Ca.#:..,.F...G........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):498
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.669771682499348
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPc9KvhRP5txXEcYCoGMRvHvHvHvHJMcIHvHaV/5N9VHvHZDY0fERSNhvHvV:6v/7VJd58pCAMYfNhE0fEkuG
                                                                                                                                                                                                                                                                                        MD5:09CD384AC7FD38C773F06A12A5FCB605
                                                                                                                                                                                                                                                                                        SHA1:1CDC5AF044F1A4B2C0D524156360137879FC51EB
                                                                                                                                                                                                                                                                                        SHA-256:6786825022E5BB27398FCAF3986301F9D066E5A93C2B3C7AC40C00FE1A8DEA6F
                                                                                                                                                                                                                                                                                        SHA-512:F87D34E28EF8B8DF424FE8F62670E332C41E74778611545FA7D14D2777F42D4E7E53710A2A1C17D888FA58F907CA252E72F6BDDE796C9B7E952C410179528E36
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............F.....pHYs..,J..,J.wztM....IDATx........E....K..Z..K.`.....g. .....l.6........H.D" .....D@$."....H.D" .....D@$."....H.D" .....D@$."....H.D" .....D@$."....H.D" ......z..=..Y}.../G>.."....H.D" ........H\ .....D@$."....H.D" .....D@$."....H.D" ......6..l.95....D@$."....Hl.I\ .....D@$."....H.D" .....D@$."....H.D" ......m......6.S....H.D" ......6..."....H.D" .....D@$."....H.D" .....D@$."....H.D" .....D@$."....H.D" .....D@$."....H.D" ......f......)Y{}....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):23371
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.775643372135102
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:AAhg9Ut4eu3Cs2qEnZvBkKglBlvkKBU+OEoiFqTQugiz2cMWF4hf0k436:MEnZvBkKglBlvkKBuEoiF+QmMWFg8K
                                                                                                                                                                                                                                                                                        MD5:58A6E37010B63B7A12F4EE5D3DBF279A
                                                                                                                                                                                                                                                                                        SHA1:7D0A1E49C30F88B88DAD08EF0327AC203F44843F
                                                                                                                                                                                                                                                                                        SHA-256:E57046A27747349A60D2F2F6F7048AD6FB5D46C2DF57CA8B4489B42909CCBC7D
                                                                                                                                                                                                                                                                                        SHA-512:0577A52626868931BFCEB7D9E188434A0DCCFCAF8015F1C7B784F9481E34B20EB157E83329D9A4F9C47B2146D73ECFF912E7AD566C153F65A788E10D3428243D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:var referrerValue = null;.manageReferrer();..//gestione del referrer per evitare di perdere il valore al reload, viene catturato dallo script di Analytics.function manageReferrer() {. if (document.cookie.indexOf('opncl_general') == -1) {. sessionStorage.setItem('referrer', document.referrer);. clearCookies();. }. else {. referrerValue = sessionStorage.getItem('referrer');. }.}..var textSource;..if (!window.jQuery) {. var jq = document.createElement("script");. jq.src = "//cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js";. document.querySelector("head").appendChild(jq);. jq.addEventListener("load", manageQueryParams);.}.else {. $ = window.jQuery;. $(document).ready(function () {. manageQueryParams();. });.}..function manageQueryParams() {. var crawler = manageQueryParamsCrawler();. var carConfigurator = manageQueryParamsCarConfigurator();. if (!crawler && !carConfigurator) {. proceed();. }.}..funct
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28178
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.4321866714906415
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:yv9vAv9vIvDvHvzHFDfnmtpAtJBkkhDlZRkIdc+kOKVL4QiYvEf+vwvdvmv0vcv5:0E
                                                                                                                                                                                                                                                                                        MD5:D253F46DD859DFE79FE365993AA2765B
                                                                                                                                                                                                                                                                                        SHA1:53D211429ACD699E4B9C59BE93136410651346FE
                                                                                                                                                                                                                                                                                        SHA-256:AFDD76F6919DC340E54A1045E6F4A8FC840A922C8EFD1D07CC5BCDF448373A66
                                                                                                                                                                                                                                                                                        SHA-512:E3CFE209803E6F35AC18AB948940D398DFEB8354478A3F2F73C15DAF8FD5740B74046F907305EFC9F3B8AA1988F551F6389E5C15FBAAC8A1D97F04C64B906D9C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css2?family=Roboto:ital,wght@0,100;0,300;0,400;0,500;0,700;0,900;1,100;1,300;1,400;1,500;1,700;1,900&display=swap"
                                                                                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://font
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):855916
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.278945902791363
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:EBs8uuINhlwicvAC9FG2E7yvYhof9L+27DclMHh:ys8uuINhlwicvAC9F5AyAhofN+uclMHh
                                                                                                                                                                                                                                                                                        MD5:8A9231FE23AB212E4F0AED58B7D157BA
                                                                                                                                                                                                                                                                                        SHA1:7AC0B5DAD10ED1E0912133378258E41D2CDE17F9
                                                                                                                                                                                                                                                                                        SHA-256:EEA7CD2B20B3D9631F0A7BE51CD4DA3C5EDAE2613DE33F5E8FA47EA0B16571F9
                                                                                                                                                                                                                                                                                        SHA-512:9FD4B5882AD2F5F153A5270B61E5483A906B74634F42FCE6C8201CA3725EDD483715CE3F47632B274CCCC2C295C59F41CB8FCAFA0DB3F9673FAE97333B23F0B8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cookielaw.emea.fcagroup.com/CookieLawProduct/resources/generatehtml?key=2763
                                                                                                                                                                                                                                                                                        Preview:<html><head> <meta name="viewport" content="width=device-width, initial-scale=1"> </meta> <script src="//assets.adobedtm.com/abfd6fce1729/f06947a6cc7e/launch-a6d76139feaf.min.js" async="async"></script></head><body style="margin: 0px;"> <script> /*<![CDATA[*/ clpJSON = {'bannerOnly':0,'brandId':'','categories':[{'cookieList':[{'domain':'DOMAIN','name':'opncl_essential','typology':'session'},{'domain':'DOMAIN','name':'opncl_general','typology':'session'},{'domain':'DOMAIN','name':'opncl_performance','typology':'session'},{'domain':'DOMAIN','name':'opncl_advertising','typology':'session'},{'domain':'DOMAIN','name':'opncl_comfort','typology':'session'},{'domain':'DOMAIN','name':'AWSELB','typology':'session'},{'domain':'DOMAIN','name':'AWSELBCORS','typology':'session'}],'cookieRawList':[{'cookieGroupSize':5,'description':'<p>Questi cookie sono necessari a memorizzare scelte inerenti l\xB4accettazione o il rifiuto da parte dell\xB4utente sull\xB4utilizzo dei cookie
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1920 x 1280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):253051
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.900667425207403
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:stua0muwXUeb4cpecPJP1+mZF6uHGIqWGEp1Q8xs:stuaVcebNMcxhZnHGDlEpns
                                                                                                                                                                                                                                                                                        MD5:0A2D5CC54957AADFEF94AB0E815FDF24
                                                                                                                                                                                                                                                                                        SHA1:0A6E0579FA3B3ED02E905117CB82DE08DB3606B8
                                                                                                                                                                                                                                                                                        SHA-256:18FE89CC6084CF4752D359165319E55A6D968E21773C2FE8C7C0B26478844A6E
                                                                                                                                                                                                                                                                                        SHA-512:20FB2293746652B39623E67ABC48BE202E4E3A2D0F267464B6D34045DE5A0DA548FB2CE49D3E15EC18F721FB517AB277B39C8869053D3D0465FF6AF35729BB42
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/technology/electrification-icon-def.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............O7....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...w..y...F..I...X.e{$..t6..,i6.%oF..q"..IV3'9.G.9ofi..LvRV....."j....!.l..3..~.D..T.. ..]U..>...sx.....Q....~.<..........?......5f?.....1.9Y.;...?.3.)......n......`..Y.*>{l.[.1.Y..C ......`RA.......DP..U-.L..}....yY.~_-.......0.pC......c...^..i..n.M..Y.....-R.........0.........oS.l..?...M..u...b.!......m..........B.[w..j..|._..^.).3...e5.JD-B................M.doU.UU..S5.....9k..U.'.g...................Q...C...m...^.*........d....!......M..........p..J...?s..q.h..k................A......@....U..:.l....!.GC.Ou..C.6m...-...9.......P5.`......NC.o..WU..M......2...vY..Q...f.g..].@......@h...........7.H.B.......6!.O]?....*"k....d?f...A.-2......B......../4L.V){....O...u."MqHiZe_.b8t.0B.................$}...!d........|o...q..Y...BB.......d0.............mZ&|C.i6}OH.j....[.}O.J.V)v..BJ......m.........e.....h)...u.j.Z..>...p.......kC..#z........*8..A......@.7.......B.H.&._........Z.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1300x900, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):296683
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.949184349414342
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:y7aODZkaT7THW9IvNcOEELZlbMhZL3lsC3BEg3i0ZGj3CV2Dkgya4GI7R:BOD2m2uvH9lbwZ7lsCWg3tZGjSV2Dk/7
                                                                                                                                                                                                                                                                                        MD5:4CA57D6A236217152D89838390951019
                                                                                                                                                                                                                                                                                        SHA1:44CA8F13B1339BD8A5A644F72CB9B7CE9FC80B1C
                                                                                                                                                                                                                                                                                        SHA-256:78F7DB29EC1CAB54C8BA60EEF9D2743D65A0FC5A4597FFE0A94DD74E5928C521
                                                                                                                                                                                                                                                                                        SHA-512:8C2256717D28A8B1229B6CA50E78F3C08669D6B36833479C7A300E14C18D90E3603FFD39338173B5712C5CA77690B57E8B10A2F6D3B22CB5D31E7186CBDAF1C9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.freedomofmobility.stellantis.com/content/dam/stellantis-fom/featured-content/2024/brazil--the-way-forward-to-sustainable-transportation-/Biofuels-Brazil-mobile.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*...............4GJP........4=jumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:43dd533d-f6b4-41d8-b39a-3180db5c0f65.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Idnamenjumbf manifestcalgfsha256dhashX ..-..j......j...jyA.....z.V..x.cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:809DBECC772511EFB912A3FC250455E6oclaim_generatorx6Adobe_Photoshop/25.3.1 adobe_c2pa/0.7.6 c2pa-rs/0.25.2tclaim_generator_info..dnameoAdobe Photoshopgversionf25.3.1.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX Ji.....A0x.$...1:..d.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=18, height=8819, bps=0, compression=none, PhotometricIntepretation=RGB, manufacturer=NIKON CORPORATION, model=NIKON Z 8, orientation=upper-left, width=9632], baseline, precision 8, 5512x5047, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):5258994
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.967153052424534
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:98304:GilAc96DJNq73FPfHeEt6slkaYUCOIlqKw/c3JO:GVcUDJ0xp96UCOr/k3s
                                                                                                                                                                                                                                                                                        MD5:7C2F2B589535CD5A20BBA5C9A09BE04E
                                                                                                                                                                                                                                                                                        SHA1:45A3D006256EB5254A3579A4F76272230966CDD9
                                                                                                                                                                                                                                                                                        SHA-256:330A063A424DC70251F6ACE18E5C8F8B002FE4F9B4FDE82B0E7797A3EB5D7232
                                                                                                                                                                                                                                                                                        SHA-512:289442F81762A1A2F86031D82485734EE27D081CD6B8CE4C6BA5376F86DBCDB592C17B5CA19326C9E2F3A881463AD6C261E180D8360045E86D8CE258AACFB82B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/press-releases/2024/september/30-09-24/12-00/HERO_C10_Leapmotor-International-Orders-Opening.jpg
                                                                                                                                                                                                                                                                                        Preview:.....ZExif..MM.*..............%..........."s...........................................................................................................................(...........1.....!.....2.........9.;.........M.i.........X.%....................NIKON CORPORATION.NIKON Z 8..5g...'..5g...'.Adobe Photoshop 25.7 (Macintosh).2024:09:20 16:07:17.MAXSAROTTO..'...........2...........:."...........'.......d...0...........2.........d........0230...........B...........V...........j...........r...........z........................................................61..........61.......................................................................................................................9...........................................................................1...........2...........3...........4...........5..............................2024:09:07 08:48:30.2024:09:07 08:48:30..t....B@...................:....6017567..................d...$...d...$..NIKON.NIKKOR Z 24-70mm f/2.8 S..20034709
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:OpenPGP Public Key
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9998049413106225
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:Xw00PlpVbmP0QIQCECbGHwprJXY9XCiEv8p8XczttbR5lItVn:OpVS8QIcYrjgRk08KrpC
                                                                                                                                                                                                                                                                                        MD5:2420B6ECC8E39171274B68C0C7A3A82D
                                                                                                                                                                                                                                                                                        SHA1:67457A3660F6AFFFEB88461BAE8853F03576CE14
                                                                                                                                                                                                                                                                                        SHA-256:FE98D532DB984275C9A21F64C4BA64459186D40C28A50DA0508922494AB249E3
                                                                                                                                                                                                                                                                                        SHA-512:18E7340D6A64F7DB0BAA55662D391B99B3722299C421AC97BD32962618AA2BD28FC1C04DAB71E77BB23F585AE439C54EA210044268B8FABF4B5AB1D38FC8DA0F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Recife-Loop2.mp4:2f823dcd47c7a5:b
                                                                                                                                                                                                                                                                                        Preview:.&J$Nh.c*.2;...w>. .U.....hu..*./..'.B.Y.Xt.<O. ."...d.N.........rMi.8....-..L..T..:t........)....m3..^...:>u..&v.g .....:....<a.?..XJe{.2....I..@'...<x..$.!n.... .m.5.I7gz#"-.l..(..H".T.."I.....I..u,*i8..B...6.....W...).r.wvR>FX.^.3..x...52g.T...y=..x...Q....<C*......P..2.9lH.*.Hi.=&.@7;T.M..S..R..0f..Z....a3..=....mF d\._...9/......E.&OS..-.+}.W..J%......$.m..g...n..7.......E..O.....B%..J(}.~BM........&..<.@......[J......+4...8..nKd4.-s.. ...%0(yn.........]..17....%....y.Iz...C..M.m..]VH9..cVeC..??..j.....7..L..m...pM.X=.....{.Z..f.....`o....[7..,...}.z.)>..a:1....l$.bz....x.X...(..=j..i' ..K..>/[.Gt..5.k.uB...?..>P..j ..CeUie.7&.g..].x..1.+..n...M.B.....z.2....o3sy...Z..v...1.....:Y...X.".....".Ik..)h;..j.z....+...];.O.K..,.Y9.j.iN&...XC...C.u....?_ASrG..).Y.b.aq/I+...kI.H.eC.m..1..QU.K.=\R.q9..=mZ.....V...CZ=....nR....L....a.%..".....J..'!.P.a.E..6..wyX*dz.n....1*I..3.o.i.-b.B-.I....w.....1X....7G..Z.i...H..Cd.......W.9C.'..}...O..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1728x1152, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):266984
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.960297337812143
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:WOjCHVcY8EYlHf3VoFCZTELxxJcxrAZGQequUFsmbAhf6OOm:WOjQaY0HfFoFrNirYGTqu/2Cf6xm
                                                                                                                                                                                                                                                                                        MD5:D083E13BC9AF4F58B2A88F0219D13D81
                                                                                                                                                                                                                                                                                        SHA1:5490CCB51A171B118EA9E90A24B207FB379051BE
                                                                                                                                                                                                                                                                                        SHA-256:3285EB80AE5C57B6190FF4A777A3A5EC38A376FB73DEEBEC6FCD66D0ED07378C
                                                                                                                                                                                                                                                                                        SHA-512:314608166D74F80E5F0A14A2816C6BE9EEC9606172B9E6B50E5E72AAB8DB0F5631C3C2BF1A5E291942987B8338E8C4E7CEC67F3242727EA97CF45346B2D7B491
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f9323874-60c6-46b8-b04f-0752da8bffc2" xmpMM:DocumentID="xmp.did:DDACA60E722611ED8F9CBDA0314052BD" xmpMM:InstanceID="xmp.iid:DDACA60D722611ED8F9CBDA0314052BD" xmp:CreatorTool="Adobe Photoshop 24.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f4332ee0-d67b-4474-9af8-ef5a902d572c" stRef:documentID="adobe:docid:photoshop:635e85b7-9c0e-1a43-8357-15d321bae027"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XY
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (471)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):36214
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.069502547175342
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:XHR+5Vy3emFevZnx0MaThLILE+EZBJw85wdnJf:w7a9kB85wd5
                                                                                                                                                                                                                                                                                        MD5:BA456ED29884DAEDAA6597CD63F88F4D
                                                                                                                                                                                                                                                                                        SHA1:1933758D82D4FF83B36D145ECAA06003BEA5E0F1
                                                                                                                                                                                                                                                                                        SHA-256:7E9805533342261D95ED4C49BD51C9343831DDF1C1296F00CB5097A1E1421734
                                                                                                                                                                                                                                                                                        SHA-512:E002114C706323974A6459D4B0BC59FB67C7E0F48CB6AEDDDB46F3977B47AC945046A33AD489326506E78A4598CA3D1C89184FEAE68673D6EB88032E5D6196B2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/etc.clientlibs/stellantis-corporate/clientlibs/clientlib-site-mobile.min.ba456ed29884daedaa6597cd63f88f4d.css
                                                                                                                                                                                                                                                                                        Preview:.version::before{content:"Version: v1.05.1";visibility:hidden}.@media(max-width:767px){.no-front #main{padding-top:109px}..no-front.t00 #main{padding-top:0;max-width:100vw}..t00.mobile.megaOn div#container-overlay{background:#243782}..mobile.megaOn header.blue nav#primary-menu{box-shadow:none !important}..menu_type2{display:inline-block;padding-right:0}..menu_type2 .navbar-nav{-ms-flex-direction:row;flex-direction:row;float:right;margin-top:15px}.div#search-form-wrapper{padding-right:0}..menu_type2 .navbar-nav h1,.menu_type2 ul>li:nth-child(2){padding-right:0}..row.megamenu-item{display:block;margin:20px auto 0;overflow-y:scroll}..megamenu .header-dropdown{cursor:pointer;width:170px}..megamenu .header-dropdown::before{margin-bottom:2px}..megaOn .dropdown-menu.megamenu h2{font-size:22px;font-weight:300;margin-bottom:1.9rem}..megamenu .dropdown-item>ul{padding-left:8px;width:calc(90vw - 180px) !important;left:180px}..megamenu .dropdown-item.active ul{overflow-y:scroll}..megamenu .dropdow
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 502 x 501, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):27970
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9536020972191945
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:o4vnQENbBrUqnY+1igkXOuKq1I3Cv6EfIDs7crhOWtlGa3X:oYxBoqnYNgACrIIrgeoSX
                                                                                                                                                                                                                                                                                        MD5:B3FF66124B9EF7CF1CFB6C97209B1537
                                                                                                                                                                                                                                                                                        SHA1:FD752AF0AA297D0EA14D9627B98B5A3DAC2F4E56
                                                                                                                                                                                                                                                                                        SHA-256:603FE7DDD4A05418745A6C472812E1224F29862B501C0B1896AB5775CD38A966
                                                                                                                                                                                                                                                                                        SHA-512:6BC5649A3302F07091E36F5FA72B9922B12B80AC1D6FEEFB271007D6D97BEF31E9C2419CB7B22C6540E5087CB36BA39FD560A9241296C774F7BEEFCCB630F65F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/sustainability/carbon-net-zero-strategy/icons/Circular-Economy-Business.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................pHYs...#...#.x.?v..l.IDATx..w.]U..i.=...IH .$!...U.4.. ..((.,`CTD...A..)........^.}....2$Sn9..}.Y..g2.2s....*......a....*}.`..a.Ft....a.F.0a7..0..a.n..a.).../.y....0.H.Z.[....P.*.y/`....44...@.&...!...+.W.|.t.......}^.L.>k..m|.0..<}...|.Ya7.#.6.:.#......7.X/...$.5..+....m*.4..B.q....|....V.f.P..6..\`z......~v....X...aD...a.cC...#...x_`..}..}.....4/.....].x..h.P.v..h1._...3..H.../.?.....h..v.(.-..h.=...@$...vu.J[\K~.....^.l.v.u......$.....<.[..#...F....F.K...v.L;.............G.H$.+..hg.&....7..0.60a7...{40....v.5..GIs.... ..v...b..`.....yq.k..c.n.b}`_`/.U>..M>..D<~..>@....8$...+...).....o.....*..PD..H4.Q ..x...Y.(v.;.J<...../.O...h}...&.F...vU.../..#!..z.....b..T.2p....<.<..v..(....Tb.n..|.Vg..u.p...2.A..]?..w$.{..w....2....F*0a7.@>..;p.p(.=..QF.....]K.W......X..g....H".......^....i..8..{...o...]..|....H.&.F..&..hW....W..41&w.......C.xKQA.....v#t....(..$..f.....8w}...<.....W.3.0Z.....T.t.p .~..EF...\..^@.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (26366)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):26505
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.843120259192184
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:VPqN8buy4GdvUrT90PwaQC3hytwWaFeHH4wLNgLP1JVR8Ch4mylP:gHy4GdvgmPwazyHaFedgPxeCh4mylP
                                                                                                                                                                                                                                                                                        MD5:715826D7CEA0F100C00238E5E5DC92B4
                                                                                                                                                                                                                                                                                        SHA1:EA2A076F73ED3826287A726F35AE5E54136F2CEE
                                                                                                                                                                                                                                                                                        SHA-256:4245ECCA2A4B50D7FD9ADC9A965ED1F9B4EC24E9935E34C80EFAFC0F856D54C6
                                                                                                                                                                                                                                                                                        SHA-512:015AB2A4F2A0ACE977EBFBC907A2D7D2C8ED0BE0381EFC23D4835BE9FBC89C68E268DF02ECBF922E6D22D6C916404E4D777BEF0F5A6DA1279543B38A6D6F25BD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Pro 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Pro";font-weight:400}.fa.fa-arrow-circle-o-up:before{content:"\f35b"}.fa.fa-play-
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1262
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.759087026251642
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:XJzIKpUh8fOuIZGa5RS9KCFNSZcHB/wOIHRSIgEa3bWz+nnx97H:ZzBzOuIZGWO6cO1sI+3bWKnjH
                                                                                                                                                                                                                                                                                        MD5:D0944E3DCF0B252FBEC91B85BD6373F1
                                                                                                                                                                                                                                                                                        SHA1:837DE7331CB92CE0921BA4A95D490712C94941DD
                                                                                                                                                                                                                                                                                        SHA-256:AB9BB18D9706E25B77E6D20981A4A5B9B3187EBA355F314F9105D86F42C3CABC
                                                                                                                                                                                                                                                                                        SHA-512:DB1146008005195EB487416209624C23884E2F15734B75CDF8D8E15729A799FA3197DC470B10C31A9CFD8C7EAB802872217491EA54487A76EDFEBBAB5ABD2B80
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.freedomofmobility.stellantis.com/content/dam/stellantis-fom/icons/menu-collapse-mobile.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...@...@......iq.....pHYs..,J..,J.wztM....IDATx..[.Q.@.....p...T.SAH...p....`W.. ..l..1..* ....{..|g[....c......../.....q..........cy...D4!..b>.....q..........'.;.....63x. NR...":...#"......_....*........._;~......|.........rh.=bP.k.. NR..C..S<.lR.8t+..o..,p.1..U}Ge..$.Z.:...K...cF..._.]g..../1B.\V1.*.$m#.`..v.'.,..~A.k....r.Y...EGHL4.7..vM..wva.........,_.b1...p..8I...*.g....h.9...y...l..l+...F..@....|Gx..M=M.pQ.v....89D.E`.|Tn.....@....8t......!..A...J.wsH}...*G....aM...2.xB..4\.."..q......9......x..J.(#...}$9...G..S...E....Ph.....0...W<Tyfu.0.`.r7.=.L.}#b6.....I.i..|W..T<.&...6f...)...q.hl./..'..a.Q..{r...$'J..].c...G\-...........[..'<.}..m..)s...(.../.<.-.u..`........%%....\...Z.u............ ...@osp/".,......%.}.c.*B[..8.......).z..j.....M./.w..-)B...E.&.v.9K2.hU...C...i.u.....M....-#%;..`.."...m.)..VY.......F......P....d.!....'....^.b.A.],.JN..\..WwBt.....p.%..2..8...b.<.@...&.+P....jy.P;..z.Sh`.....G1..j..ueh5.Z
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x700, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):378130
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.958124343781636
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:T7TEKcVwoad9N/VqP2CZnSSeNP5ZC7ZVWcCrVTpXxeaNhh4p4vBGg6uuK3:/Tzceoad91VqPNnSSeNhZqEcCZVXkaND
                                                                                                                                                                                                                                                                                        MD5:D4730BD37066BABC4E538D9B5DE1C65C
                                                                                                                                                                                                                                                                                        SHA1:F5E0CEC18CE55628BA6B180BF3AA07F4C113702B
                                                                                                                                                                                                                                                                                        SHA-256:E94174C261BE3368CC300F41A3A69539EFDAB6C95301EA46BC13BFFDFBB1F29C
                                                                                                                                                                                                                                                                                        SHA-512:4C4C42FCE993DCD6D2FE4C61493DCD24A7930E539796D59539A90A14FD4FE67F6D765CD011D3FDA9C85B180077458BA0BBB968195340761662D355ABB23F793C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.freedomofmobility.stellantis.com/content/dam/stellantis-fom/featured-content/2024/brazil--the-way-forward-to-sustainable-transportation-/Biofuels-Brazil-desktop.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*...............4GJP........4=jumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:026e0eaf-4a9c-44e5-8238-a2264baf34eb.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Idnamenjumbf manifestcalgfsha256dhashX U.i.Qu..5.W+|'..1.*.um|.5*.m..cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:67C16E83772511EFB912A3FC250455E6oclaim_generatorx6Adobe_Photoshop/25.3.1 adobe_c2pa/0.7.6 c2pa-rs/0.25.2tclaim_generator_info..dnameoAdobe Photoshopgversionf25.3.1.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX Ji.....A0x.$...1:..d.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 502 x 501, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):21764
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.923657662150237
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:UxzS49d3fcwXXWpku0nUmlPUpTABXU3X2L/pacXMHBejxnajhOj8:UxblHKkftUpTANUuaHBelaE8
                                                                                                                                                                                                                                                                                        MD5:664D3A3B05DF2180EF5FDB94F6F10BDA
                                                                                                                                                                                                                                                                                        SHA1:FFB43046C8750F188F2F74E5697DE656FFB20EFB
                                                                                                                                                                                                                                                                                        SHA-256:07E5CEBB94916DEA5C59219C347C7C51436D21B3770A5C11A9F0D3A21F21FBA1
                                                                                                                                                                                                                                                                                        SHA-512:ED3476BE06B15F50D3892F2203AC7B45252484F00FB002DAAAAB20A4EB08C57BDA0B7088907FA3A288A84B9A8BD9122DDDCCC56B111A92EBE8B731DA2AB55C2A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................pHYs...#...#.x.?v..T.IDATx...w.]E.....M..P...B.^UDi...4.........X..........A..A./..z... .......x..f.l.mf.9..|<.#......}g..g.:;;133.bhN..333......Y.8.......nffV .=}q.e;..Y#......~.............~=..[..]..............o..Y._..S..J.^.,(.|~..........4...V.Z..nfu..yd.............J.w4.!...#.s.......4....o.O.o.._..).8..........nV..(......`...k.....({.4]...............!..<.f..~..>.8..j.`7..H`...(.6.6G...P...Vc..}V.o..(.....$....L..~nfep...n..i....l.l.l.l...j7....n:.......<.*...`..3...n..h`]`-`<....3....Q.....^..E#.........Y.s.[.jAS.cP..E..w,}.i....6...x.=...\.z{.....`.F.>.N..F...a1W.[.._z.R...h...hT?..z!I.."s.[.um%.......8.nu.@.k..t...n4u........fc.J}c`k4..Y..Yjk.|.?....A..,.hV..v+.-.*.M...P1...l..{s...;QA..........G-.6h.....N.....p`.........&...^.g..`.<.....e.>..?`V.f..c...E..(p.pO.~.U..nY.).....m..;.@.b...Q4M.3Z..T.N....nY...5..l......O.....Ew......._f+q.[..V......E.b..f.v..B..?.o...2.?.vKm..P..;...v.lk.....F
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):67064
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.596863274004722
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:zlPydE+1vK2AEUSGS2beX2qwVTwA0ZGr/T1CS5hbtw9J6N1tCwS:5Py+KwB/T2wgwS
                                                                                                                                                                                                                                                                                        MD5:2C7F14CB90C99DFDA30E9EB5A60930D9
                                                                                                                                                                                                                                                                                        SHA1:EA76534DCEB632E0AA70694E13B716270A528D39
                                                                                                                                                                                                                                                                                        SHA-256:380E98D61C203284417FEED170456577D6124433EAF02E99866575BF7DE7D3B4
                                                                                                                                                                                                                                                                                        SHA-512:3346CAE78E816F7B30562F57F66A31489B89415896126F4209CAE79E5BF1D48FA3041F35A388251867ED8C9C918F96BB4E168E232F6FEF30DD66BEF320100E82
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.youtube.com/s/player/96d06116/player_ias.vflset/en_US/embed.js
                                                                                                                                                                                                                                                                                        Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var Uhb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.OQ(a)},Vhb=function(a){g.Qo(a);.for(var b=0;b<a.fg.length;b++){var c=a.fg[b],d=a.Ry[b];if(d!==c.version)return!0;if(!g.Oo(c)||c.Qm)if(c.Qm||c.r_!==g.To)(c.O1(c)||Vhb(c))&&c.P1(c),c.Qm=!1,c.r_=g.To;if(d!==c.version)return!0}return!1},o4=function(a){var b=g.Mo(a);.a={};return a[Symbol.dispose]=function(){g.Mo(b)},a},p4=function(a,b){for(;a.length>b;)a.pop()},Whb=function(a){a=Array(a);.p4(a,0);return a},Xhb=function(a,b,c,d){(d[b]||d.__default)(a,b,c)},Yhb=function(a,b){this.j=null;.this.B=a;this.key=b;this.text=void 0},Zhb=function(a,b,c){b=new Yhb(b,c);.return a.__incrementalDOMData=b},q4=function(a,b){if(a.__incrementalDOMData)return a.__incrementalDOMData;.var c=a.nodeType===1?a.localName:a.nodeName,d=a.nodeType===1?a.getAttribute("key"):null;b=Zhb(a,c,a.nodeType===1?d||b:nul
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1401 x 1551, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):103258
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.849978354458789
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:CSNzjNwGHp8U+w3YIOeI4T+FgIoPh78a9oXxuF86:CSNvNvpmgYXUp
                                                                                                                                                                                                                                                                                        MD5:B3E880DD5753AEBF5FCA0BC85CAC4B63
                                                                                                                                                                                                                                                                                        SHA1:1F65BF0F6FDA32F0241ECAEFAD5345BB808DF5BB
                                                                                                                                                                                                                                                                                        SHA-256:659D9B76693E55BB009B1233828BA1852CEF71AAC91452BCD63AAE2FE28FE0C8
                                                                                                                                                                                                                                                                                        SHA-512:9EC31E25D4166EBEA12B1BFE538D1A7CA33EEC34646968008C806D14B8A9DEB3F6A4DAB72B9D31F4CD13637D3A4A8766CF7528845B3BC323634AC93E67F0DA97
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...y.................pHYs...........~... .IDATx.......}.....5?.`1...kY.!..d.*y<..<^.(...c.X.X...[QDY.^..7.f......S..W.E.#'B..]..@....c.@...XZV..X .......G........y..(vgg.OOw...=.|..K...........LS...........z.y....... ..........@............#..........F........... /.......$.A^.......H0..........`.y....... ..........@............#..........F........... /.......$.A^.......H0..........`.y....... ..........@............#..........F........... /.......$.A^.......H0..........`.y....... ..........@............#..........F........... /.......$.A^.......H0..........`.y....... ..........@............#..........F........... /.......$.A^.......H0..........`.y....... ..........@............#..........F........... /.......$.A^.......H0..........`.y....... ..........@............#..........F........... /.......$.A^.......H0..........`.y....... ..........@............#..........F........... /.......$.A^.......H0..........`.y....... ..........@............#..........F...........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=AndreaGuermani], progressive, precision 8, 2250x3000, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):4587862
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.985453755825398
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:98304:dYotgNg/TAsxMJyGqSErKHajgCdvBc39bYymPCf67MYJ+/kabe0sw:dwUTi+6ajygCf8JOkaK6
                                                                                                                                                                                                                                                                                        MD5:76D4A94BC4C6B46B852CF034D95F4263
                                                                                                                                                                                                                                                                                        SHA1:737537CB8A5F195F67A0565EC9FE54C3536A66E7
                                                                                                                                                                                                                                                                                        SHA-256:6FA7E137A907A30F3BE9FA85FA7C13DBACB27E90816154C46A0F71E03FD8D7A5
                                                                                                                                                                                                                                                                                        SHA-512:A407E902878F0DE6A8C7B2833D0543B37FEF4B8B8F91BD4FF3EDA9A910EEA5299F7C6743FD2BACC25946227EBE5AD0E94D09B00A079F39C75D5E034850FA8275
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/press-releases/2024/september/26-09-24/Stellantis-Supplier-Awards-2024-Maxime-Picat-Presenting-1.jpg
                                                                                                                                                                                                                                                                                        Preview:.....4Exif..II*.......................AndreaGuermani........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="2BF715DA9A7B5A70A600E521565EBD06" xmpMM:DocumentID="xmp.did:C00F38F6740F11EFB5EFF6C4D39414E8" xmpMM:InstanceID="xmp.iid:C00F38F5740F11EFB5EFF6C4D39414E8" xmp:CreatorTool="Adobe Photoshop Lightroom Classic 13.5.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:756ed9b6-4d3b-45dd-aa1a-e8e375a5b527" stRef:documentID="xmp.did:756ed9b6-4d3b-45dd-aa1a-e8e375a5b527"/> <dc:rights> <rdf:Alt> <rdf:li xml:la
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):7974
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.420504333650479
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:cONqmNqXTNqFfqnqX0qFgqIqXjqFxqZqXGqFaqiqXtqFLqTqXYqa:cOfYofS1A8
                                                                                                                                                                                                                                                                                        MD5:64D728E8AF1AA8D0B42680478261C905
                                                                                                                                                                                                                                                                                        SHA1:A3EB425B07D66188FD8FA24B16820D7909E6113B
                                                                                                                                                                                                                                                                                        SHA-256:D2FD5A379D98ECD250B4357C87D55C1B362F6FEBB6DE671A1A638C58F88AD433
                                                                                                                                                                                                                                                                                        SHA-512:53D74CCDC89949E1F5F9C681D5646AF13B3BCE354ED8B50982A4DF2CA6434E5513E71B429BFB3AB783334D66E8F1471D7B3A1C83D5E6FE104A141B5349FE9249
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css2?family=Encode+Sans:wght@100;200;300;400;500;600&display=swap
                                                                                                                                                                                                                                                                                        Preview:/* vietnamese */.@font-face {. font-family: 'Encode Sans';. font-style: normal;. font-weight: 100;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/encodesans/v19/LDIhapOFNxEwR-Bd1O9uYNmnUQomAgE25imKSbHLR8A6WQw.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Encode Sans';. font-style: normal;. font-weight: 100;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/encodesans/v19/LDIhapOFNxEwR-Bd1O9uYNmnUQomAgE25imKSbHLRsA6WQw.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Encode Sans';. font-style: normal;. font-weight: 100;. font-stretch: 100%;. font-display:
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):18536
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                                                                        MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                                                                        SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                                                                        SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                                                                        SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20585)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):237367
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.550340015434597
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:cLN4X2PIp9SXNmW4BUM9Z0xMKCcuBcO9yyqoiAuxsEnDF2Dej7B9mZV:cL+2PIGmlS6dcvOWDF2Dej7B6
                                                                                                                                                                                                                                                                                        MD5:301AE6221A0351D055F7C281BB7395D1
                                                                                                                                                                                                                                                                                        SHA1:BCA83EAFE5B3C1C8EB2FBD63AF987F5E69C902CE
                                                                                                                                                                                                                                                                                        SHA-256:0BED889D1A84F2794D6F47A21A98874AEE8CCEE4EC005A3C2A4C9D4F8C33F6AE
                                                                                                                                                                                                                                                                                        SHA-512:025549CCF1A5934783888C33004300E4685594D8169886F894EEB3E5915D3DD259ACD5E1770A143275DD09C03E29B9CA630D48F16E991E6CF121D250E87784C2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-59X4WML
                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"78",. . "macros":[{"function":"__e"},{"function":"__j","vtp_name":"digitalData.page.pageInfo.vehicleBrand"},{"function":"__j","vtp_name":"digitalData.page.pageInfo.countryCode"},{"function":"__jsm","vtp_javascript":["template","(function(){return\/cc_dws=true\/i.test(document.URL)?\"dealer website\":\"web corporate\"})();"]},{"function":"__j","convert_null_to":["macro",3],"convert_undefined_to":["macro",3],"vtp_name":"digitalData.page.pageInfo.siteType"},{"function":"__smm","vtp_setDefaultValue":true,"vtp_input":["macro",4],"vtp_defaultValue":"tier1","vtp_map":["list",["map","key","web corporate","value","tier1"],["map","key","dealer website","value","tier3"],["map","key","landing pages","value","national"],["map","key","partnership","value","national"]]},{"function":"__c","vt
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4770), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):70441
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.392503178662171
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:50OIc0beYms+hTVVyJVu3783p2Jl/KSoikHc3783p2Fsddef:SOZweYMhTVVy482JlSSoip82Fsddef
                                                                                                                                                                                                                                                                                        MD5:599C49CB24A281629533DAF0AE3BEF0E
                                                                                                                                                                                                                                                                                        SHA1:9BE32CE96947530CF2FAC681636C1FE20608BC33
                                                                                                                                                                                                                                                                                        SHA-256:645C2DA83D3FC1DF78B712561FD63AB7DDB111D9052EF01BC8037A44AF53403C
                                                                                                                                                                                                                                                                                        SHA-512:9E7ABF1BC3A015DB317C80CA328684BA2D941B06D3552BE13FA93F3C726FBC7A296BAD295BDAFA61388B712DBF1B1CE6F79919FB5DDA6B3778EF7415A53E62E4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/en/news/press-releases/2024/september/stellantis-updates-2024-financial-guidance
                                                                                                                                                                                                                                                                                        Preview:..<!DOCTYPE HTML>..<html lang="en">.... <head>.... .. .. .... <meta charset="UTF-8"/>.. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>.. <meta name="viewport" content="width=device-width, initial-scale=1"/>.. <title>Stellantis Updates 2024 Financial Guidance | Stellantis</title>.. .. .. <meta name="description" content="AMSTERDAM . Stellantis N.V. today revised its 2024 financial guidance, reflecting decisions to significantly enlarge remediation actions on North American pe"/>.. .. .. <meta name="template" content="page-article"/>.... .. .. <meta property="og:title" content="Stellantis Updates 2024 Financial Guidance"/>.. <meta property="og:description"/>.. <meta property="og:image" content="https://www.stellantis.com/content/dam/stellantis-corporate/news/press-releases/share-icons/share-icons-v1.png"/>.. <meta property="og:url" content="https://www.stellantis.com/en/news/press-releases/2024/september/stella
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65319), with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):159474
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.079272954885469
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:f7OIJNT48SyEIA1pDEBi8INcuSEFO//uKFq3SYiLENM6HN26u:f7Za4GMq3SYiLENM6HN26u
                                                                                                                                                                                                                                                                                        MD5:6F535A82946CFB3FD89C000E74CCFC9A
                                                                                                                                                                                                                                                                                        SHA1:CC29C26F532ED3EDD0F2F033DD732FF8C4D870DE
                                                                                                                                                                                                                                                                                        SHA-256:6ACB1D9FBB959D58B5D8121D38B112FCE0DB8A478A8C0292D4D1A6DD078CBB94
                                                                                                                                                                                                                                                                                        SHA-512:140A26E82A2AF1C53F0CD505D797F098A2C223AD278322C0EC5F5DBE84A1F5EB134A6E108542C080A49835094DB1E044C7785142526D83221BD70E0300D4CD83
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.freedomofmobility.stellantis.com/etc.clientlibs/stellantis-freedom-of-mobility/clientlibs/clientlib-vendors.min.6f535a82946cfb3fd89c000e74ccfc9a.css
                                                                                                                                                                                                                                                                                        Preview:/*!.. * Bootstrap v4.4.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors.. * Copyright 2011-2019 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-si
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                                                                                                        MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                                                                                        SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                                                                                        SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                                                                                        SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                                                                                                                        Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:OpenPGP Public Key
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9997968212909765
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:whiKnaLurj3f0kgdOapBcsqMvYVlrtpp9nq+Dj2Z:whHRrj3f2dOapGavUZR9qUI
                                                                                                                                                                                                                                                                                        MD5:39162FF90B5D9E6DA63EBC64B5F04651
                                                                                                                                                                                                                                                                                        SHA1:BFC98B9CC4A3EC92E0EE57DE321067AC6E850BD9
                                                                                                                                                                                                                                                                                        SHA-256:600F4C372E0C7C3772AC221F166779F252DC90945B82959A644D40AD41829359
                                                                                                                                                                                                                                                                                        SHA-512:FCF0E77EE63FA809ADAF6324FFC58BE3E0A9623C2C19056D7475600FE4680E9BAB79B9F40E1E8324C366821A06BB6644A12578D29677A4AE09627837B92C5AE8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/Paintshop-Loop5.mp4:2f823dc96e2d70:2
                                                                                                                                                                                                                                                                                        Preview:...2..Q ..3~..A.~......A.$Rs8%.m......jT.U.e4..V..d.a.U..Q..v.t.....b.H.B.C.....O..f.._.....o...c.%.......}."..~`]..\../.x....H.+g..H^......V...vf@.$5<....8..L.\.h].9...g..j..v.~.L.rO'T(..j:..!..q. ..(f0.f./.+..E.....u.h.....D9D.-...H.G....S..}\W.k.h}7..q....t"+.S...C7rc.....8..>Hut8(....D.a...[...F^.VB.%5f0`p....eC......I.?.{U.d...U....a..mi..SS.jhF.....e....#.>F......ns.+z.........d.e..l.... ....d;........6fV.A...?.!@...c+.3.>)s.2...>.._....v.W..V..0..r[GW.P..}p.....|..U..\F 4.D..A.-W....:.`^"...M.....|.9S_.*..6{.7.x..dWW..r: [6F..N..R..^...U"...$.,..D=!g..q.G5.T,..... .6URR...wb.9,.K.DJ...}..E.yV....nS..gY3q.&...&*.=..2..-..l. ].U8U9.T.g.k7[d..qF.._..h.(.,.....?.S.g{./ o......)..g.w.$..W.z....k.....}~e..k$B6N.......[.~;..L.@....iQ.. G.Y....i..V..y...~..,..:..f/....uH..e....g.)$.N......P4.xY.L.D..B.....5..g...<$S.\..._...[7...j.5n...........P...."id&84;....$...HL...;...a....".sN5.-~#....|,.o.,G...G4.!vo:..3.Y1..OUZ.W..":...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1800x1200, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):742822
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.987393214142563
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:wpxNTHNsnj1oTf2ZwVX5yeREYyf6ZbKLciYl3d+RioTPofO9xFWrLp/Ir0PQcIj:AxNTHs2iwVXXDbZN+wdOLFiU0PQck
                                                                                                                                                                                                                                                                                        MD5:676215B399FF160BA6B4BE1505690F84
                                                                                                                                                                                                                                                                                        SHA1:334D1C264FD0D60E112D1CC7FAF9037EEEA03990
                                                                                                                                                                                                                                                                                        SHA-256:9C90735C85D45927BD579AFCBEB591EB67829D1F543C41AB44324E0410AD0A41
                                                                                                                                                                                                                                                                                        SHA-512:A9A71DB70614ADBBCEF3CF6AA5C7343575B19F177C6141E74FC5E863DED0279B75BEC4B0AD52B9600A572307D429B495BCAA1B58726804B79CA270B31320743C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Inside-Recife-Technology-Development-Hub3.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P.....qhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="78793CA48077143AEAEA7EDA30FD93E7" xmpMM:DocumentID="xmp.did:0FE0F0554F4B11EF80C49C4789F74F34" xmpMM:InstanceID="xmp.iid:0FE0F0544F4B11EF80C49C4789F74F34" xmp:CreatorTool="ILCE-7M3 v4.01"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9f5749d2-01e7-44d8-a7ee-0b3c1c5cfcf9" stRef:documentID="adobe:docid:photoshop:dd7f1aae-e2de-5a40-8968-e27a57bfeccd"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):811
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.427328932784459
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:TMHdPf5i/nzVYK/KYf3n1pOJ1IgHDAzLNgSQWjJiBhiLEtd1RSKsKJY0AyO8Sm:2dH5AWKLf3Dm8RgEjJiUEtdrSYZO8Sm
                                                                                                                                                                                                                                                                                        MD5:B1B669426F7091C827D30FA87E8BD048
                                                                                                                                                                                                                                                                                        SHA1:362B60B719C635334586C23FE14A34C85FF8D3F5
                                                                                                                                                                                                                                                                                        SHA-256:6E06F562743A1FA58A28238089FAEE2D92DA0C641835ADB772BF8660921BD8A0
                                                                                                                                                                                                                                                                                        SHA-512:5873B5710AAA3DFD5BC2B9B546F803E683BD31D08AB9734AA7D07AE2FDE0A88495591E0EC11A657F201504C0956B011118454258D70C8F03747901983188C168
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Livello_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 500 500" style="enable-background:new 0 0 500 500;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#505050;stroke-width:23;stroke-miterlimit:10;}.</style>.<path class="st0" d="M140.3,487H57.9V221.6h82.4V487z M99,185.3c-26.4,0-47.7-21.8-47.7-48.2S72.6,89.4,99,89.4s47.7,21.3,47.7,47.7..C146.8,163.5,125.3,185.3,99,185.3z M448.7,487h-82.2V357.7c0-30.8-0.6-70.3-42.9-70.3c-42.9,0-49.5,33.5-49.5,68.1V487h-82.3V221.6..h79v36.2h1.2c11-20.8,37.9-42.9,78-42.9c83.4,0,98.7,54.9,98.7,126.3L448.7,487L448.7,487z"/>.</svg>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):67064
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.596863274004722
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:zlPydE+1vK2AEUSGS2beX2qwVTwA0ZGr/T1CS5hbtw9J6N1tCwS:5Py+KwB/T2wgwS
                                                                                                                                                                                                                                                                                        MD5:2C7F14CB90C99DFDA30E9EB5A60930D9
                                                                                                                                                                                                                                                                                        SHA1:EA76534DCEB632E0AA70694E13B716270A528D39
                                                                                                                                                                                                                                                                                        SHA-256:380E98D61C203284417FEED170456577D6124433EAF02E99866575BF7DE7D3B4
                                                                                                                                                                                                                                                                                        SHA-512:3346CAE78E816F7B30562F57F66A31489B89415896126F4209CAE79E5BF1D48FA3041F35A388251867ED8C9C918F96BB4E168E232F6FEF30DD66BEF320100E82
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var Uhb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.OQ(a)},Vhb=function(a){g.Qo(a);.for(var b=0;b<a.fg.length;b++){var c=a.fg[b],d=a.Ry[b];if(d!==c.version)return!0;if(!g.Oo(c)||c.Qm)if(c.Qm||c.r_!==g.To)(c.O1(c)||Vhb(c))&&c.P1(c),c.Qm=!1,c.r_=g.To;if(d!==c.version)return!0}return!1},o4=function(a){var b=g.Mo(a);.a={};return a[Symbol.dispose]=function(){g.Mo(b)},a},p4=function(a,b){for(;a.length>b;)a.pop()},Whb=function(a){a=Array(a);.p4(a,0);return a},Xhb=function(a,b,c,d){(d[b]||d.__default)(a,b,c)},Yhb=function(a,b){this.j=null;.this.B=a;this.key=b;this.text=void 0},Zhb=function(a,b,c){b=new Yhb(b,c);.return a.__incrementalDOMData=b},q4=function(a,b){if(a.__incrementalDOMData)return a.__incrementalDOMData;.var c=a.nodeType===1?a.localName:a.nodeName,d=a.nodeType===1?a.getAttribute("key"):null;b=Zhb(a,c,a.nodeType===1?d||b:nul
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 502 x 501, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):23073
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.935598897193772
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:HcVdF3O0ORRQoKB0RmTJwvUd9OSlai7QNNYi7QIAQTy+Ppx:oxDSQ+R7cvoWWuity0px
                                                                                                                                                                                                                                                                                        MD5:64E156690536A9EEEB635BAD8D253529
                                                                                                                                                                                                                                                                                        SHA1:BA8193D6FEFC291105DB77EE9121091D52055926
                                                                                                                                                                                                                                                                                        SHA-256:D18816E8112DA0877257304AF623CDFA40A5C80256F43ABC1524346DF9E9FC7B
                                                                                                                                                                                                                                                                                        SHA-512:5D766DF523887139D323A684494A5BFDE1D6F2A93709FF28A6D0D17C80F86FFC83B62696814577E1EDC3E3CDF36E3162D050B9C18F6E847746062B08D2A57AC5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/sustainability/carbon-net-zero-strategy/icons/Integrated-Battery-Ecosystem.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................pHYs...#...#.x.?v..Y.IDATx...w.]E......HBH..$...;..P.....b.QDQA.PP.,H.+.b.. J.".z/.....@.......s..,[n9s.s?..O..wg.r.|....V.....c7......nffV ..fff...nffV }.......v;..QC.?.....Z@S....:....i........B.c..{;|..f...<0..u3.".Z.e...=3.`..~.....f.\?`3`.....k..~.6.J..M.....Ft.v7.....'.......XN.MC3...'.......^)..)`.0..~3K...Y8....;.....Q...s....;....\..z......V.6*..............<..........n3...Ym..'..P......E.........ii..i....H42...m4.U`:.....Zz-..`..s`7+.:..(..\........ .k.................?.x.......|.....][`n...[.'.M..A.......S.......P..(....[............cV...^...a.h..n.......[.a~...GJ/P0....o.n....p......v.'}.0p_.....d`..4n.....(.@O.w.S....{..|....h.>.v+..mb........'r..b..F^..NG.....D[..=.Bq`....V.......>....(.f...y?...-.*...d?..._...fIs`.".\z........"...gJ/.j....7.wK/..r`.<j...`.6.Q`..v..[.^.C.r....-.....efUr`.<Y..Y.....L.."+....K....U(E..4lo.y..uCP....!.'P.7.i5....<...Z..o..o.I..E..|.:(#...Q[d.le...Q..oD......
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3120), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):37539
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.699736811175595
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:5/hi+R9+EDVbBVKLIjc7kcX2Tw2+6rsNyL7L4farKg9LtIPBe69y/idtUlLq9VET:DROIU2UwqdsLqrk
                                                                                                                                                                                                                                                                                        MD5:AD2F6AFB0EE4354D955E637392FB294B
                                                                                                                                                                                                                                                                                        SHA1:361A931C4F6C3C7945A2182F3AC0D0D74E4BE830
                                                                                                                                                                                                                                                                                        SHA-256:EF1550E9683C5A6B041A5C91580855D4D9B1CC4EFDE90238C3B0AF7576FD8818
                                                                                                                                                                                                                                                                                        SHA-512:9F3F5DE94B65C36A10076D905C9AB12C0174E285F39CCBB3BBF1EADC3BFF9F5D29E4CC79B14A14711F72AEEC86C0874FE1A9DB25067E3D96E85770B68BF6DDEA
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.freedomofmobility.stellantis.com/en/featured-content/2024/brazil--the-way-forward-to-sustainable-transportation
                                                                                                                                                                                                                                                                                        Preview:..<!DOCTYPE HTML>..<html lang="en">.... <head>.. <meta charset="UTF-8"/>.. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>.. <meta name="viewport" content="width=device-width, initial-scale=1"/>.. <title>Brazil: The Way Forward to Sustainable Transportation? | Freedom of Mobility Forum</title>.. .. .. <meta name="description" content="Felipe Bittencourt, CEO of WayCarbon, talks about the Brazilian model for decarbonization and the growing potential of biofuels."/>.. .. <meta name="template" content="page-internal"/>.... .. .. <meta property="og:title"/>.. <meta property="og:description"/>.. <meta property="og:image"/>.. <meta property="og:url"/>.. .. <meta name="twitter:title"/>.. <meta name="twitter:description"/>.. <meta name="twitter:image"/>.. <meta name="twitter:card"/>.. <meta name="robots" content="follow"/>.... ...... <link rel="canonical" href="https://www.freedomofmobility.stellantis.com/en/feat
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 20160, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):20160
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.988696898218495
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:82B8ZtaOZwGsS/SXBSV3KJjjrItzhsUN4AXTadKnA/OxW:82B8clS/SxSV3KFrwhduADiKng1
                                                                                                                                                                                                                                                                                        MD5:6471B0F9E3A8354D6CA79F46F361887D
                                                                                                                                                                                                                                                                                        SHA1:5E463C9F52E2C61CE8CD9C1B82ABF00ED66A259C
                                                                                                                                                                                                                                                                                        SHA-256:A82CF4C922189B14C3F7EBE5A2D8B6CEA17ED594A92457095EB679A43EC1C738
                                                                                                                                                                                                                                                                                        SHA-512:DB2783931F2EC58B0C55490872CC2B494847E27EC5555820DEDAC97BECA1336EFD868768A31E1DCB42EE931CFE5B236B3C85BD619CBC181F9DD03EFA96999BFC
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......N...........NZ................................|.`..J.\..<........x..Z...x.6.$..0. ..2. ..X...%.[:..v..............L..........?&'c...N...b."A..SF8J`....6.@.L).M..5..\...l..t.......~<e..o~..M....X.].k...].j....g...W...K..9.zL...'......!...=U]=s..'............{.-...Y....(Q..%9F.d..i..I."D.<;..T..*.*.7.X.<P8....i:-...d.........D...x.-....S..u...9.KpB.i..g.2.x..e..W{..Ik..Z`..p.G.]....=][..\..7.6E....#..b...M1.#.s..4....[.p.@.!./....i&D.Ua*....^..M..&...l..^.....B....&.3._...E.s...=....7.,.[x.....^[!.q.v....J....&@..E..~+...~O.... ..-...Z.......m...)U;E'm.............>Iq..@i4g.....6.N.s..P.qgW..6.\m..Sn.p...mQ.....jo..F..?,.h....M...(.T..vQ...."H...:(..]..f.......!..w.....V.f1[.Ul./..O..i......Vh....)....-.};7.e..ceJ...B..M.R..x..c.-[.g..4..Yn...V.$.H.E..%.p.C.p..8..>(/..:.......X......... AR.".$.1...j.....]..D...G.r9...=.D..P..,....5...<.;T..xPw...........P....P..Uq..uO.n-..Ga...].)0v..`....2..R.O.dk..".M{...o...K.6...t....e..3...p.JXz..p..u...>-
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x1000, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):686787
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.989100695084291
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:PD4/zGnHPqanJiufUPzccTKF6qFyPkzCpDvNBy2nCELdkQAOF1GocmOzhU:Pu4bJirH5qCEClvNByMC26W8ocQ
                                                                                                                                                                                                                                                                                        MD5:B07972B670DE20E8D891A23C02CCE72B
                                                                                                                                                                                                                                                                                        SHA1:EBED4FEC54934DA862A7D453E5C745E5A62D2580
                                                                                                                                                                                                                                                                                        SHA-256:BF92C1292380ED8A185C9338770D8D3EDD952541CF2997344CF2017D2288D92E
                                                                                                                                                                                                                                                                                        SHA-512:9E61EEDD4650D51CA4820540946518E5A13432FFFCCA85DD24BEA38071B25E23DD3B101BF285CBFD90B9510F343918E2B9FACA49FC276B833F07CA6B8ABD22FE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Inside-Recife-Technology-Development-Hub5.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d.....qhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="88B41E4730CE6843B14C075DF8EA66A8" xmpMM:DocumentID="xmp.did:972D849E50A611EF8AFDDACA5EF14357" xmpMM:InstanceID="xmp.iid:972D849D50A611EF8AFDDACA5EF14357" xmp:CreatorTool="ILCE-7M3 v4.01"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:611de132-9668-46da-b037-2de564a5da1d" stRef:documentID="adobe:docid:photoshop:cb8994b9-d5b3-7f48-bf03-7da5c509e653"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9997891943339585
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:hRKxtAhWaaeFFBXMbydWcZghQ3dtGzHRQ5IL:/AtAvZjUkWcZgOtGzx0S
                                                                                                                                                                                                                                                                                        MD5:2BD305C8382A3BB9E8DDF2A1CB5EE60B
                                                                                                                                                                                                                                                                                        SHA1:A23943162CE93081E2AA5AB5CBBDB375CCD114A4
                                                                                                                                                                                                                                                                                        SHA-256:AE79262E32B600445D7A13444DFF453C22CD0C747F9EAA34EDFEFB275BB3D427
                                                                                                                                                                                                                                                                                        SHA-512:7A73F8F47F103A88CA330581E83D0C79CE15F8F7709AE47042853FC0BE3D889946E335590E57824F779DFCBE1069F8819082614D17D926753B672D8C32051C17
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/Paintshop-Loop5.mp4:2f823dc96e2d70:5
                                                                                                                                                                                                                                                                                        Preview:..%...r......5O.c8=[..uwX.5$...).A..T../..........rrW..5]..I5...~?.h...Fb8....'.I...)s.<Xi.Y9.....v.{.uU..2...?..,.;x.V...Y.?^.m.=.hK....SSz0.....p.v3s..G:.*...s]zH>....2.~......w'.j.e!?F./.Hu.x.....@kdm.)..[.-.S\.1....._....L4.$...9._..,..........L_".e_.I....."..m.....C.....Y.&...,.w......>5x=d.....bY..o.......G......2...+..I..^.,....US1..|fG....^.......s.c.r0.,+.,.jGB...|1w.=?.h..Vv.kmG...!.....k?...3H......`_A.in.-..(....;..J-.E...o..l......]..Hx.B....*.a.c.....Vk`Ac...{o >...:P.j.....r.' Y...^.......]...b.....?....DH.4......|.o..9M^...N.i....<.]..<.R..k...!..1.r._R..9.....e.@Bw.-.f...t.\...y. .!M4..N.9rb.........4.4.G.....Gd.e..]8.%...2.Y..)......~k.'.......~.]........*...A...q[...\e.A.Y@&.....a..z..n.m'...5....WC..[....h.....B .C.R.am.Dh..'.Y..O.\......%....5.=;..p.#.5...*.a.@.f..4!R.6.B..G}..1.^.Q.D{S..A']Y.v........M......K8.Z..q..Qqr..Ms.?Qx.d.rZ..c....n.K..G!op..z.4.f.[./N.....n.A.K1...E.W..!5..)z.'.(.....mm|....7\z.'.p...^...-/..../.....x...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):854937
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2778711191898555
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:rwFBs8uuINhlwicvAC9FG2E7yvYhof9L+27DclMHh:Ks8uuINhlwicvAC9F5AyAhofN+uclMHh
                                                                                                                                                                                                                                                                                        MD5:0D8BA368991558BEE02ECC22C7245B19
                                                                                                                                                                                                                                                                                        SHA1:6641C0ADF69ECA4A2E58A3F7C86772EF02FC3FD0
                                                                                                                                                                                                                                                                                        SHA-256:6587D19F59E17898B5BF490483BF8BF4F4E8A2F982281B325D3FA688F3568A2D
                                                                                                                                                                                                                                                                                        SHA-512:0FD8F2362191B3A8B779E13F0BAA6CF866037BFD6B370769DB24AAEFFEB8125F4B41E1BCCBEE938D7F1AC67D55B9FDDC40A20D3C50EA09DE2531DFABC9D885CC
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cookielaw.emea.fcagroup.com/CookieLawProduct/resources/generatehtml?key=3306
                                                                                                                                                                                                                                                                                        Preview:<html><head> <meta name="viewport" content="width=device-width, initial-scale=1"> </meta> <script src="//assets.adobedtm.com/abfd6fce1729/f06947a6cc7e/launch-a6d76139feaf.min.js" async="async"></script></head><body style="margin: 0px;"> <script> /*<![CDATA[*/ clpJSON = {'bannerOnly':0,'brandId':'','categories':[{'cookieList':[{'domain':'DOMAIN','name':'AWSELB','typology':'session'},{'domain':'DOMAIN','name':'AWSELBCORS','typology':'session'},{'domain':'DOMAIN','name':'opncl_advertising','typology':'session'},{'domain':'DOMAIN','name':'opncl_performance','typology':'session'},{'domain':'DOMAIN','name':'opncl_comfort','typology':'180d'},{'domain':'DOMAIN','name':'opncl_general','typology':'session'},{'domain':'DOMAIN','name':'opncl_essential','typology':'180d'}],'cookieRawList':[{'cookieGroupSize':2,'description':'<p>These cookies are essential for the correct behavior of the site and its features<\/p>','descriptionMobileRaw':false,'domain':'DOMAIN','first':true
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):15552
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                                                                        MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                                                                        SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                                                                        SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                                                                        SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):10714
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.968786466929608
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:6p/TKTTyCgbcJF2YPTwJCLCfh+0XL30bv3gchQhujo1rxW+h4OZZZIrpxN9k/S6j:mJcJAY7IIcB30LPQ/WLHN9k/7
                                                                                                                                                                                                                                                                                        MD5:D67D1150939571C4D729895D8185E9BC
                                                                                                                                                                                                                                                                                        SHA1:918983962163B620835CB215A907FC9B3B77FF59
                                                                                                                                                                                                                                                                                        SHA-256:E5F11F284009C1BE8A43A007A3C933ECE800612DF9E3B0ED65EBA2533DDFD928
                                                                                                                                                                                                                                                                                        SHA-512:17473D490A0FF5DDD2446BAC8F2E1B521AF5B2D2CBFFA4016534A68893D194B8A07ACFD3AF5C8E513EA8DB5E5EA7FF4C7AF5EF71BEE37E468162CE0B98014A65
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/etc.clientlibs/stellantis-corporate/clientlibs/clientlib-site-page.min.js
                                                                                                                                                                                                                                                                                        Preview://ID file..const VERSION_PAGE = "v1.05.1.page";..//end ID file....// JavaScript Document..$(document).ready(function () {...../*...Blur on megamenu open..*/..$('.dropdown').on('show.bs.dropdown', function () {.../*.$(".section-fade").removeClass("no-blur").addClass("blur-area");*/....$("#container-overlay").addClass("container-overlay");....$(".background-layer").css('visibility', 'hidden');.......$("#menu-icon").addClass("menu-icon-rotate");....// stopCarousel();....//setTimeout(()=>$("#menu-icon").attr("src", "images/menu-close-reverse-in.png"), 200);...});......$('.dropdown').on('hide.bs.dropdown', function () {.../*.$(".section-fade").removeClass("blur-area").addClass("no-blur");*/....$("#container-overlay").removeClass("container-overlay");....$(".background-layer").css('visibility', 'visible');....$("#menu-icon").removeClass("menu-icon-rotate");....// startCarouserl();....//setTimeout(()=>$("#menu-icon").attr("src", "images/menu-open-in.png"), 200);...});....$( ".carousel" ).each
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999795800920632
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:ifAvUaLG9EHfv3ohjhmiGyEzqndxHA8YcUzcpXnQ:ifAcai9EHH3ejMyESdxHAxwFQ
                                                                                                                                                                                                                                                                                        MD5:33DE2EE236E951B0227F4C568F992807
                                                                                                                                                                                                                                                                                        SHA1:BD3798142680960192BA149224D6C15741949885
                                                                                                                                                                                                                                                                                        SHA-256:B19AD9C9143901AE22B290E1B8D7E0C8C30A530576D92E9AA43B3B2B66DB0DA3
                                                                                                                                                                                                                                                                                        SHA-512:EB41CDEB59A6571CF177BD7C03E51F52DB3D336167DF4FFB92D061C3D455AF3DFCB69F1436D983284488D6CD861AD25B5287FC63E7322CA4BC498F9A7C8C180D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Recife-Loop2.mp4:2f823dcd47c7a5:6
                                                                                                                                                                                                                                                                                        Preview:....<.JZr.y-.2u..g.X6 |}Y.S.3u.........^N.I...H=2.>...`........'q.....o......0.....5..0+......4...9.&/.z...8.:.P.=@.....K.LHE'.....H"u..K.......h.. .-7vrV..ab..+....+4.....J..Ye..T.ov..^i+..1.......^6iw.#"..=..m.%...Tl,....n.]...5.Kv.M.....46.....wT<.:..=.(Y!l...9.%!.9|...N..(..O.#.v..w.K4#... ...9....fE......vC.R..kG.;#..u.)OFG.3Z..g.[d\.._ua^...@..C...#.Y...........B!...&hM..|.a....q.D.......9..,...yf+: .[~..W..F.*Q..qf......S....@s..Ra7....>.JhJ../..I..z`.....Q[.5......].+./.......oD.5...N.......P.G).V1L....p....V.H.J....i........;..Q7...W....s...m...G....;..c#h..0..].[n..2.6o5..............;..C8s.,S..j.el...k.g[....4\}9.`..X...E...$..[.3......G....S}F.C..s..n'..tF;.p.A>pU.C.....K.[88.k.....`..m=y.".p.....".+.#..p...~..2..K.U."]y]Ff......kY....+ ..zvz..+...U..4....}..az..H...H....$.#m.......\R.....&...7*..^s8....9{o.U.3".\...l.<.U.... x...U;.".i../.HA..=7.gS.PV."V.......$G..Ib).%c.&..dD.a.......a.5.W.........'%. ....3P.g.o&......i
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1729 x 418, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):22433
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.572098433277693
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:Vt0dzkDf2hsGa1BFFyvcn1fjP6Qhk/iDeTOFhqEz2hmGPYAlpgjSGSU/FQ6:zlDu0FFdn1f7lfSTO1YDpfvh0Q6
                                                                                                                                                                                                                                                                                        MD5:9268FF57A1EBE43CE3051405861FDCDF
                                                                                                                                                                                                                                                                                        SHA1:07D54AD71E3191BD7D014B35EDCEF516D0381A9A
                                                                                                                                                                                                                                                                                        SHA-256:27E08314D824C76B5A97724522F3045DDC59B735AB6A737128AEA5D1AA216B6F
                                                                                                                                                                                                                                                                                        SHA-512:E1EF55395251E6BA0D253A05584E34B2A786621111A3CF032CEED43E4D9FCDA7D05F59B81C5E90B0C81B0FAB9D8E27D758010EA33328AAC9CF913A918D6CFE3E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/assets/STELLANTIS-LOGO-transparent.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............h.....pHYs...............WSIDATx...w..wY...i..H .N.Ez.I.T.A...`.~.. ...(......H.*.....$....sr...g./..........Grv............-..........<.:...................;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#......
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1800x1200, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):636082
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.987583952848002
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:imeLTWU1WtKp6EgBfmBvaKi8aTc+vF1tr1ck+sahKAgcQD:iFcKpc9K1Cd1AuPV
                                                                                                                                                                                                                                                                                        MD5:8DDD7CF71973D672BD738F4D74B15446
                                                                                                                                                                                                                                                                                        SHA1:AF9F71B36E9F08BC54EEF65B29123634C880692F
                                                                                                                                                                                                                                                                                        SHA-256:2541FE40E1FCC52C61ECBE5EB641F5D561F9E49319C4D4BAF181941E49EE7A13
                                                                                                                                                                                                                                                                                        SHA-512:708CE9DDADFFD748C1136FA36AB12872135B126A604556EFE9AAC21688E4838E7B4D0048480EED480A07CC867B0AE0AF6F1351C9026D815CAAC1473C1D40E6FD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Inside-Recife-Technology-Development-Hub2.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P.....qhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="69360F7850FFDE34D472CBDAF8D35685" xmpMM:DocumentID="xmp.did:E78468F24F4A11EF925CB58704953D03" xmpMM:InstanceID="xmp.iid:E78468F14F4A11EF925CB58704953D03" xmp:CreatorTool="ILCE-7M3 v4.01"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:30c65252-6bbc-4869-9e1c-064903518d2c" stRef:documentID="adobe:docid:photoshop:6ed55e45-9323-f548-a0ab-5b7612b11ce6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):23371
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.775739584893715
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:AAhg9Ut4eu3Cs2qEnZvBkKglBlvkKBU+OQoiFqTQugiz2cMWF4hf0k436:MEnZvBkKglBlvkKBuQoiF+QmMWFg8K
                                                                                                                                                                                                                                                                                        MD5:A5517A8F2B6D18BC53F96EB0671AB7EC
                                                                                                                                                                                                                                                                                        SHA1:F0EFF2C4EC05A0CCF71A7B29B421DD169509369D
                                                                                                                                                                                                                                                                                        SHA-256:B370125F73291C9E19C0B3B3CF4ADDC11A09DA2FFC5379C75C4FAF8155024516
                                                                                                                                                                                                                                                                                        SHA-512:7B80052A89B35A3832E5ACCAC4EBD3007CAE880DC287EF5CBDC25FE76B540544D0403A6F6BFC3995DF1907D90A2C178F22016DD1EABFB9ED9C6B4AEA07EB7D2B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cookielaw.emea.fcagroup.com/CookieLawProduct/resources/generatejs?key=2763
                                                                                                                                                                                                                                                                                        Preview:var referrerValue = null;.manageReferrer();..//gestione del referrer per evitare di perdere il valore al reload, viene catturato dallo script di Analytics.function manageReferrer() {. if (document.cookie.indexOf('opncl_general') == -1) {. sessionStorage.setItem('referrer', document.referrer);. clearCookies();. }. else {. referrerValue = sessionStorage.getItem('referrer');. }.}..var textSource;..if (!window.jQuery) {. var jq = document.createElement("script");. jq.src = "//cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js";. document.querySelector("head").appendChild(jq);. jq.addEventListener("load", manageQueryParams);.}.else {. $ = window.jQuery;. $(document).ready(function () {. manageQueryParams();. });.}..function manageQueryParams() {. var crawler = manageQueryParamsCrawler();. var carConfigurator = manageQueryParamsCarConfigurator();. if (!crawler && !carConfigurator) {. proceed();. }.}..funct
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (2996), with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3001
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.152146049416945
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:3VHDqtIK5ddFVK/VHCTrGbzzGxJaO6CC3mBIz+kGumbpniYuGbzkGQT5bfz:FHDqtIKpi/dC/G/zGxJHnC2BQ+kGuQiz
                                                                                                                                                                                                                                                                                        MD5:0A79415FFD278553DBCB285DB1E808C9
                                                                                                                                                                                                                                                                                        SHA1:DDAC37A5DA4A681878C46877D859BB8B39353581
                                                                                                                                                                                                                                                                                        SHA-256:D41964DF09780601909DE8650F5DEA0887753F596BFFD72F56A01B902AEF07A9
                                                                                                                                                                                                                                                                                        SHA-512:1E0242646F792A0CAE9C9C5B66B9328D0CECE92048950E71AC24118310EE7A6583F0462B8331100BA99DEDDE0A0162ED1211991D5B37C2D1BEC0844AD7D7B94D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.<?xml version="1.0" encoding="utf-8"?><NewDataSet><xs:schema id="NewDataSet" xmlns="" xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:msdata="urn:schemas-microsoft-com:xml-msdata"><xs:element name="NewDataSet" msdata:IsDataSet="true" msdata:MainDataTable="Instrument" msdata:Locale="it-IT"><xs:complexType><xs:choice minOccurs="0" maxOccurs="unbounded"><xs:element name="Instrument" msdata:Locale="it-IT"><xs:complexType><xs:sequence><xs:element name="code" type="xs:string" minOccurs="0" /><xs:element name="close" msdata:Caption="referencePrice" type="xs:double" minOccurs="0" /><xs:element name="open" type="xs:double" minOccurs="0" /><xs:element name="high" type="xs:double" minOccurs="0" /><xs:element name="low" type="xs:double" minOccurs="0" /><xs:element name="percentChange" type="xs:decimal" minOccurs="0" /><xs:element name="volume" msdata:Caption="totVolume" type="xs:double" minOccurs="0" /><xs:element name="officialPrice" type="xs:double" minOccurs="0" /><xs:element name="trend"
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.99979822360913
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:TckSGao44eFFXT5p6yi0GYi/pTmac25vap3VMVz+vOVEGW/QjNDCTAIPl:YhG0hFxf6yi0GTpDcCCzMHS/QjN2
                                                                                                                                                                                                                                                                                        MD5:1F9CFB1A8D2207DCB3600D80146509E6
                                                                                                                                                                                                                                                                                        SHA1:C8F87C4514B6C2F12C72E43B7137327D65383F8F
                                                                                                                                                                                                                                                                                        SHA-256:448EC4649CBB6A3F9C55AF9CA205EBF01B9B53DC3EF41771F763B3F424854638
                                                                                                                                                                                                                                                                                        SHA-512:F0F87EA3D6E5ADBF8867CBF95107824D5EBF169B4A7B21B3F651618A3BF0CCCFED22C29AA439D99F1810B76B8B71407F6FC2307EA539F3E8226BF5DA7220FDF6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/Paintshop-Loop5.mp4:2f823dc96e2d70:d
                                                                                                                                                                                                                                                                                        Preview:.9..Z5.qw.....Lf%+.......i.K..T:..t..S.~4.F..jHfF/5<.!.E=.X/.&.K.D|..>z..U ..<'%.w.<........L..O......N..]..Sn.d&....Dk........]W3..\Wrlc$.D.d..d....T...C.1.....1....^..&.'(..n...-r..j.I5......d....[...<n......?z.&...s....~.J'.`o.3w 7:.`....6..!.....g".....Z......mg{..../......wFCB...Sk.%Y....8.U.._.i.G.>_..\....>..N......eqIwX<.9.O...?S.W.....M9/O...8|...RlsQz..,6@.K....&V..8.Q...8c...W.....X.x.^.7. G..-m...`(.C.#...a..l....X.A.w+gx+h...&-..w...m..E~M.. [ .-.."..@.J?....,..+P~.2..N........K...&.uR....6.O.i>..t....&.......N.....P.FFu.....s...$.rT.jN8JN.i_....z....~..x D.y.....S.7S.VMi&...Y.C......p.......".p.g.......6....^..,..=.F`..;.O.a..%...!`.U.A.j.,x..d..So.X.d.k...b.O......$.q5...4Yr...M.O........I.j]).Yn.G...&.-.g+.3!..:.[{Y......rO.@.;.E.5..-....U..r..f.4.k.&......|.`bU5.....\.',.....q..W..5.{..*H..Z..Q..1..F5N.u.......=..^.z......C.t....j.N>..KI.#x..I..9.j......xx....^.(a.iQF.U...!..h..:I.{.....g..8V.....[N5....2.r,...A..$...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20585)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):237401
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.550851307194852
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:cLN4X2PIp9SXNmW4BbM9Z0xMKCcuBcO9yyqoiAuxsEnDF2Dej7B9mHV:cL+2PIGmlp6dcvOWDF2Dej7BE
                                                                                                                                                                                                                                                                                        MD5:4B194E317DADEFA373DF133C1187C19B
                                                                                                                                                                                                                                                                                        SHA1:EEA872E03AE9AACCEEC3168C04AFE8CEE16A8FC7
                                                                                                                                                                                                                                                                                        SHA-256:C2565722B1406853F21869E4861EE4D69FCDA29189A8AD3C9C6B55CCAC444036
                                                                                                                                                                                                                                                                                        SHA-512:599335B2D18BEAB8411762763E4777899DECE5626B7C5804EE8F9120AA280BBBF2407AA04B3A6980C3C906422E71CF596CBF4EF7AA56767736F341B3AEBAD2B8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"78",. . "macros":[{"function":"__e"},{"function":"__j","vtp_name":"digitalData.page.pageInfo.vehicleBrand"},{"function":"__j","vtp_name":"digitalData.page.pageInfo.countryCode"},{"function":"__jsm","vtp_javascript":["template","(function(){return\/cc_dws=true\/i.test(document.URL)?\"dealer website\":\"web corporate\"})();"]},{"function":"__j","convert_null_to":["macro",3],"convert_undefined_to":["macro",3],"vtp_name":"digitalData.page.pageInfo.siteType"},{"function":"__smm","vtp_setDefaultValue":true,"vtp_input":["macro",4],"vtp_defaultValue":"tier1","vtp_map":["list",["map","key","web corporate","value","tier1"],["map","key","dealer website","value","tier3"],["map","key","landing pages","value","national"],["map","key","partnership","value","national"]]},{"function":"__c","vt
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):31
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8975870361235367
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:OFSABFOQjWWZn:OdzOQWWZn
                                                                                                                                                                                                                                                                                        MD5:D0389F89D0758761D506E9E4ACC61A82
                                                                                                                                                                                                                                                                                        SHA1:249DDAEB2DE09E80DA1C40140B901E3F55152CC9
                                                                                                                                                                                                                                                                                        SHA-256:D199130DDF13EED2D9AF9EB2F1496A4DB5A0BB917B4EDAB179E8846427EB2D01
                                                                                                                                                                                                                                                                                        SHA-512:5522CF7AE5BE1AF664483E269D5949F541D2713DD13E90BB8FFDCFD1D1A8CD4F08FEF9CADF39DCEF1F1F0B6CDC9C1C5F4530689E3393CEAE3495DB3AB3DA2C0F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:Not allowed when Origin missing
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):122369
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9636248747482545
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:lg9m/vaV/+8NiycTt/d5k+E/Ucy8V73QivkYgug:lH/cEycTtc+1cBZ3fkug
                                                                                                                                                                                                                                                                                        MD5:C8A62A5D484CA147C04DA3774D25AA56
                                                                                                                                                                                                                                                                                        SHA1:0F560C3B47439C84CA95CD5FEF8A6F522E1AF874
                                                                                                                                                                                                                                                                                        SHA-256:DC71C6CD6433079FB90985B50D26BFC5BEF5073C66EEC91E6006464FCBF699DD
                                                                                                                                                                                                                                                                                        SHA-512:238DF90747DA5A22A04E30393E1815457FCC997CB25B7838BDC6421D8764DC97B7C24BED5DBACBFF87E8785952E500E4DEC536A55E522ED6DCE334402269857D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://i.ytimg.com/vi/514eXmhWoX0/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGUgZShlMA8=&rs=AOn4CLCyrR3hUjRegmJAvLPWYWeL4r8oDQ
                                                                                                                                                                                                                                                                                        Preview:......JFIF................................................. $++ +++..+5+,++444. 4=5+<++4*...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&..........."........................................Y..........................!"12.ABRb#Qar....3Sq.....Ccs.........$.4DTtu.%5...d..U...Ee................................../........................!1.AQ."2aq.#3..BC..$4............?....z...(....).$......EJ..r...T...lS.Pk.Ij.{..KC.L...Wtr\*..n...&...[d..$..R.L.on].:.(..Lma!....^....g.|...y..qP..J"........+...?w8. f....B.D\.-..SS...WD.q4.9o........b.G..b...7(..>.z].G....0...#..Wc;.Clw....e.......O.}1.Gh.GT.K.?...1...o..hW.......{..t.....b...E&...CM..qWE.....^mY.."."..K,wW.C.h2`.(..C..[y)........Q..i.......t7vB.....b..gh..f..=..Z.V6...Q.XY.A.$..A}.\XQ"*h.n........w.V.....L..0..oe.....f!.P.N...hE....../.u.X....g.S?....c.......?..he."..Ak......(.:C....Y...W..."...de..OH....&Kp........gzi7..G+.....*.d.dkh...S/.E.G..o....-...........4....N]..,..$..u
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1560x2000, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1042211
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.987985920876065
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:7zur9hw8BGl2yrs6o1oHDgn1bKHIKk2O+ResJpoh6rWSDXEiK/IJ:+r5Bmsjogn1b7rDhwDk/G
                                                                                                                                                                                                                                                                                        MD5:B5FE0679BF5CCFFEDDC9C5DE02C99230
                                                                                                                                                                                                                                                                                        SHA1:E8BECBC805EB296A3F6499D2D08BDCA11472BD0F
                                                                                                                                                                                                                                                                                        SHA-256:FAAE59C292888C704DEA5C6AB41414B18CF57E91F46A8654FC20192422FF0B07
                                                                                                                                                                                                                                                                                        SHA-512:CC84FF0096C3A89C26BF101AE7E6FDBD2FDE53C03D6EB32A5023E55E3C6895D0B5FDFB5C4235B726D1BD7B20008DFDC80D523B0D9AFDE7F989010D812EB4D2A2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/Daring-for-Zero-Card.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P.....Hhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="FE7DEAC662DC8A911577A7BBEBF7C7C1" xmpMM:DocumentID="xmp.did:829BF50F938411EE9BFCBD17D7D8BB77" xmpMM:InstanceID="xmp.iid:829BF50E938411EE9BFCBD17D7D8BB77" xmp:CreatorTool="Adobe Photoshop 24.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:33f810a9-d714-4f1e-a18f-03a8e6f70ad4" stRef:documentID="adobe:docid:photoshop:5938aa9d-836b-9c40-bcd5-297e9123b52f"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">3D Render of a Room
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999790343006991
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:OUIwEO1ySYDhRmQxIVDqT0/j0PWD4lpUEF9uDJ:OPU1ydOAqL/j0uDGUA9u9
                                                                                                                                                                                                                                                                                        MD5:A900DCF162F4B6CB7063C8465A02E794
                                                                                                                                                                                                                                                                                        SHA1:F10255488ABACFCB8229996DFE2C0AB3C3CF412E
                                                                                                                                                                                                                                                                                        SHA-256:AE62C798403646E0F0051CC5A0921088896FFE85FABE4D11813BEA350E32CCCC
                                                                                                                                                                                                                                                                                        SHA-512:D6CDF73AB09AAD75D697E21882EE68C999806272A817C36CAB9440DBFF61B6BDF5035F84C0CA7244D26FEB35D200759DB969C3F4238EB202C887C152774EEAF7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/Paintshop-Loop5.mp4:2f823dc96e2d70:9
                                                                                                                                                                                                                                                                                        Preview:Qq5W.ys.H.....".....lG. b}.,4...nZ...,qNQ.W~..."....,.k.m.rk.m.x.7...9..Q..h../.U.....;_G....6.?..Py...F.OVA.RM5x.{w..........{'.;Y../....]\Y.U..)e.4..........'..u..4.K..j..c..<.....C..>.....u........w.>.....p..UQ..A..'.j.O>&"-..VX....a...J.6#H.K...q....q.H+T..K.....]|...S...'.c.13-....&.\......~!...;./..........zZ*..:..P....|.J.c"p..~.l.Ou..+b...5F..b...4N.Lk..M..pf#t........*..d.d.......D(..hf.\....h......}...G.Q[p[..v{-U...@..0,.......!.Y...1......G....'.6~....f.6y.X.>.r'.:=...}!.Zx......A........ZRB.q..x..`.......n..oI....k.j..........&...m.E...r...x.wp.....B....C...m..q<N.....l+Y.).k..C'..Xk..-.'....~.....Uu ....n.j.&.P1w.S..G..C..w.....}...}..4.D&....>.~........}..>.j.U.M.o..X.G..6."5~.o.*..5.R{i...<~.... C.Z..i...r.9g..#...1..<.{....."..Df\.uZ...).....a~...h.agK.o.P.'..8..vq( .._&...Pe..y[C..=.............{r... .U8V;p.....Wq..b.(q(n....LC}.8...Q..%7..Y|7M...s..D^.....~"LR~Y&........A.u3.....6(...6...)..Kj2.%M.<0'.9T...X.A....;h.....-.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:OpenPGP Public Key
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999811271290285
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:ZcWHsHOEgXYNqkMaJEgOdUavfMxpJLFM7fuyKZA6Hl+Ym:ZbsmookMa/QKLFM7BK26H2
                                                                                                                                                                                                                                                                                        MD5:16516B4CB58786A90EF11ABD8BB075B3
                                                                                                                                                                                                                                                                                        SHA1:AA07B6201B3D11B088589F1943C557CBDA560512
                                                                                                                                                                                                                                                                                        SHA-256:D70B3E627235227608A8147C3AE55170C5E4ACFFFE569305F4B710F861D53C60
                                                                                                                                                                                                                                                                                        SHA-512:8C85956D1D56BBFE0850D8C20CFC44241E6D5FAB92B75D38D808F852541B06426541271C21D6B606C321C8E748895BCD8CAFED336EC397EB04BDB96AA90079A5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/Paintshop-Loop5.mp4:2f823dc96e2d70:e
                                                                                                                                                                                                                                                                                        Preview:.4|(.B...e.d.;f....xFR....R?T....st....././.,..=<.C43-.....$..Y.........E.....:3.....y.]cXtB...$M6.aj..j.K.}w....d..y..hE...^I.N..B.R..z.O-..H.K.1c........Ay.....YV......!1(rG.lK:..FI....#....Y.=..H...u_...e..$jI.......=.:<..... ...1..4A_...Ez...h....m.Uu.R.... .u^N.*My<.....p.,.....=..88..E.z../vWX.)IB=...ISG....gT...j....DxJ.#J..E.L.....R.[b.$...o.R8t.n{,...N....Y.s.*.y..p.c;...@%.-?.%...lr..9y..9.....W..KW..q./..|u...Ou_;.Pr.....$....Z...2.=.1.o....e..1..._.^rQLb...b..?+9.L,...7#=..F..8F2......L...P.....^.I....{S.......d.....p.Ggc.\.A[`._........t...g..JX.......>....+%G..U.......).k.Q*Z.~6...6.(..l.p...g.$.......J.....1b.....>.p...v9...Y.....&.[s.'s.......>!Y...c.....Okp....aO.zV..GQb...~.-D."..+.I..7!Jh.hG..u..iD..G....../..+...G..O.NB%.=.U#.....w....6@7.<...XN.$...(HSW!V.$^.NNB.6.{.U.........92..Su.P..+g!.T^.v..z.H.Y..J.Q[yPD&...r...@....a....-~.-B..Nx.yi.P.u.fY.W...X..9Q..a..........q..M..s..u..9?. ...0.P..u..i........I..p.>'..4D
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):4272
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                                                                        MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                                                                        SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                                                                        SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                                                                        SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1262
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.759087026251642
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:XJzIKpUh8fOuIZGa5RS9KCFNSZcHB/wOIHRSIgEa3bWz+nnx97H:ZzBzOuIZGWO6cO1sI+3bWKnjH
                                                                                                                                                                                                                                                                                        MD5:D0944E3DCF0B252FBEC91B85BD6373F1
                                                                                                                                                                                                                                                                                        SHA1:837DE7331CB92CE0921BA4A95D490712C94941DD
                                                                                                                                                                                                                                                                                        SHA-256:AB9BB18D9706E25B77E6D20981A4A5B9B3187EBA355F314F9105D86F42C3CABC
                                                                                                                                                                                                                                                                                        SHA-512:DB1146008005195EB487416209624C23884E2F15734B75CDF8D8E15729A799FA3197DC470B10C31A9CFD8C7EAB802872217491EA54487A76EDFEBBAB5ABD2B80
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...@...@......iq.....pHYs..,J..,J.wztM....IDATx..[.Q.@.....p...T.SAH...p....`W.. ..l..1..* ....{..|g[....c......../.....q..........cy...D4!..b>.....q..........'.;.....63x. NR...":...#"......_....*........._;~......|.........rh.=bP.k.. NR..C..S<.lR.8t+..o..,p.1..U}Ge..$.Z.:...K...cF..._.]g..../1B.\V1.*.$m#.`..v.'.,..~A.k....r.Y...EGHL4.7..vM..wva.........,_.b1...p..8I...*.g....h.9...y...l..l+...F..@....|Gx..M=M.pQ.v....89D.E`.|Tn.....@....8t......!..A...J.wsH}...*G....aM...2.xB..4\.."..q......9......x..J.(#...}$9...G..S...E....Ph.....0...W<Tyfu.0.`.r7.=.L.}#b6.....I.i..|W..T<.&...6f...)...q.hl./..'..a.Q..{r...$'J..].c...G\-...........[..'<.}..m..)s...(.../.<.-.u..`........%%....\...Z.u............ ...@osp/".,......%.}.c.*B[..8.......).z..j.....M./.w..-)B...E.&.v.9K2.hU...C...i.u.....M....-#%;..`.."...m.)..VY.......F......P....d.!....'....^.b.A.],.JN..\..WwBt.....p.%..2..8...b.<.@...&.+P....jy.P;..z.Sh`.....G1..j..ueh5.Z
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1609
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.268171846580519
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                                                                                                                                                                        MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                                                                                                                                        SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                                                                                                                                        SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                                                                                                                                        SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (610)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):14394
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.213356250243702
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:aDGizsFfvVtlu3plu3CsFJNj2uwCUv3vsYsh3+n/WxNWr4ok6iptHqbamIur:aDGizsFfvVtlu3plu3CsFJNj2uwCUv3h
                                                                                                                                                                                                                                                                                        MD5:5026AC309DA44B7222BADEA504811A50
                                                                                                                                                                                                                                                                                        SHA1:270FED8CCF7B98EC55F351409AFAC9D83B51D68F
                                                                                                                                                                                                                                                                                        SHA-256:5BD95280AA5017273EB3B16BB573FEF63B96C775B07F13815C83BCD9CB416925
                                                                                                                                                                                                                                                                                        SHA-512:6C1B2607748C891A3941A0AB7FA8F8C74DEAD35005C1155488EEE733A589458DF469D4DAE8DBDEE615897CFF78022EA366E3DE6671E803C9B4776C289FF622FE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.freedomofmobility.stellantis.com/etc.clientlibs/stellantis-freedom-of-mobility/clientlibs/clientlib-site.min.js
                                                                                                                                                                                                                                                                                        Preview:document.addEventListener("mousedown",function(){document.body.classList.add("using-mouse");document.body.classList.remove("using-keyboard")});document.addEventListener("keydown",function(){document.body.classList.add("using-keyboard");document.body.classList.remove("using-mouse")});.$(document).ready(function(){function a(){768>$(window).width()?$("body").hasClass("mobile")||($("body").addClass("mobile"),$("#search-form-wrapper").prependTo($(".megamenu")),$("#menu-lang").prependTo($(".megamenu"))):$("body").hasClass("mobile")&&($("body").removeClass("mobile"),$("#search-form-wrapper").appendTo($("#primary-menu .container")),$("#menu-lang").appendTo($("#primary-menu .container")));$(".megamenu .dropdown-item").removeClass("active");$(".megamenu .dropdown-item").attr("data-active",."false");$(".megamenu .dropdown-item a.dropdown-expand").attr("aria-expanded","false")}function b(){var a=$("#bottom-menu").height(),b=$(window).height();$(".variableHeight").css({height:b-a+10+"px"})}functio
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1159)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):338523
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.617187279500144
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:wXtprtrN+4Hiv+ygVfCFFjQkhFeVpNF/QDJ737jZkx7ctlJ9CffmV:wdp5oUiv+ygVf9A4VpNOB379kxYtTQe
                                                                                                                                                                                                                                                                                        MD5:A5B94D2B897CFCFE25FC7D89CFFDF802
                                                                                                                                                                                                                                                                                        SHA1:C14CDB88A4C5C5691E042633DFE6C227533EA3CA
                                                                                                                                                                                                                                                                                        SHA-256:667877244C7820E3A4159252388734E0FDB7562E8CC4EF06EEF6DB0A89B8D7C0
                                                                                                                                                                                                                                                                                        SHA-512:467F638F9B1E0A943A4E50AF6282FCD2D31CA5A984B057FE76226C5D3C82A0E49F6914262D95D3496A68A8D36E79D651A1DC9BFAF4464642527CDAFA97414B21
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.youtube.com/s/player/96d06116/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2770x1780, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):410666
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.78848430578471
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:FBSRSuca1/LvqTlHJDnIMuXtv0kQBuU4i:FkS3+/bclh+Xtv0kQpp
                                                                                                                                                                                                                                                                                        MD5:59ECA99B42087A64C61157C5C08EEB93
                                                                                                                                                                                                                                                                                        SHA1:44EA0163F3ED82FB6D5C9254B16C3E0ABC683BA9
                                                                                                                                                                                                                                                                                        SHA-256:6FE183082E6512D54B71C866B78DD09DEBC8E07075B48407C574255513A895C0
                                                                                                                                                                                                                                                                                        SHA-512:598B34E93CFF4ED13500363AD196B7CEBB8CAFBE41D2539E381569946A54DD98E036D7B509F76C8D97B793009076DC5D36FD6982BAEC6AD089D9FF4F503E09BD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/header/internal-menu.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0f8e9955-bc8c-4ca9-a107-f0dda08bb823" xmpMM:DocumentID="xmp.did:A7F77EBCEEEB11EC972290E8CA46F5E0" xmpMM:InstanceID="xmp.iid:A7F77EBBEEEB11EC972290E8CA46F5E0" xmp:CreatorTool="Adobe Photoshop 23.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2f277f98-5a0c-4426-acaf-4c76a234f2d7" stRef:documentID="adobe:docid:photoshop:8b6eb8ba-d0c3-8a4b-9125-925f6eee4db5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....ICC_PROFILE.......appl....mntrRGB XY
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):23371
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.775711557764707
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:AAhg9Ut4eu3Cs2qEnZvBkKglBlvkKBU+OroiFqTQugiz2cMWF4hf0k436:MEnZvBkKglBlvkKBuroiF+QmMWFg8K
                                                                                                                                                                                                                                                                                        MD5:A68F5749BAB625308BEBC83A4C6E8987
                                                                                                                                                                                                                                                                                        SHA1:DB9FDF2ADFF3055F1BCD92438615867503686D94
                                                                                                                                                                                                                                                                                        SHA-256:CECB4F583A1398C82B10012BA033AC5129F9F915967967C3756D12AE2160867C
                                                                                                                                                                                                                                                                                        SHA-512:6B0A04408789C3A94AC82C576ADE78EDF0CCF16597E6773EE464D1ACD9F843755FC73DC0A2FB70579D4DE95A389B7EE3A8EF2AC6F3AFE55A62949CBE6F63FE52
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cookielaw.emea.fcagroup.com/CookieLawProduct/resources/generatejs?key=2764
                                                                                                                                                                                                                                                                                        Preview:var referrerValue = null;.manageReferrer();..//gestione del referrer per evitare di perdere il valore al reload, viene catturato dallo script di Analytics.function manageReferrer() {. if (document.cookie.indexOf('opncl_general') == -1) {. sessionStorage.setItem('referrer', document.referrer);. clearCookies();. }. else {. referrerValue = sessionStorage.getItem('referrer');. }.}..var textSource;..if (!window.jQuery) {. var jq = document.createElement("script");. jq.src = "//cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js";. document.querySelector("head").appendChild(jq);. jq.addEventListener("load", manageQueryParams);.}.else {. $ = window.jQuery;. $(document).ready(function () {. manageQueryParams();. });.}..function manageQueryParams() {. var crawler = manageQueryParamsCrawler();. var carConfigurator = manageQueryParamsCarConfigurator();. if (!crawler && !carConfigurator) {. proceed();. }.}..funct
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 19784, version 331.-31196
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):19784
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.988133767726381
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:xu3xWjTO/gQnvRRUvycKayTdVkFEANozWnDcFcsIOZD7FpT8W1YLx+9z:ixei/bnTcUDV65gxZh7FpTvax+9z
                                                                                                                                                                                                                                                                                        MD5:C7682B8035FC1D1672D6455631813794
                                                                                                                                                                                                                                                                                        SHA1:9E2955E5E55B3073E229C218724406425862D4A1
                                                                                                                                                                                                                                                                                        SHA-256:1B50AA1D36EA249991FB44F8F6AD2AA74FE360DF9CC04C564B5EDF3B053B739C
                                                                                                                                                                                                                                                                                        SHA-512:F1CDE122B1F1CA23380E8BBA10E27EE21E72BD7BA486228D12FA0056E2F172014952FC4C8B3C40FC119D5BC0CCBAB5807995DA4C62C0BBB0E0F7DCEC72B0E24B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://ka-p.fontawesome.com/releases/v5.15.4/webfonts/pro-fa-solid-900-5.0.0.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......MH.......\..L..K.$....................?FFTM....`..R.....,....6.$..x..... .....J.a..d.'.vD.../c....=.......!.db.W.?(.zW.n(..1...~t..,....chC...kM..CTH.ADAD..UU.....w..pKwT|.....d}.. .........3.... Z...Zd....=N.o.h.........~..I*i.y.4*.F..m..JI#..X.Hd......P..W.... n..(...E.q.Tpi........m.5...f.`..M.n.C.....5...Y.f1..M.of....w..u<....i..K0.Bi.../%.'%......(.H.J...$u.>........42.....{!.....C....k...4....g`...I...m.Q...?.....R.^.<c*ScT..v(...f..\...I.)3nz.............`e...m8.&.R.4.?....,..b.:.X`YEtK.i....>^~^>84X4g.....u./T.......2V..X..E.3......ou..M.o...3..oIo.q.\..^.e,(In....j....aC...jb..k...@..'.R..R.E....7.ii$Q.....B.....Z.....E.GR.eO....l..\.T.T.......Rw.8.[.,..s+...c......iNc.1H..P.Q....{...5.q.{;.hPAj.@T.RC.{..I............+.....F.."i*?<r)......tS...~...n7.F....>P....c`|.....D.N...4m............'.-.4p...|.$.2.X..X....r.g.Z.....:Z..v. "c....g..........+.~..CZ....t...TY..Jm...5t....^..uMm}.WR(..[.I..}OUE+...[.N.....N.z5...cWw..|....._...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):23371
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.775739584893715
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:AAhg9Ut4eu3Cs2qEnZvBkKglBlvkKBU+OQoiFqTQugiz2cMWF4hf0k436:MEnZvBkKglBlvkKBuQoiF+QmMWFg8K
                                                                                                                                                                                                                                                                                        MD5:A5517A8F2B6D18BC53F96EB0671AB7EC
                                                                                                                                                                                                                                                                                        SHA1:F0EFF2C4EC05A0CCF71A7B29B421DD169509369D
                                                                                                                                                                                                                                                                                        SHA-256:B370125F73291C9E19C0B3B3CF4ADDC11A09DA2FFC5379C75C4FAF8155024516
                                                                                                                                                                                                                                                                                        SHA-512:7B80052A89B35A3832E5ACCAC4EBD3007CAE880DC287EF5CBDC25FE76B540544D0403A6F6BFC3995DF1907D90A2C178F22016DD1EABFB9ED9C6B4AEA07EB7D2B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:var referrerValue = null;.manageReferrer();..//gestione del referrer per evitare di perdere il valore al reload, viene catturato dallo script di Analytics.function manageReferrer() {. if (document.cookie.indexOf('opncl_general') == -1) {. sessionStorage.setItem('referrer', document.referrer);. clearCookies();. }. else {. referrerValue = sessionStorage.getItem('referrer');. }.}..var textSource;..if (!window.jQuery) {. var jq = document.createElement("script");. jq.src = "//cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js";. document.querySelector("head").appendChild(jq);. jq.addEventListener("load", manageQueryParams);.}.else {. $ = window.jQuery;. $(document).ready(function () {. manageQueryParams();. });.}..function manageQueryParams() {. var crawler = manageQueryParamsCrawler();. var carConfigurator = manageQueryParamsCarConfigurator();. if (!crawler && !carConfigurator) {. proceed();. }.}..funct
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999790835437593
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:yCBdXlFAA2E2413+ImwJ7uIl6qKevLrx4P2GFsDA9hv1f:y4dw3pArwYXv54PDQ0vR
                                                                                                                                                                                                                                                                                        MD5:BB6BE70AB5AD4DD0CA4FE3A3FE62D6C9
                                                                                                                                                                                                                                                                                        SHA1:B999F8A429E6B6FF7C936AB40254C7FB1AAE3FB0
                                                                                                                                                                                                                                                                                        SHA-256:3CBAF01BD14CD313BA94972DC9EC16A3CAEDF1CD893EB1E62326BC2613592E5A
                                                                                                                                                                                                                                                                                        SHA-512:73050B770D3BC04B050A4E6DED076B3CC6AFDDC25AF3B4BB2EAFE772FFC17353B7E829C672845C3F48D9EBA74366C6DFF9E2AB7186DF111BE067C785D0CF8B70
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/Paintshop-Loop5.mp4:2f823dc96e2d70:a
                                                                                                                                                                                                                                                                                        Preview::K.5.DF..#xH......4.$...m....)..y........D......./..U?..w.O.$._.o5.?.F...S.q.K^=.....i....jmO..%...).GgZ.YA-.l.1.4...U...V.Z......w...lmE..c.D..fP.rrh.2...P)n..g.V:..j...,A9+.Wa.,O.r.{}@Zg*\...s.c.b...nm..%.....4.@nB...!.'~.N.I...&.=.M..2.\..!.%..a..2..EcKE.I..r...0..0i.~).NY..m.,...n(1.*..`.=l.....@.G.{..r."q..J.).m'.$p$.u...8y.\.2:;.4u..^..F.&.:."N...........m.)5k....*..C..rtC..u....@........Q...H..i..j0`.P.2.i&..L..CE.j*... .bl....f|.C...U.+....JAg......Z.[.i..C}V4...dt..../...6......{.ZC.I6.nX.,.....!.X+....0..ER.7.E..lO./.J.@.....>.7U.,..J|...{w.....n2.B.$../_db_.p..v~...o.....qY..).....#.8....24.....e.....[.Lcc..53.[.Q.qh C......d.ttR..6x."m5?.?.`F.>P.*.....#.b.t.....%eF.../.....=.d.....DF.4..$O..I4/...v...{Q+e.....|6..v..&...........I.4}.D0...+L.4w..Q.._. ...1.......d...z.. ..^C....w%........k...'(b]..9...[...2z^..H.7K.."...c.r.Qz.L.y.f..v.W....P.Ey.......e;.V.W^...d..........;)..;2..-..Z!;....i/.$'..{9.....%.....i........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9907529413493945
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:J7FWEk9mZhm01U629LjUXhmlBCV7tIHqL7Zrd:RkUZhm01ij0UBCxeArd
                                                                                                                                                                                                                                                                                        MD5:2014B75D196709494900B006DF4954C3
                                                                                                                                                                                                                                                                                        SHA1:1F3B801604E15F7F6C1DE8B4CB2EE65F68332C05
                                                                                                                                                                                                                                                                                        SHA-256:BEEDA926765B29CB328C975F51E63CF2E994E6EA8BD1B9DCC390C767BE6A597F
                                                                                                                                                                                                                                                                                        SHA-512:C66D52721831BDD793A5A7031108AF27C126333AE1309D52F238E6A8B0E11AA78D21D7D289A0D6B018F2CE8922F925CA0A18BAAA0FA3D66025C39C52401578AE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Recife-Loop2.mp4:2f823dcd47c7a5:0
                                                                                                                                                                                                                                                                                        Preview:....ftypmp42....mp42mp41....moov...lmvhd......m...m..._...M.................................................@...................................trak...\tkhd......m...m...........M.................................................@....`...j.....$edts....elst..........M............~mdia... mdhd......m...m....`..3........@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.........................`.j.H...H.........AVC Coding............................0avcC.M@*....gM@*.R.K...5...@...@.u0!...h..5 ....stts....................stsc.......................xstsz.............._....M...6..#....7..;....E..%...'q...J......%...'V..=5......*{..%w.......7..............*...................\.."...A........a...........S.. ....W..................V......!P......<........>..3........j..........".......(...-...........Q......$q..&....1..+...5....... f...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):615
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.437632513937414
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:TMHdPf5i/nzVK/KYf3nTgymHBDn2SMR+kgsaTToDXu:2dH5AELf3Kh44k6foDe
                                                                                                                                                                                                                                                                                        MD5:9B0D3FDFC8C48658105797774FF516AF
                                                                                                                                                                                                                                                                                        SHA1:66DBEA76E7EF1DB783FD1F680853285931FD5A34
                                                                                                                                                                                                                                                                                        SHA-256:6B4D48A1F80B6C4492D8D2DA4A7AD238D9DE875EC4DC57C6774A783825FC3EF8
                                                                                                                                                                                                                                                                                        SHA-512:71EB5256EEDF7B5141CBEFF38D8132A1EFB7254DA517224009D11D30513C5251DF1A5C453B29D68292EB1B0E0EF1B5414714E2330EE7F87D777D4A1E1AD6A466
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Ebene_2" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 29.3 32.9" style="enable-background:new 0 0 29.3 32.9;" xml:space="preserve">.<style type="text/css">...st0{fill:#505050;}.</style>.<path class="st0" d="M16.8,18l8.2-9.5h-2l-7.1,8.2l-5.6-8.2H3.6L12.2,21l-8.5,9.9h2l7.5-8.7l6,8.7h6.6L16.8,18L16.8,18z M14,21.1..l-0.8-1.2L6.3,9.9h3l5.5,8l0.8,1.2l7.2,10.4h-3L14,21.1L14,21.1L14,21.1z"/>.</svg>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 900x1200, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):441869
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.976995236475952
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:nXoQ+S86+qErBfIknYM14X89XXj09AhUmkpiPph3dDibtq7+o5LRGN7I:np9y9QknYM689XXjU2jBhRStu+cE7I
                                                                                                                                                                                                                                                                                        MD5:5F85C42E8F357012EF9B4BA5A9DC2A3A
                                                                                                                                                                                                                                                                                        SHA1:6E984C7098A7BAB583F38EA5728492E154FB9ECC
                                                                                                                                                                                                                                                                                        SHA-256:074098D8EBF5B8BF7D37320E36E2C47C9478FFA4919B77EC25D10ACF04439449
                                                                                                                                                                                                                                                                                        SHA-512:80E591E25E74DE0FBE1A967E767279540DFEADB8EEF5B7923D1099F8096525993B29F9B0F0558C60CAB397777485CA1F743FFCF28B9CD8872FD5637816699A02
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/sustainability/carbon-net-zero-strategy/Daring-for-Zero-Design-en-card.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d.....Hhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="FE7DEAC662DC8A911577A7BBEBF7C7C1" xmpMM:DocumentID="xmp.did:6E787791B05E11EE9A14CCED6915456F" xmpMM:InstanceID="xmp.iid:6E787790B05E11EE9A14CCED6915456F" xmp:CreatorTool="Adobe Photoshop 24.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4476a2c9-b8df-5c41-81cb-94c2ab03e650" stRef:documentID="adobe:docid:photoshop:5881f6ac-cd8e-874f-8e2a-a1ad1a24b277"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">3D Render of a Room
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1317x867, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):167835
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.946964804688118
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:7m1vL71OmPqzJcgHyJuLXq54TeSwTYoZ8lfa7Nb81s8FBMMJnBZLRn9tiL/:7m1vdkJchJuLXa4SSZViADF1ZFn9E
                                                                                                                                                                                                                                                                                        MD5:3B02A87300A8DC4867261FB7DB2CA3DA
                                                                                                                                                                                                                                                                                        SHA1:77F67BC6633D1A682D05AFF196658DA3B4BF49B3
                                                                                                                                                                                                                                                                                        SHA-256:DF6B25645A2249143FD988E252DD339F71646622A0E701521E8D72F3DCB8FEB1
                                                                                                                                                                                                                                                                                        SHA-512:FAAAC263FD442EA9B5918CD9A03969AABA64E4C44B06FED48707B8B7D06323E45EF2D7374713BFF18522F1EB25EE334BB88F8459ECF81E015D63C67AEE8E1182
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/group/technology/overview/AirflowFoxconn_3_mobile.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P.....0http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:0EE3BE3EE7FA11ECBD65FFCBFF0A95C0" xmpMM:InstanceID="xmp.iid:0EE3BE3DE7FA11ECBD65FFCBFF0A95C0" xmp:CreatorTool="Adobe Photoshop 22.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:15D8F6EFDF2411ECB21BB125CB703F94" stRef:documentID="xmp.did:15D8F6F0DF2411ECB21BB125CB703F94"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1786 x 1786, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):367554
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.976255428871536
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:lvg4nxfg7YhCuh1K1o6rKZfJUNQrxxzUbNb+Uj7YXALCgkQNmyiY2u8:NVnN54ui1oJZfJUSr8NbtpfjNmyP2u8
                                                                                                                                                                                                                                                                                        MD5:9E06FA23D2460A3C656AE1BA24CC70B3
                                                                                                                                                                                                                                                                                        SHA1:755CDD0884C80B19080E06CEA1908555483F29C4
                                                                                                                                                                                                                                                                                        SHA-256:A7BB648F675AD5BD67AEBF2DF50F0CE2EB709AAE21CF26514AD1A68D8BB2B15C
                                                                                                                                                                                                                                                                                        SHA-512:496D4DF33098E66C9B2C458AB7FED9B4FE036D83E67BC943B26D39EE62A94E6612D8BFE6CB92E1DE6AFB6CBCEC3865C255E2EDA95BB5E8ABCDDBAE26AC8AEBB1
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................D....tEXtSoftware.Adobe ImageReadyq.e<...dIDATx...op....._.$A.."..Qv...+7.c....U.LvR.... S..V....:.U..O.=...\.....LU..I.Z..(.y .....IJ...}Rb)k.a.K!e..I.$A...o..@........_U0d.h.........S.........................................................................................................................................................................!.......u}..CM.b4....._.......I..o3...I~....?e....|:.Sun?o\....b.M..i."{......G..... Tt]..W...U.s.U.n..s...?n\>...x..k..g.......A.......u.2.....]u.....jS....0....!. .....!......)..]e%]e.]Lm.....W....[=(!...].4.<.............t.E..D..c........._V..@....@;......hY.w.Ke..1F.Xo.Zn.Z..i......1.>....uUT............@.6.@......X!..... A^9.....9....o.W\>...yM....... .........h.Y....4....7.6W........8.>... @jT.=..{....g.......=..^~e...HK....b.............@`......>TQ.7.h..~..*dS5~..y..u..r....O4.{+W/....'.z..5o..k.Ac..[.ZV.....U........|.......0]...yr-...yc.L....b......m..;.o..rU....KuH...+*.....Rw
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3124), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):73418
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.409612857007952
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:ROKweYMhTVVyLYkn28TAWtfEVtnYkn2Fsddef:oLe5VVyLYT8T/EVtnYTFsddef
                                                                                                                                                                                                                                                                                        MD5:8970B0FFA9E910304DF78D4EA9F841A6
                                                                                                                                                                                                                                                                                        SHA1:1005ED18AE39B76BFD886F53772B2948E9BD52E4
                                                                                                                                                                                                                                                                                        SHA-256:E49B72014C39BBF264366A80B7057DA98898E619F2935A1BFB02B76A9DBA8804
                                                                                                                                                                                                                                                                                        SHA-512:200FACA12738F15D68AC61BE80F393F2A384DBED0B1DFEEFFBBA7322714DF9A829EAB73216A7A18A9A5C5227F8A831F315CB44442A44E425627B5B28DD208096
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/en/news/press-releases/2024/september/leapmotor-international-opens-orders-in-europe-for-affordable-high-tech-t03-city-car-and-c10-suv-electric-vehicles
                                                                                                                                                                                                                                                                                        Preview:..<!DOCTYPE HTML>..<html lang="en">.... <head>.... .. .. .... <meta charset="UTF-8"/>.. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>.. <meta name="viewport" content="width=device-width, initial-scale=1"/>.. <title>Leapmotor International Opens Orders in Europe for Affordable, High-Tech T03 City Car and C10 SUV Electric Vehicles | Stellantis</title>.. .. .. <meta name="description" content="..Leapmotor International is harnessing Chinese usering, innovation and vertical integration to offer affordable electric vehicle mobility worldw"/>.. .. .. <meta name="template" content="page-article"/>.... .. .. <meta property="og:title" content="Leapmotor International Opens Orders in Europe for Affordable, High-Tech T03 City Car and C10 SUV Electric Vehicles"/>.. <meta property="og:description"/>.. <meta property="og:image" content="https://www.stellantis.com/content/dam/stellantis-corporate/news/press-releases/share-i
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 2000 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1269907
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.990082205123886
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:qfR5CDJjqOd2MTC4OS0ETRnc13CyQKvIQUUSGpsdiNBUOS:qfRsJjlT10ERncBTQKP2bd6BUOS
                                                                                                                                                                                                                                                                                        MD5:CE857A7D11C1EA2B59E7027223920297
                                                                                                                                                                                                                                                                                        SHA1:766AEB0076109263B418D02D1BB6745BA51A1483
                                                                                                                                                                                                                                                                                        SHA-256:E0EBC767EF115A22DBF60DA74478C872833F92FDBF860FD366831C4FE8A1BAD8
                                                                                                                                                                                                                                                                                        SHA-512:6703E1B2B9E1D82AC54AB4A264F1AE07C0C0F0A0565C2BB6DF89C5F662DDC89886ADCA931C21D9FDC8B3552B8954047C1204F87CF4F0ECC7491F8323414BF1D6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......X.....:.}k....pHYs.................IDATx...Y.5...={..s.y..B..C.hL=....@..&).j.#D...P...D....v...(...(.!.fH.y.e....Fw..f...S.(.......sNf...k.<./..*...(..w.3...{.^.}.L......................................******************************....zEEEEEEEEEEEEEEEEEEEEEEEEEEEEE..@...............................*.^QQQQQQQQQQQQQQQQQQQQQQQQQQQQQ.T..................................zEEEEEEEEEEEEEEEEEEEEEEEEEEEEE.P...............................................................@%.+*****************************.J.WTTTTTTTTTTTTTTTTTTTTTTTTTTTTT..@...............................*.^QQQQQQQQQQQQQQQQQQQQQQQQQQQQQ.T..................................zEEEEEEEEEEEEEEEEEEEEEEEEEEEEE.P...............................................................@%.+*****************************.J.WTTTTTTTTTTTTTTTTTTTTTTTTTTTTT..@...............................*.^QQQQQQQQQQQQQQQQQQQQQQQQQQQQQ.T..................................zEEEEEEEEEEEEEEEEEEEEEEEEEEEEE.P.....................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1980 x 1114, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):842273
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.964203124520217
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:sUOn7tCdGCaNuEf/u0Q7SG4sxj3n8zqER:rTuFf/u/vj3mR
                                                                                                                                                                                                                                                                                        MD5:F4A467FC2831349BA05302272EAFAEAC
                                                                                                                                                                                                                                                                                        SHA1:06D875BC56F797EC96F2F0F820899774F7E925FD
                                                                                                                                                                                                                                                                                        SHA-256:BC96716FAE0629F19A292EC07AF43B26659BC811A39484B7825431B3ADE1CAEE
                                                                                                                                                                                                                                                                                        SHA-512:068695DC455B96D8F836EBBF1C68D95E7F40C75DE9C8459FADB21EF0E8A363FDDC82549FDA7102F7AFEDF1C0E0124A1505AE0CD7057EF529309B87F4AB148057
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......Z.............tEXtSoftware.Adobe ImageReadyq.e<...liTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164648, 2021/01/12-15:52:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpRights:WebStatement="https://www.istockphoto.com/legal/license-agreement?utm_medium=organic&amp;utm_source=google&amp;utm_campaign=iptcurl" xmpMM:OriginalDocumentID="4440C9894A54FAAB68A7E98CB8DB3DB3" xmpMM:DocumentID="xmp.did:62BEDEAADC6711ED8052A7BA756D9584" xmpMM:InstanceID="xmp.iid:62BEDEA9DC6711ED8052A7BA756D9584" xmp:CreatorTool="A
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1317x867, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):167835
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.946964804688118
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:7m1vL71OmPqzJcgHyJuLXq54TeSwTYoZ8lfa7Nb81s8FBMMJnBZLRn9tiL/:7m1vdkJchJuLXa4SSZViADF1ZFn9E
                                                                                                                                                                                                                                                                                        MD5:3B02A87300A8DC4867261FB7DB2CA3DA
                                                                                                                                                                                                                                                                                        SHA1:77F67BC6633D1A682D05AFF196658DA3B4BF49B3
                                                                                                                                                                                                                                                                                        SHA-256:DF6B25645A2249143FD988E252DD339F71646622A0E701521E8D72F3DCB8FEB1
                                                                                                                                                                                                                                                                                        SHA-512:FAAAC263FD442EA9B5918CD9A03969AABA64E4C44B06FED48707B8B7D06323E45EF2D7374713BFF18522F1EB25EE334BB88F8459ECF81E015D63C67AEE8E1182
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P.....0http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:0EE3BE3EE7FA11ECBD65FFCBFF0A95C0" xmpMM:InstanceID="xmp.iid:0EE3BE3DE7FA11ECBD65FFCBFF0A95C0" xmp:CreatorTool="Adobe Photoshop 22.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:15D8F6EFDF2411ECB21BB125CB703F94" stRef:documentID="xmp.did:15D8F6F0DF2411ECB21BB125CB703F94"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1920 x 1280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):210314
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.8708623202044725
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:U3wObskeaDasUc8Y6AiI6aBahPQYVLtsJf0fPOGB5pLVm400WOxcPB7:GbbFr6AiI6ashPHSJK2e51VG0WO+PB
                                                                                                                                                                                                                                                                                        MD5:96E0E67EA5AD587B25A13E1135E8B115
                                                                                                                                                                                                                                                                                        SHA1:D9D30661CEAF65412313209227225D1797D30DE2
                                                                                                                                                                                                                                                                                        SHA-256:32A4F630C3EDFE50549340B4AE4161C8A3B6A5100FD87E3B7E8F0D8CCCEA6D0A
                                                                                                                                                                                                                                                                                        SHA-512:C7F0F979B34DDC33A84781ECB6F8919C14F536B852B44BDB6C8D77E0B1D56306C3F23267D42B3272035BE1429D6BA3AF514C36A2487E9D206FD58A378157E431
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/technology/intelligentvehicles-icon-def.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............O7....tEXtSoftware.Adobe ImageReadyq.e<..5,IDATx..{.4.]...y.ld.N...6.-.$..l.&..X...|!.....[....j..{..%.dI.....6I-.6)..v...p,rY,s...8..e... _B-..bS..>.........tO.<.|>U....g..s.3O....u.......0.u....].zo........+_..a........3.......K3.........3..1...........g...........~.....k..m.>....................|.o7a].g...k.....#."........<...........o......'}.{i..!.......f.'........:.S...sslO.3o.]F.F.......8I........N...'....5y~.....kk...../.#...................~\.S.....w...S...Wpmhi.D`.....................q...s8.[..u....}p..z.`.........<......\4...-.bn..<%Wp.......~-.qd{............`.........o..)...G.....WK.l.Oi[m(i.3>...........`.......J..;...*.v..3g^..5._O..g..|.|n`D`.........0......Ed>.%..N..N.....F].S..^...S.B#.......@.?.......p.X^...~[.y..J..l...mS...1........p.@........H.#.N.../..%.G..#.m.|k.{.../"0...... .......\....}.~...:....Kx.gM..>..V .........................p.......m....bp...-a.kD_O..:..c..@......... ........w...[\..._T.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):11865
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.433261071073486
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:cTpvRpvzWpvMUc3c9XcY7cPcwwcFaxb9vJcuct+coQcIcsbcJ3c4cR0c02c8cWh/:cTzAKSYs9RjpA
                                                                                                                                                                                                                                                                                        MD5:AE23FD586A74446B0A63991F923E1AA9
                                                                                                                                                                                                                                                                                        SHA1:E90B49D9886198933018688BB847A0FB164F2D1E
                                                                                                                                                                                                                                                                                        SHA-256:D892CACC6ABB91006D331B01F9456A0A993B4E1B5117F7DA7F533BD8E0021B1C
                                                                                                                                                                                                                                                                                        SHA-512:D107F78A56D9C1A20A06BF5201305E3DEE5C7FF4E90A39FB55A895B5855A14ABF4DE1E19AAFA9C134267D76B730F827244DF91DBF3A9B48F0486EF01A7895977
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css2?family=Encode+Sans+Condensed:wght@100;200;300;400;500;600;700;800;900&display=swap
                                                                                                                                                                                                                                                                                        Preview:/* vietnamese */.@font-face {. font-family: 'Encode Sans Condensed';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/encodesanscondensed/v10/j8_76_LD37rqfuwxyIuaZhE6cRXOLtm2gfT-5Z-BJws1Iw.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Encode Sans Condensed';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/encodesanscondensed/v10/j8_76_LD37rqfuwxyIuaZhE6cRXOLtm2gfT-5Z-AJws1Iw.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Encode Sans Condensed';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(ht
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (27832)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):27971
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.070093517210689
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:VP01xN6LNorK6vXN1Oc0twrc/AVmsVcRfLDClfVQOrEokJl0cekF7FBHwdNkFHEM:xLarFvX0A8sGw3k5Eag0
                                                                                                                                                                                                                                                                                        MD5:1CB05A2F9541200E1FA0A2CD0ABC7663
                                                                                                                                                                                                                                                                                        SHA1:FDF3292A6DB22945EB79E08D847834205B749C6F
                                                                                                                                                                                                                                                                                        SHA-256:A8A00B576CC9FAD532A52ECDF8024724DDAA83CB0F5CA5D1B1D6EB8841103D60
                                                                                                                                                                                                                                                                                        SHA-512:E0B49C57948FEECB364F3D890FFB48930B719F754911339FA169024171039B7DAD18FEA9349747F4DC3BDF43904EF712CCA04773D6748EF1EBE298B9201328DA
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://ka-p.fontawesome.com/releases/v5.15.4/css/pro-v4-font-face.min.css?token=750b28e362
                                                                                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Pro 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-5.0.0.eot);src:url(../webfonts/pro-fa-solid-900-5.0.0.eot?#iefix) format("embedded-opentype"),url(../webfonts/pro-fa-solid-900-5.0.0.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-5.0.0.woff) format("woff"),url(../webfonts/pro-fa-solid-900-5.0.0.ttf) format("truetype"),url(../webfonts/pro-fa-solid-900-5.0.0.svg#fontawesome) format("svg")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-brands-400-5.0.0.eot);src:url(../webfonts/pro-fa-brands-400-5.0.0.eot?#iefix) format("embedded-opentype"),url(../webfonts/pro-fa-brands-400-5.0.0.woff2) format("woff2"),url(../webfonts/pro-fa-brands-400-5.0.0.woff) format("woff"),url(../webfonts/pro-fa-brands-400-5.0.0.ttf) format("truetype"),url(../webfonts/pro-fa-brands-400-5.0.0
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 502 x 501, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):23073
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.935598897193772
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:HcVdF3O0ORRQoKB0RmTJwvUd9OSlai7QNNYi7QIAQTy+Ppx:oxDSQ+R7cvoWWuity0px
                                                                                                                                                                                                                                                                                        MD5:64E156690536A9EEEB635BAD8D253529
                                                                                                                                                                                                                                                                                        SHA1:BA8193D6FEFC291105DB77EE9121091D52055926
                                                                                                                                                                                                                                                                                        SHA-256:D18816E8112DA0877257304AF623CDFA40A5C80256F43ABC1524346DF9E9FC7B
                                                                                                                                                                                                                                                                                        SHA-512:5D766DF523887139D323A684494A5BFDE1D6F2A93709FF28A6D0D17C80F86FFC83B62696814577E1EDC3E3CDF36E3162D050B9C18F6E847746062B08D2A57AC5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................pHYs...#...#.x.?v..Y.IDATx...w.]E......HBH..$...;..P.....b.QDQA.PP.,H.+.b.. J.".z/.....@.......s..,[n9s.s?..O..wg.r.|....V.....c7......nffV ..fff...nffV }.......v;..QC.?.....Z@S....:....i........B.c..{;|..f...<0..u3.".Z.e...=3.`..~.....f.\?`3`.....k..~.6.J..M.....Ft.v7.....'.......XN.MC3...'.......^)..)`.0..~3K...Y8....;.....Q...s....;....\..z......V.6*..............<..........n3...Ym..'..P......E.........ii..i....H42...m4.U`:.....Zz-..`..s`7+.:..(..\........ .k.................?.x.......|.....][`n...[.'.M..A.......S.......P..(....[............cV...^...a.h..n.......[.a~...GJ/P0....o.n....p......v.'}.0p_.....d`..4n.....(.@O.w.S....{..|....h.>.v+..mb........'r..b..F^..NG.....D[..=.Bq`....V.......>....(.f...y?...-.*...d?..._...fIs`.".\z........"...gJ/.j....7.wK/..r`.<j...`.6.Q`..v..[.^.C.r....-.....efUr`.<Y..Y.....L.."+....K....U(E..4lo.y..uCP....!.'P.7.i5....<...Z..o..o.I..E..|.:(#...Q[d.le...Q..oD......
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9997975687312035
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:pajRs6UaUs4qdNBCcCWfEuDJkeYrESJLJV9dnDdLSq:6pUxqx7CWxkeY7JLJ3dDdLSq
                                                                                                                                                                                                                                                                                        MD5:7B6D772F226982582B586F398A736A14
                                                                                                                                                                                                                                                                                        SHA1:72F3AF480CF35C788A67530E43B4256255A4663E
                                                                                                                                                                                                                                                                                        SHA-256:0B5238F8307D182C9A4BAED9B2BBD135ABF58390DEEE53743504BB97BD1E05FA
                                                                                                                                                                                                                                                                                        SHA-512:028F203C5E3EF2C8990AE30AEAD0F7E98D07E523874046A2DAA6ADBBDC8015D96A288E04FF8D70B8BD49C01B787B7F9A246FF0387A9E840F8B5D11EF7F53ABEF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Recife-Loop2.mp4:2f823dcd47c7a5:4
                                                                                                                                                                                                                                                                                        Preview:To....m....s...R..=9o. `8..:(.1>cNq%.NF.....w.v..:..#T...w......kgU..Z.6.U.a..xH`@.!...Y.V.c].....k.......a..J/H.....l+..Gd....>%.......2.....A;B.KG....O>c.......f.X|....d+9...'.9...K...ON.7P.Hx..*A..2.qN*.5.|._adF..K.e.&..:`.....f...`....a.H......<...i.."..O.}....adF4...s...|m.........+(x.c..|.l...+.9...6........wej.dG.gX......D...v.../a.6;wC.......l........nr.35..].Y.G.s^...............{.J.........m.,'Ty.AY@...........u.i..20.?.._.....u..K.Np...rSb/..2..n.Z..Ji.+x3.6..)...+2..J58.?...10....\...F.....7.;}Q5=...UZ.A..5..8w..C.U..G....,.....Y.9.Q.......H..t.U.O.?Vu....|..7.....\....K...E.......5.(]..|.|.SY+.O.t..@.1*.......>*P.......m....}...6..io....s."..V]......N.o<t.pe..^..,.)G%q..l....k........F%=C.....5. ........y.i..........y...z..Z..w.B....;0J......k`W.W>o..>.H_.B/.?.n......(_..g.&....?..29.._....S(.^V.l....Y.3....f..".h,y.OW.L.9$g.....X#.wk...*n.].y.$....0.x.I...x...4g ..I.....`..1..|y..:.j.u...+.1...'^.q....w<..P[d.'.....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2770x1780, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):410666
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.78848430578471
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:FBSRSuca1/LvqTlHJDnIMuXtv0kQBuU4i:FkS3+/bclh+Xtv0kQpp
                                                                                                                                                                                                                                                                                        MD5:59ECA99B42087A64C61157C5C08EEB93
                                                                                                                                                                                                                                                                                        SHA1:44EA0163F3ED82FB6D5C9254B16C3E0ABC683BA9
                                                                                                                                                                                                                                                                                        SHA-256:6FE183082E6512D54B71C866B78DD09DEBC8E07075B48407C574255513A895C0
                                                                                                                                                                                                                                                                                        SHA-512:598B34E93CFF4ED13500363AD196B7CEBB8CAFBE41D2539E381569946A54DD98E036D7B509F76C8D97B793009076DC5D36FD6982BAEC6AD089D9FF4F503E09BD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0f8e9955-bc8c-4ca9-a107-f0dda08bb823" xmpMM:DocumentID="xmp.did:A7F77EBCEEEB11EC972290E8CA46F5E0" xmpMM:InstanceID="xmp.iid:A7F77EBBEEEB11EC972290E8CA46F5E0" xmp:CreatorTool="Adobe Photoshop 23.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2f277f98-5a0c-4426-acaf-4c76a234f2d7" stRef:documentID="adobe:docid:photoshop:8b6eb8ba-d0c3-8a4b-9125-925f6eee4db5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....ICC_PROFILE.......appl....mntrRGB XY
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1800x1200, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):636082
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.987583952848002
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:imeLTWU1WtKp6EgBfmBvaKi8aTc+vF1tr1ck+sahKAgcQD:iFcKpc9K1Cd1AuPV
                                                                                                                                                                                                                                                                                        MD5:8DDD7CF71973D672BD738F4D74B15446
                                                                                                                                                                                                                                                                                        SHA1:AF9F71B36E9F08BC54EEF65B29123634C880692F
                                                                                                                                                                                                                                                                                        SHA-256:2541FE40E1FCC52C61ECBE5EB641F5D561F9E49319C4D4BAF181941E49EE7A13
                                                                                                                                                                                                                                                                                        SHA-512:708CE9DDADFFD748C1136FA36AB12872135B126A604556EFE9AAC21688E4838E7B4D0048480EED480A07CC867B0AE0AF6F1351C9026D815CAAC1473C1D40E6FD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P.....qhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="69360F7850FFDE34D472CBDAF8D35685" xmpMM:DocumentID="xmp.did:E78468F24F4A11EF925CB58704953D03" xmpMM:InstanceID="xmp.iid:E78468F14F4A11EF925CB58704953D03" xmp:CreatorTool="ILCE-7M3 v4.01"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:30c65252-6bbc-4869-9e1c-064903518d2c" stRef:documentID="adobe:docid:photoshop:6ed55e45-9323-f548-a0ab-5b7612b11ce6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3124), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):81319
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.3714652694749905
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:afOmEaPY3b5/E2ULkoiP+3ghQ8BkOgXGAdFJ:a2wPoBkOgXGAdFJ
                                                                                                                                                                                                                                                                                        MD5:30C0F9CF468C274C00C8B8885C66115B
                                                                                                                                                                                                                                                                                        SHA1:EEF66647F70F72F3AC65660E4BDF619114CA381F
                                                                                                                                                                                                                                                                                        SHA-256:5306969BC633DCC740F3BE5287A85A15F1E106E9E1CFBC969E5FDC82F127AF3D
                                                                                                                                                                                                                                                                                        SHA-512:F04A5336433905E3240BF5BEF57713EE491D48CC99DA1A5856FC1CD543F9BEFEFAADBF3EFBD67905082FE86B984541946B29631355C9EFB0C60D5A9AAC7743B9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/fr
                                                                                                                                                                                                                                                                                        Preview:..<!DOCTYPE HTML>..<html lang="fr">.... <head>.... .. .. .... <meta charset="UTF-8"/>.. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>.. <meta name="viewport" content="width=device-width, initial-scale=1"/>.. <title>Site Officiel | Stellantis</title>.. .. .. <meta name="description" content="Bienvenue sur le site officiel de Stellantis, un constructeur automobile mondial et un fournisseur de solutions de mobilit. innovantes"/>.. .. <meta name="template" content="page-home"/>.... .. .. <meta property="og:title" content="Site Officiel"/>.. <meta property="og:description"/>.. <meta property="og:image" content="https://www.stellantis.com"/>.. <meta property="og:url" content="https://www.stellantis.com/fr"/>.... .. <meta property="og:type"/>.. <meta property="og:site_name" content="Stellantis.com"/>.... .. <meta name="twitter:title" content="Site Officiel"/>.. <meta name="twitter:description"/>.. <met
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1920 x 1280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):143539
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.824931322469919
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:h51lXSA36xepWCZgP27nI/A5YX59bBCBu3Na+Dw7X799Lj97ZUea:yGWzb/rpmuzkXR/7W5
                                                                                                                                                                                                                                                                                        MD5:49815B1F304A2EF7E8D5A84A77725E55
                                                                                                                                                                                                                                                                                        SHA1:CCF2A83E22BC93A4394C25F3D10D75ED42552761
                                                                                                                                                                                                                                                                                        SHA-256:CB81992C421B1A49A8F42148ABB47C77831580773DD24EE121F03C0B91ACAD27
                                                                                                                                                                                                                                                                                        SHA-512:7F57A74FCFAF5236CE65AE0DBD5B06A0D87C975B9D98D439FED7872452FB7C71F78CBF5CB3E749616F9D4FD04AAD975CD05C8B55F0E2B7406756FF9DCC7E58CD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............O7....tEXtSoftware.Adobe ImageReadyq.e<..0UIDATx...].d....S....#..x.....>.H.3...!.....0....C.....-.!........\.b.H..#&.vH2m'...$s.[....H.IP.....z?5.o....../...GZ..]O...kW...../......................................................................................................................................J..W.....h.7...G....?.q........E........1..........p..........f..`......%.......U...z.{..\Ba.....Z........*.|..............B.......UF.[.....v............D...........|/]....?O..............P.1..r0|>.I..a0.......`....@....Y..F...Q.{^.. ......."............%...kr...{.0.....P.%......Q3..g..[%.us.vkmO..................D..}....8...R.....s.......e~Q.....\b...%.......Wnp{^..m...................`.{f..zn..%....X.?.........Y.$.....NLF...}K.[..~...k..k..m....................syS.nj[...}.V.;.............py.......%T9....5+.=.... v.T.[1..F.........0....\"..7.2...z....=..S.y...y+y../.2. ........`......f.~KC..<.....,A....\e..%..D...........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999788591696271
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:OgUXFb2y/rqxIG3pBt26fxA88FWZIFrrmJsgpptJYiNDS78W:OFb26qrZBrxA8aWFtHU
                                                                                                                                                                                                                                                                                        MD5:75174CE26E9EF9DB67D7A713208690CC
                                                                                                                                                                                                                                                                                        SHA1:B9E36B18F896E5B82B5B3D84945246DAE1A282AE
                                                                                                                                                                                                                                                                                        SHA-256:A5741B09F869442D95F32FF61678C1904A7C62EA50F902DDA5BD004C993F1267
                                                                                                                                                                                                                                                                                        SHA-512:D1623DBDF2EED1C5A8ED2897414FA176F5AFB348DA8CF5C776CF96576B5F83CE01A07DBD258779F64E027B897BE559472FA734837C1FFAA159924D7A4C856151
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Recife-Loop2.mp4:2f823dcd47c7a5:9
                                                                                                                                                                                                                                                                                        Preview:.d5.......).n.8[....>...M./.......2ap.s...A."...![.V..?......Vw..B.. ..B.:8.:;f.\t.>QP..;.H$bE.|...^...^my./oAh.c.qY..y}....@...mRo...ld..%.ZC.U...s..jv...:..a..J...7.U....z*t....."...c(.%[....7...-......(..!aOA.x8....g...!...D.I..hkI....8.a..IHk....Y..._<_.g.y....[...Y.^*...1f..H..c.R...{...WW.2.2..n.....ki.......i.'=..om..;.$.'.r5}&.E..?<.a..e;.}......./.X...w]...?......#.G...F.+.......p3|ZL..5o..JC....0sAHq^..762J.....;Ei..vy3k....TA.R.'..s........d..o[...P.....%\Q..6;..W......I...L....G.i..7.,R..=#xZ...3..[.....,...}.k._....O,.m[.j[...CC..z.ow.>_n..V.. i..|.$......[.dv.+.........m.. ..VB..fY...H.)...."ct...F2.&K....ld.}.S_X.....ATp.....DB_i..){.d.r.....L[.^N.fxu....t...s..rg.x...iH'Dw..I..a.j.j.1|?.V.vc|O.....c%G.1S.....\ ..x5....Ku.T...]...+.]d.3...P*.......-..!.n....a..H..N.c/A<..r.......k.|)..;.@Q0.<....{E.....^....E.g..`..jlbJ...{.I.U..`...Y..._..|.<D..>....g..c..11.3.:.@.......B......3..).....J../J.2.r<.X.Xy.3.i...|....E..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):89478
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2899182577550565
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvaks:/Yh8eip3huuf6IidlrvakdtQ47GK8
                                                                                                                                                                                                                                                                                        MD5:B61AA6E2D68D21B3546B5B418BF0E9C3
                                                                                                                                                                                                                                                                                        SHA1:9C1398F0DE4C869DACB1C9AB1A8CC327F5421FF7
                                                                                                                                                                                                                                                                                        SHA-256:F36844906AD2309877AAE3121B87FB15B9E09803CB4C333ADC7E1E35AC92E14B
                                                                                                                                                                                                                                                                                        SHA-512:5882735D9A0239C5C63C5C87B81618E3C8DC09D7D743C3444C535B9547B9B65DEFA509D7804552C581CB84B61DD1225E2ADD5DCA6B120868EC201FA979504F4B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 800x400, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):188795
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.977863500190535
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:PiUoh8/sEwWzpTdyUNe3yvTKhZpcDrrHTiQUBRuM7wdGKuXxhZSRVbY:aCE9W1zYUKBSaR5k7oPAvk
                                                                                                                                                                                                                                                                                        MD5:4E7738B61B9AAC5D8FC356DB5F5495E1
                                                                                                                                                                                                                                                                                        SHA1:FDE422FFFC8775749C455946F699A880F5445F73
                                                                                                                                                                                                                                                                                        SHA-256:1AF048425E16D1DA4A7E08736BCD0F5B5F1BCF7F7678C7F4B1B9F6AAAE145E77
                                                                                                                                                                                                                                                                                        SHA-512:6791AA5A3CB26155AF16A3299743B20AA0007F9B7D1F936BB4E2ACD61B5BD178CCEE9FF793156DF96161C804F7EE6449CB49F7F5C857290D11329CF92F54AE2F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.6 (Windows)" xmpMM:InstanceID="xmp.iid:3D46EB6B742811EF842FEE1DD0AA805F" xmpMM:DocumentID="xmp.did:3D46EB6C742811EF842FEE1DD0AA805F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3D46EB69742811EF842FEE1DD0AA805F" stRef:documentID="xmp.did:3D46EB6A742811EF842FEE1DD0AA805F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ..................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1729 x 418, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):22433
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.572098433277693
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:Vt0dzkDf2hsGa1BFFyvcn1fjP6Qhk/iDeTOFhqEz2hmGPYAlpgjSGSU/FQ6:zlDu0FFdn1f7lfSTO1YDpfvh0Q6
                                                                                                                                                                                                                                                                                        MD5:9268FF57A1EBE43CE3051405861FDCDF
                                                                                                                                                                                                                                                                                        SHA1:07D54AD71E3191BD7D014B35EDCEF516D0381A9A
                                                                                                                                                                                                                                                                                        SHA-256:27E08314D824C76B5A97724522F3045DDC59B735AB6A737128AEA5D1AA216B6F
                                                                                                                                                                                                                                                                                        SHA-512:E1EF55395251E6BA0D253A05584E34B2A786621111A3CF032CEED43E4D9FCDA7D05F59B81C5E90B0C81B0FAB9D8E27D758010EA33328AAC9CF913A918D6CFE3E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............h.....pHYs...............WSIDATx...w..wY...i..H .N.Ez.I.T.A...`.~.. ...(......H.*.....$....sr...g./..........Grv............-..........<.:...................;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#.......`..........;B0................#......
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 502 x 501, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):21764
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.923657662150237
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:UxzS49d3fcwXXWpku0nUmlPUpTABXU3X2L/pacXMHBejxnajhOj8:UxblHKkftUpTANUuaHBelaE8
                                                                                                                                                                                                                                                                                        MD5:664D3A3B05DF2180EF5FDB94F6F10BDA
                                                                                                                                                                                                                                                                                        SHA1:FFB43046C8750F188F2F74E5697DE656FFB20EFB
                                                                                                                                                                                                                                                                                        SHA-256:07E5CEBB94916DEA5C59219C347C7C51436D21B3770A5C11A9F0D3A21F21FBA1
                                                                                                                                                                                                                                                                                        SHA-512:ED3476BE06B15F50D3892F2203AC7B45252484F00FB002DAAAAB20A4EB08C57BDA0B7088907FA3A288A84B9A8BD9122DDDCCC56B111A92EBE8B731DA2AB55C2A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/sustainability/carbon-net-zero-strategy/icons/Optimized-Logistics.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................pHYs...#...#.x.?v..T.IDATx...w.]E.....M..P...B.^UDi...4.........X..........A..A./..z... .......x..f.l.mf.9..|<.#......}g..g.:;;133.bhN..333......Y.8.......nffV .=}q.e;..Y#......~.............~=..[..]..............o..Y._..S..J.^.,(.|~..........4...V.Z..nfu..yd.............J.w4.!...#.s.......4....o.O.o.._..).8..........nV..(......`...k.....({.4]...............!..<.f..~..>.8..j.`7..H`...(.6.6G...P...Vc..}V.o..(.....$....L..~nfep...n..i....l.l.l.l...j7....n:.......<.*...`..3...n..h`]`-`<....3....Q.....^..E#.........Y.s.[.jAS.cP..E..w,}.i....6...x.=...\.z{.....`.F.>.N..F...a1W.[.._z.R...h...hT?..z!I.."s.[.um%.......8.nu.@.k..t...n4u........fc.J}c`k4..Y..Yjk.|.?....A..,.hV..v+.-.*.M...P1...l..{s...;QA..........G-.6h.....N.....p`.........&...^.g..`.<.....e.>..?`V.f..c...E..(p.pO.~.U..nY.).....m..;.@.b...Q4M.3Z..T.N....nY...5..l......O.....Ew......._f+q.[..V......E.b..f.v..B..?.o...2.?.vKm..P..;...v.lk.....F
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):627
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.4084234924036245
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:TMHdPpxNi/nzVYK/KYf3nWLyMHsoYVE7DZAkPdHfywww4XwUM:2dBLAWKLf3aMLViWklHqfw4gUM
                                                                                                                                                                                                                                                                                        MD5:576A91460CA9810C92AD70B69F6A44D7
                                                                                                                                                                                                                                                                                        SHA1:71EE39E90C1B3EB8D3608F55B2489F55043AA2E5
                                                                                                                                                                                                                                                                                        SHA-256:07119D097237CDD494F94DF5AE594D07619E3F98E5BE6E186E957DC5DE2364D7
                                                                                                                                                                                                                                                                                        SHA-512:9273A659C33D939EDFDCF3B8ED2060B373755460C7E75795FADC29BD176B205F2F264AC14B76E504399C07E263E070029775BFB53639F3F39A0B20B76F121934
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Livello_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 320 512" style="enable-background:new 0 0 320 512;" xml:space="preserve">.<style type="text/css">...st0{fill:#243882;}.</style>.<path class="st0" d="M93.8,243.4c-6.9,6.9-6.9,18.3,0,25.3l107.1,107.1c6.9,6.9,18.3,6.9,25.3,0c6.9-6.9,6.9-18.3,0-25.3L131.7,256..l94.4-94.5c6.9-6.9,6.9-18.3,0-25.3c-6.9-6.9-18.3-6.9-25.3,0L93.8,243.4L93.8,243.4z"/>.</svg>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1920x993, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1160154
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.987018514665603
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:c+Bm5DP1/gPRjoIiYcG5RXF6dwpsUBnVb:pWDPIXR5RV6yienZ
                                                                                                                                                                                                                                                                                        MD5:56C73397919FAF7F5FAB01C5FEA6B33A
                                                                                                                                                                                                                                                                                        SHA1:B9423F85171CE6E8F581BDC4B75D7B7D1BDA8982
                                                                                                                                                                                                                                                                                        SHA-256:6C09BE48F87815613DD0EE210A1FA6FA5D112A51D37B236D3400AA253232B99F
                                                                                                                                                                                                                                                                                        SHA-512:C8EF29B3052A2FCDC5672F83B69197B6E84B9682F3F7A506D159C61F53D47D67E7007199CE2AFB9C061BF7C8EBDE03B4F3E4E628F8A344D26A3FFB1A35F2080E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="58592CF98B851515B2D7776D1A3DF368" xmpMM:DocumentID="xmp.did:C00F38EE740F11EFB5EFF6C4D39414E8" xmpMM:InstanceID="xmp.iid:C00F38ED740F11EFB5EFF6C4D39414E8" xmp:CreatorTool="Adobe Photoshop Lightroom Classic 13.5.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f0f9cef4-f866-403b-93a2-1f62b6c4ada0" stRef:documentID="adobe:docid:photoshop:a11097ca-ae1d-0b45-8e95-ff28eb81ba87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (517)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1719
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.9800793350072174
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:NkU68uQ28H1Re2BHmaBHqMW4UVPaE+smH7TSBUPvTs1425VjJRfEFpF9H:Nl9LeAmsqiUVPa8ULoVJRfQ/
                                                                                                                                                                                                                                                                                        MD5:C9DDCA5B972FEA1A08BF802FAAFE49DC
                                                                                                                                                                                                                                                                                        SHA1:563B079D968E654EDE3D5A63FEDE1B549D897356
                                                                                                                                                                                                                                                                                        SHA-256:1DAC244507EE7B1A6DC0D033C455E3A06D58969738D7EA500C7D67B9C23A2558
                                                                                                                                                                                                                                                                                        SHA-512:5EC446777D147BD1F3BA715A27F21CEB836D65EA0598E2026583BC16DFB24D6C047BEB3137C3E4FB6C1387C5059348E23D062091A234741BE92ABACEE0838CB9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){$(".dropdown").on("show.bs.dropdown",function(){});$(".dropdown").on("hide.bs.dropdown",function(){});$(".carousel").each(function(){1>=$(this).find(".carousel-item").length&&$(this).find(".carousel-control-arrows").hide()});""!=document.referrer&&document.referrer.endsWith($(".link-brand-prev:visible").attr("href"))?$(".link-brand-next:visible").focus():$(".link-brand-next:visible").blur();""!=document.referrer&&document.referrer.endsWith($(".link-brand-next:visible").attr("href"))?.$(".link-brand-prev:visible").focus():$(".link-brand-prev:visible").blur()});function editorToggleReadMore(){$("#more").is(":visible")?($("#btnReadMore .readAll").show(),$("#btnReadMore .readLess").hide(),$("#more").slideUp()):($("#btnReadMore .readAll").hide(),$("#btnReadMore .readLess").show(),$("#more").slideDown())}.function pauseVideo(a){a&&(a.parent().hasClass("video-yt")?a[0].contentWindow.postMessage('{"event":"command","func":"pauseVideo","args":""}',"*"):a.parent().ha
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (65103)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):209939
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.366006952026174
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                                                                                                                                                                                                                                        MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                                                                                                                                                                        SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                                                                                                                                                                        SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                                                                                                                                                                        SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1980 x 1114, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):842273
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.964203124520217
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:sUOn7tCdGCaNuEf/u0Q7SG4sxj3n8zqER:rTuFf/u/vj3mR
                                                                                                                                                                                                                                                                                        MD5:F4A467FC2831349BA05302272EAFAEAC
                                                                                                                                                                                                                                                                                        SHA1:06D875BC56F797EC96F2F0F820899774F7E925FD
                                                                                                                                                                                                                                                                                        SHA-256:BC96716FAE0629F19A292EC07AF43B26659BC811A39484B7825431B3ADE1CAEE
                                                                                                                                                                                                                                                                                        SHA-512:068695DC455B96D8F836EBBF1C68D95E7F40C75DE9C8459FADB21EF0E8A363FDDC82549FDA7102F7AFEDF1C0E0124A1505AE0CD7057EF529309B87F4AB148057
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/sustainability/csr-disclosure/CSR-disclosure-hero.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......Z.............tEXtSoftware.Adobe ImageReadyq.e<...liTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164648, 2021/01/12-15:52:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpRights:WebStatement="https://www.istockphoto.com/legal/license-agreement?utm_medium=organic&amp;utm_source=google&amp;utm_campaign=iptcurl" xmpMM:OriginalDocumentID="4440C9894A54FAAB68A7E98CB8DB3DB3" xmpMM:DocumentID="xmp.did:62BEDEAADC6711ED8052A7BA756D9584" xmpMM:InstanceID="xmp.iid:62BEDEA9DC6711ED8052A7BA756D9584" xmp:CreatorTool="A
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (515)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):22454
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.119217450249855
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:rwhzF5bvaKLSmu2BvwRZ27VBATl+SZ/ps/IKj9TSY6KkvNOeEUesg9La8l7VdLF5:rwhzF5bvxemu2BvwRZ27VBATMSZ/ps/3
                                                                                                                                                                                                                                                                                        MD5:82673F6EF5F9D49A9F3CF83C4634B719
                                                                                                                                                                                                                                                                                        SHA1:F4F403829AF140AC1268FE7A20143A84A8EBD9B2
                                                                                                                                                                                                                                                                                        SHA-256:092952B4CDEAE70A5C70802D22864DF1114B7DDFEA276754E2D0E379A113969D
                                                                                                                                                                                                                                                                                        SHA-512:A4217AD5B751D3F222DBA9F6FFFE7BFC575EA34963DA802C379428F1F2CCB81EB417068CFE6E13FC5D41E9CD4A0901F217EBC3B68FB31CC4F5B05236C462E144
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/etc.clientlibs/stellantis-corporate/clientlibs/clientlib-site.min.82673f6ef5f9d49a9f3cf83c4634b719.css
                                                                                                                                                                                                                                                                                        Preview:@import url("https://fonts.googleapis.com/css2?family=Encode+Sans+Condensed:wght@100;200;300;400;500;600;700;800;900&display=swap");@import url("https://fonts.googleapis.com/css2?family=Encode+Sans:wght@100;200;300;400;500;600&display=swap");@import url('https://fonts.googleapis.com/css2?family=Encode+Sans+Semi+Condensed:wght@100;200;300;400;500;600;700;800;900&family=Encode+Sans+Semi+Expanded:wght@100;200;300;400;500;600;700;800;900&display=swap');.version::before{content:"Version: v1.05.1";visibility:hidden}.html *{scrollbar-width:none}.body{font-family:"Encode Sans Condensed",sans-serif;letter-spacing:.01em}.b,strong{font-weight:600}..container{width:calc(90% - 1px);margin:0 auto;padding:0}..t00 #main{padding-top:0;margin-top:0;padding-bottom:0}..t00 #primary-menu #search-input,.t00 #primary-menu a,.t00 #primary-menu h1{background:transparent;color:#fff;border-color:#fff}..t00.no-front nav#primary-menu{background:linear-gradient(180deg,rgba(33,37,41,0.7049413515406162) 0,rgba(254,25
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):23371
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.775643372135102
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:AAhg9Ut4eu3Cs2qEnZvBkKglBlvkKBU+OEoiFqTQugiz2cMWF4hf0k436:MEnZvBkKglBlvkKBuEoiF+QmMWFg8K
                                                                                                                                                                                                                                                                                        MD5:58A6E37010B63B7A12F4EE5D3DBF279A
                                                                                                                                                                                                                                                                                        SHA1:7D0A1E49C30F88B88DAD08EF0327AC203F44843F
                                                                                                                                                                                                                                                                                        SHA-256:E57046A27747349A60D2F2F6F7048AD6FB5D46C2DF57CA8B4489B42909CCBC7D
                                                                                                                                                                                                                                                                                        SHA-512:0577A52626868931BFCEB7D9E188434A0DCCFCAF8015F1C7B784F9481E34B20EB157E83329D9A4F9C47B2146D73ECFF912E7AD566C153F65A788E10D3428243D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cookielaw.emea.fcagroup.com/CookieLawProduct/resources/generatejs?key=3306
                                                                                                                                                                                                                                                                                        Preview:var referrerValue = null;.manageReferrer();..//gestione del referrer per evitare di perdere il valore al reload, viene catturato dallo script di Analytics.function manageReferrer() {. if (document.cookie.indexOf('opncl_general') == -1) {. sessionStorage.setItem('referrer', document.referrer);. clearCookies();. }. else {. referrerValue = sessionStorage.getItem('referrer');. }.}..var textSource;..if (!window.jQuery) {. var jq = document.createElement("script");. jq.src = "//cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js";. document.querySelector("head").appendChild(jq);. jq.addEventListener("load", manageQueryParams);.}.else {. $ = window.jQuery;. $(document).ready(function () {. manageQueryParams();. });.}..function manageQueryParams() {. var crawler = manageQueryParamsCrawler();. var carConfigurator = manageQueryParamsCarConfigurator();. if (!crawler && !carConfigurator) {. proceed();. }.}..funct
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 6 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):106074
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.226639098457355
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:zME4oJGybnQ9EtJo+hN1777yNONPASnRXyX5eiNHMxa2kEu70o7RAKiNQ9l/IM/b:zME4oJGunQ9sJo+oUw5Ku7l7mm9l/IE
                                                                                                                                                                                                                                                                                        MD5:85E49BC9059FBEB525F291591EE898CE
                                                                                                                                                                                                                                                                                        SHA1:2C6E24747724F24CE9AE7A6BD0525CF0A5FFBAF0
                                                                                                                                                                                                                                                                                        SHA-256:BFC5B4D24088CFDE90AEDF44FCCC14B240DEA620815215F0D5183E2247081A3F
                                                                                                                                                                                                                                                                                        SHA-512:C3979F2CBDF33FBAECA13AAC8CCFA8E858F4B99021F75921434F410CBF03A036BF5721D980B69A4CAA1694C596642D023EFF39C5300E3F8888BFC46E756B85C0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.freedomofmobility.stellantis.com/favicon.ico
                                                                                                                                                                                                                                                                                        Preview:............ .....f......... .(...R...@@.... .(B..z!..00.... ..%...c.. .... .....J......... .h.......PNG........IHDR.............\r.f....IDATx..k.]Wu........3.1v.`.xp.....G.RA+.JmU.V.HTE.h.J.xHU..G?T}.E...D..UU.H.U....p...8...b..3.'q..}...g.u.>>..y..O....Z{.s.k.Yw.A.!..B.!..B.!..B.!..B.!..+........=V.=......7.k.......S.9zp.............a.....\..8^0lO.Gpy..#-D..?.H....+.2.[..@...d...&`.1.Z...}...;.....\.M.O.....W.....?..b... D.(...1..Bd.~.H...1.4...~.....Y.9v.x.a......8.i.....T.jj.MC;.L..$...#...5g....K........ D.(...1..BdL.I...6._....T.y.n.Q.Wp...pl...l5l...pf.nIb0.?.|'...Aohs,T#^..g..0.=b.z..I.M.?..sO....5.......2l.#..\..z....}.|....K..m%...].z.y.L8..#..... D.(...1.....q.....4y.a~.....n..r.*.....:F.]I...[O.......o-.~..{....^.......G.......n.....H....B...F.......'........*....;....v........s5.`.G.!2F.@..Q.."c....UY...sc...-....}.q.5.,_Oo.KC.....v..U....o7...p4..f......}.."c.......!2F.@..Y1I.....%_........g...W..q...pk......S.x.._.....[[.=C
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3770
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.863288502886709
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:UpAHi5EeAMWJP4wpTFDtdbiCOJv6r+J+iOV+TQ2Ymptk7FjEyRTujjSV+ebRcoJc:1eARJPjxK4M+iXpYmvIEyIHURcoJtZbo
                                                                                                                                                                                                                                                                                        MD5:67404A55F7E7282FC26034C6EDEE15C7
                                                                                                                                                                                                                                                                                        SHA1:C0B2ADE8668BE134C6FD0F2EB7FBA424BF65FCB6
                                                                                                                                                                                                                                                                                        SHA-256:A6DC25F1081F913915ED8EB36EC879409EE48C80A0E6CD7AFB09CD7A8179F5A3
                                                                                                                                                                                                                                                                                        SHA-512:F793CF8776AE402B1AE98417A06C325D2984817CDECF44D7F10C5002F578A7ACEEE894F14B46E64BF1038653207C8BA9D5EDC716EDA2F481193A437FBDC43A50
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................D.D..........................................,............................!."1.#2.$Aa3..................................3.....................!..1."AQa..2q..r.........#BR............?..N..S..0....3.zY.{=.y...,.w..qN.]w.t;..n..c..;..^.?.g.F.ta.F.ta.F...l..y...MUCES_0.*...jd'}....?....@...[.....@..~..Y#Q.......n.I....t-........YX.@.#.,7..H,.....@d&R.....$D..t.#j..."*.'....V..g...~|r..d8........y[n<...*..*...R...R..Xa..Lj..QM..s..I&u',..V...=..../...f..7.+.2m......U..D..o.8.&VS..........x.>....R.QRj.:......[.R.L..X.".}..Q.."......-..hd.... ..'../../.x.]g....I..:....B.oZ...i..D..\....#..-@.@...S.t6Yk...j. ...M...8..s)`;1.N...G..'q...XD.3....I...'8.'....l.:0.'w...8..*...r..........<.&%.06@....PL...KL.%0....R..fRC2r..<....[P.!...N...2.......J...~..6.t.{..3.M_........I..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 502 x 501, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):23229
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.934444191635596
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:vgdjt5OVyrZP+6n3xXhoORnHiaaDr7dmbYOwcMXGO2Nall/UA0yymbztmhvmzJ/c:otOu26nJQjdmbV8WO2Na90GbztKezFc
                                                                                                                                                                                                                                                                                        MD5:B738C6475D37B564368DD1819972A935
                                                                                                                                                                                                                                                                                        SHA1:1D95C43F7ED233483EEDC07BD25139899A34C552
                                                                                                                                                                                                                                                                                        SHA-256:C87FC19AA7A4B4D0716803DEBDB30BC7EFECCDA251B10297248A741B6475A47E
                                                                                                                                                                                                                                                                                        SHA-512:35A586B7D89525260AF6CBB6AED29F03DDD693B2EE721D65DD11A1690CBEA0A59A211140D5B56BFE54FE6E9D19C5E5FDDD3825163C3ACED69CE4B1510551F5B9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/sustainability/carbon-net-zero-strategy/icons/Responsible-Energy-Management.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................pHYs...#...#.x.?v..ZoIDATx...w.]U....$...C.BMh...;.X.HQ..QPA.......,... ."J..&=...I.....x.I2s....}].J...V..........333...;`fff...nff.#..fff9..nff.#......H..fE..4..s...[....6....<......Zmw..X.k..l..x...^.f....x..T..r`i..KW.}K.?.Y }O..j..n`7...q............cJ__.......n..s...n...-.K..(.?...L......X\..B...q`7._7..*...6....9....q..p...`.2.7.....L..........X..fV#.v..5..P@.[..@`+`,.eo..Mr..,.[z.....6_[...<.F.O.O........X}I.....n.^h...M.o...3+F.V.n....|.E4.o../.)......h.)..f+....k..P...F...Vam...O/...S..+..`.0;.......U.`..J.......V.e...:...=.._z....L`..gV(..V$...!h..[...4.e.V...K.~..Wz=.v.OC...r...70..Yz.Wz9..[..1.?..<.......w.:.Y.8.[..G.......B.r+.Q...?........v...kf...ny.........FS.f.i].......'.....Yf9.[V.F.}k`_4..;f.,..../...w.w..@.r......d#..m,...:_n......^K...{...8.[F8.[...7m.......+.f.^k}...#u....Y.8.[..@#..Q...P.u.X.-....w.....t..u.lu..&cQ ......n....A..D.../..T.^....n..F#.....us.,.]z..<...?...........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1030
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.164201794493646
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:2dH5AWKLf3DmhVCx5QB26DY0NtLOI6XQGAK8:cZAJf3yhVMCE6DbFOTXBAK8
                                                                                                                                                                                                                                                                                        MD5:B560423576FE8AE620874CCAAC49E363
                                                                                                                                                                                                                                                                                        SHA1:1FF5B19E0F99FC516B0D07E1A3C21E8FB69B94D0
                                                                                                                                                                                                                                                                                        SHA-256:6EEA80788E188B4897A4BA2F4BB797DD6195601A1AEE2F1A5D42756E0465D478
                                                                                                                                                                                                                                                                                        SHA-512:D93BA8971B6685E8BC0433A112E00B04641CB6CCBD9BDF87F577DE55ABD37E5B006C38A3C1A696A0F51B92611ECE997F40B6A7E199D3FBD9391054FD864F6A31
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/icon/link-solid.svg
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Livello_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 500 500" style="enable-background:new 0 0 500 500;" xml:space="preserve">.<style type="text/css">...st0{fill:#505050;}.</style>.<path class="st0" d="M237.7,418.3h-95c-30.9,0-57.2-10.6-79-31.8c-21.7-21.3-32.6-46.8-32.6-76.8c0-30,10.8-55.8,32.7-77.1..s48.1-31.8,79-31.8h95v32.6h-95c-21.7,0-40.2,7.4-55.3,22.2c-15.2,14.8-22.8,32.7-22.8,53.8s7.6,39.1,22.8,53.9..c15.2,14.9,33.6,22.3,55.3,22.3h95L237.7,418.3L237.7,418.3z M167.1,326v-32.6h168.5V326H167.1z M267.6,418.3v-32.6h92.4..c21.1,0,39.1-7.4,53.9-22.2c14.8-14.8,22.2-32.7,22.2-53.8c0-21.1-7.4-39.1-22.2-53.9c-14.8-14.9-32.8-22.3-53.9-22.3h-92.4v-32.6..h92.4c30,0,55.7,10.6,76.9,31.8c21.2,21.2,31.8,46.9,31.8,76.9s-10.6,55.7-31.8,76.9c-21.3,21.3-46.9,31.8-76.9,31.8L267.6,4
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 502 x 501, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):21576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.928208878327161
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:ml4tRw/rv2SEaaPcycgKWePHeVzb2es4ijvLfgIPVdq51Er2BjbN+sEpAd1:3Uj2SWZKWeGtb2eUjvLfgZ51Q2BPosEg
                                                                                                                                                                                                                                                                                        MD5:E7E066705E06AA47E3D556E5F9FAFC7C
                                                                                                                                                                                                                                                                                        SHA1:4480E2F5E84EF2D1F52FA132AB5A6FF62660D2B1
                                                                                                                                                                                                                                                                                        SHA-256:D350F732C1BAA784DC74A51AD569942F9523E055C7F83A804C67471FF0F14F2B
                                                                                                                                                                                                                                                                                        SHA-512:CA2D9250467BEA8B937E1D9DA5DBBA50C93867591A0BDDEEB51535A905B486B449236576B3973011B3FAC9D46DFB83AA10516E2FBA69B28F564FEA770124C2D2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................pHYs...#...#.x.?v..S.IDATx...w..E....)!.H .........&........ V@Q@..APA....UD........4..9....cN.Sv...<..\.^.@..$..3..o.:::033.bhN..333k.....Y.8.......nffV ........fe4.h..V.}p..0..P..h`....0..W.................z.o/.3*...L.&W.}10............3.j.g..s....5D+......0.....M.U...w..>..Q...q..v*..."....x...<.LC..........o....~.P@....Q`...|...M._&.:........|......!`&.......a.jV..v..@#.5*?^.....M.....-.......Y..@.............F.30..8..z.*.i....6.6......Q.Uo..S.....A.%.).y.5`:....E..p..-.6z.&......(|t.~....8...F.O....x.=..5j..2..ne....@.....X.y......D.^....../W~.-v..Rs.[.........hk..);eu[...H...@[..G.....$.3...nE..Z..)..]..q........Y.C.]h..).....p..V4..*....hj}..=...`...M.?...?Y..Y!8...D..7.v....O.#..X.eo6p.p.*.. .X.~.5........wB.....V....W;p...?.<.B.=Y.....ny.V4".....d.Y#4.5.;W......Q.v..f..`......wC..J..+..+/P.?.......e...h..5........=.........q.z......2[...d/.r.-(.c.pfV.ah.h...(...n.nJ./..q.[j...Ca.#:..,.F...G........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1920x1017, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):273481
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.938270801940686
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:7YYZtfhZ/FEaba5JiqQqaGG6/5os31zwhDvDXaUN3fMw9n:7YYrtl4/QqaGGy5oFFDaUJfdV
                                                                                                                                                                                                                                                                                        MD5:C4BC238A1F01BDF52C227A455C2D8B11
                                                                                                                                                                                                                                                                                        SHA1:BA45961E437DF26FF91612A615905274C1C8A676
                                                                                                                                                                                                                                                                                        SHA-256:BF2A91C06384E49D33C12A43D13BD21CA2943F4EB29229630DE5B6C8DB73770F
                                                                                                                                                                                                                                                                                        SHA-512:38D1DE21D55AE50DE4B94038A57DF8834FD0888B26F9EA68EF136DE10C63B51D6E6C0E71C5EB8226C3F6CAC613B45361A10147CEA61A78FE13565A52FA2BF943
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/group/technology/overview/AirflowFoxconn_3.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164648, 2021/01/12-15:52:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:15D8F6EFDF2411ECB21BB125CB703F94" xmpMM:DocumentID="xmp.did:15D8F6F0DF2411ECB21BB125CB703F94"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:15D8F6EDDF2411ECB21BB125CB703F94" stRef:documentID="xmp.did:15D8F6EEDF2411ECB21BB125CB703F94"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...................e...pD..,G.................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1146x608, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):669442
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.982458877334044
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:2v533sPfaf7W+D97wTOeBNnSL/a1AYzpc9lMNGhCF7wRro1er73x6pWW:IyfX+Z7wTXNuoxNGhCF7wRric73x6f
                                                                                                                                                                                                                                                                                        MD5:0529B047132507369B812CD0ECFC373E
                                                                                                                                                                                                                                                                                        SHA1:00BC497DCD8319040E6A811C23302618D8FDC551
                                                                                                                                                                                                                                                                                        SHA-256:851DE26DAA825ED3D51C68CF4588319EBF7EC4E4E075CF98DCE10DA98F2BA9AE
                                                                                                                                                                                                                                                                                        SHA-512:B8FCBFE84DE74D3651DB383B7931527EC2D446ECE1ECA25A6F7BFADFF194B4BB2D86C826703B425A967C7739C48EF0E9AA052E85347DA14E2D89EF059EE7FE9F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/sustainability/carbon-net-zero-strategy/carbon-net-zero-hero-mobile.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d.....vhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:14eb2bcb-6c35-d449-bbbd-7433400d2c6d" xmpMM:DocumentID="xmp.did:495B51585C7111ED9711E241D7921364" xmpMM:InstanceID="xmp.iid:495B51575C7111ED9711E241D7921364" xmp:CreatorTool="Adobe Photoshop 23.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DAE5AF155C2911EDBD54D6D50B6967D7" stRef:documentID="xmp.did:DAE5AF165C2911EDBD54D6D50B6967D7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d......................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1159)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):338523
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.617187279500144
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:wXtprtrN+4Hiv+ygVfCFFjQkhFeVpNF/QDJ737jZkx7ctlJ9CffmV:wdp5oUiv+ygVf9A4VpNOB379kxYtTQe
                                                                                                                                                                                                                                                                                        MD5:A5B94D2B897CFCFE25FC7D89CFFDF802
                                                                                                                                                                                                                                                                                        SHA1:C14CDB88A4C5C5691E042633DFE6C227533EA3CA
                                                                                                                                                                                                                                                                                        SHA-256:667877244C7820E3A4159252388734E0FDB7562E8CC4EF06EEF6DB0A89B8D7C0
                                                                                                                                                                                                                                                                                        SHA-512:467F638F9B1E0A943A4E50AF6282FCD2D31CA5A984B057FE76226C5D3C82A0E49F6914262D95D3496A68A8D36E79D651A1DC9BFAF4464642527CDAFA97414B21
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):389361
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.182538071621101
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:MNi8ZHMCbS/mgV3B8ILJPptpJKztM6oyi+MOn4y6Ox5juDEnXrDJc7MsBy/n+TEn:MNi8ZimgZBtSoy9uf/LcSQoYN
                                                                                                                                                                                                                                                                                        MD5:A74C54A6A651053F96350D18D8A8B652
                                                                                                                                                                                                                                                                                        SHA1:CECE2FDA8E92A50E0290F599B4DCA305D4A09459
                                                                                                                                                                                                                                                                                        SHA-256:5D1A7807E798D531C5BBBA3E788345E3AF3D219839F20C0C88F3E762C7985191
                                                                                                                                                                                                                                                                                        SHA-512:FF60DA3DE920DABB075AC47A841A95CBE8969A910D517F79A05F7F182B8CD3C83799A602E0B73C64A0207D609C973F0CBEEF66E39D441E4982BA23DD232852BD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.youtube.com/s/player/96d06116/www-player.css
                                                                                                                                                                                                                                                                                        Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999774993671114
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:AyppWOSZOnl3RgICYdwtZYh7pHLtR4Kk1A0w0zQR2cZ69:AGksTg2doZY5R4Da0nY2B9
                                                                                                                                                                                                                                                                                        MD5:7467D8687324CC3751758A5BEB576AF4
                                                                                                                                                                                                                                                                                        SHA1:DFFE1A1242B5CE26BC84EB2471D04BC66324C8FD
                                                                                                                                                                                                                                                                                        SHA-256:76019979D4BEF9564D3CD8711D04DA091B4CB86BF80171B273AE9175F0F31333
                                                                                                                                                                                                                                                                                        SHA-512:672C7547EB4F9FF0E8BF9B94CFA543BBD01F857C87CCF289B60D4E0E98B105AF08B7DCB48714C792C3D61F2510C9CD7517521F01E95F19322AEE46C9A5089192
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Recife-Loop2.mp4:2f823dcd47c7a5:d
                                                                                                                                                                                                                                                                                        Preview:]|4.Y...9....n.......i..._.,.5;..]?..W.[)...QA.......:S..%.x...y..r..$a..IT......X(....Od..Wd...,...X.B.....*k.I....#...1..aQY..V[.K....5.].y.pF.7G..P.W2....IO......h.z.Mv..=..(......~..q.%".#.9.~...).K..9...^. .z....rO....#.n.d.lzhhz.b..:Y.<0z.).5.O.o..pz#...{.4..i2W._.......%.......I....a+...Lz.....v......g..;`?2h.....s.$...QN........9..K..5y!.|].j..Q.f..P.../.-.+z_.......p...4.s..Qw@.p)L...k.sW.G..............$....,r.j.~.D....>y4.%... ...~........ZG.....:.^.?q.(|.......is'...Y.....i...{.x....v..r.+...=....F...}....Nch.E.=5.l...,..r.R......K.S.......Y.G.......;.sC&..y.<.u....A..).. A]..A.0.A8l.o....G^...4X.P.lN..R..R.i..`LJ....m...fv.&(..e.....k.....8..C..Wv...c.O.V..f..5L#..^i`6.........w1..c..2...:2.....bD...{/q.|W.....;|.4 P..|<..t^.c.l......+..Qr..../....S=..sC..Jv...z........e.C.-...O...;..~d...?..QHiAY;Z&.=x....{...~?...6.p.N..#N..2sT.>r.,..CS..I.P.P....~....D..0P...qb#m../u.}.d..q-..\(........X."..P..X..n.a..%..p(.........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 502 x 501, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):27970
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9536020972191945
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:o4vnQENbBrUqnY+1igkXOuKq1I3Cv6EfIDs7crhOWtlGa3X:oYxBoqnYNgACrIIrgeoSX
                                                                                                                                                                                                                                                                                        MD5:B3FF66124B9EF7CF1CFB6C97209B1537
                                                                                                                                                                                                                                                                                        SHA1:FD752AF0AA297D0EA14D9627B98B5A3DAC2F4E56
                                                                                                                                                                                                                                                                                        SHA-256:603FE7DDD4A05418745A6C472812E1224F29862B501C0B1896AB5775CD38A966
                                                                                                                                                                                                                                                                                        SHA-512:6BC5649A3302F07091E36F5FA72B9922B12B80AC1D6FEEFB271007D6D97BEF31E9C2419CB7B22C6540E5087CB36BA39FD560A9241296C774F7BEEFCCB630F65F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................pHYs...#...#.x.?v..l.IDATx..w.]U..i.=...IH .$!...U.4.. ..((.,`CTD...A..)........^.}....2$Sn9..}.Y..g2.2s....*......a....*}.`..a.Ft....a.F.0a7..0..a.n..a.).../.y....0.H.Z.[....P.*.y/`....44...@.&...!...+.W.|.t.......}^.L.>k..m|.0..<}...|.Ya7.#.6.:.#......7.X/...$.5..+....m*.4..B.q....|....V.f.P..6..\`z......~v....X...aD...a.cC...#...x_`..}..}.....4/.....].x..h.P.v..h1._...3..H.../.?.....h..v.(.-..h.=...@$...vu.J[\K~.....^.l.v.u......$.....<.[..#...F....F.K...v.L;.............G.H$.+..hg.&....7..0.60a7...{40....v.5..GIs.... ..v...b..`.....yq.k..c.n.b}`_`/.U>..M>..D<~..>@....8$...+...).....o.....*..PD..H4.Q ..x...Y.(v.;.J<...../.O...h}...&.F...vU.../..#!..z.....b..T.2p....<.<..v..(....Tb.n..|.Vg..u.p...2.A..]?..w$.{..w....2....F*0a7.@>..;p.p(.=..QF.....]K.W......X..g....H".......^....i..8..{...o...]..|....H.&.F..&..hW....W..41&w.......C.xKQA.....v#t....(..$..f.....8w}...<.....W.3.0Z.....T.t.p .~..EF...\..^@.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 502 x 501, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):23229
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.934444191635596
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:vgdjt5OVyrZP+6n3xXhoORnHiaaDr7dmbYOwcMXGO2Nall/UA0yymbztmhvmzJ/c:otOu26nJQjdmbV8WO2Na90GbztKezFc
                                                                                                                                                                                                                                                                                        MD5:B738C6475D37B564368DD1819972A935
                                                                                                                                                                                                                                                                                        SHA1:1D95C43F7ED233483EEDC07BD25139899A34C552
                                                                                                                                                                                                                                                                                        SHA-256:C87FC19AA7A4B4D0716803DEBDB30BC7EFECCDA251B10297248A741B6475A47E
                                                                                                                                                                                                                                                                                        SHA-512:35A586B7D89525260AF6CBB6AED29F03DDD693B2EE721D65DD11A1690CBEA0A59A211140D5B56BFE54FE6E9D19C5E5FDDD3825163C3ACED69CE4B1510551F5B9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................pHYs...#...#.x.?v..ZoIDATx...w.]U....$...C.BMh...;.X.HQ..QPA.......,... ."J..&=...I.....x.I2s....}].J...V..........333...;`fff...nff.#..fff9..nff.#......H..fE..4..s...[....6....<......Zmw..X.k..l..x...^.f....x..T..r`i..KW.}K.?.Y }O..j..n`7...q............cJ__.......n..s...n...-.K..(.?...L......X\..B...q`7._7..*...6....9....q..p...`.2.7.....L..........X..fV#.v..5..P@.[..@`+`,.eo..Mr..,.[z.....6_[...<.F.O.O........X}I.....n.^h...M.o...3+F.V.n....|.E4.o../.)......h.)..f+....k..P...F...Vam...O/...S..+..`.0;.......U.`..J.......V.e...:...=.._z....L`..gV(..V$...!h..[...4.e.V...K.~..Wz=.v.OC...r...70..Yz.Wz9..[..1.?..<.......w.:.Y.8.[..G.......B.r+.Q...?........v...kf...ny.........FS.f.i].......'.....Yf9.[V.F.}k`_4..;f.,..../...w.w..@.r......d#..m,...:_n......^K...{...8.[F8.[...7m.......+.f.^k}...#u....Y.8.[..@#..Q...P.u.X.-....w.....t..u.lu..&cQ ......n....A..D.../..T.^....n..F#.....us.,.]z..<...?...........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (517)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1719
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.9800793350072174
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:NkU68uQ28H1Re2BHmaBHqMW4UVPaE+smH7TSBUPvTs1425VjJRfEFpF9H:Nl9LeAmsqiUVPa8ULoVJRfQ/
                                                                                                                                                                                                                                                                                        MD5:C9DDCA5B972FEA1A08BF802FAAFE49DC
                                                                                                                                                                                                                                                                                        SHA1:563B079D968E654EDE3D5A63FEDE1B549D897356
                                                                                                                                                                                                                                                                                        SHA-256:1DAC244507EE7B1A6DC0D033C455E3A06D58969738D7EA500C7D67B9C23A2558
                                                                                                                                                                                                                                                                                        SHA-512:5EC446777D147BD1F3BA715A27F21CEB836D65EA0598E2026583BC16DFB24D6C047BEB3137C3E4FB6C1387C5059348E23D062091A234741BE92ABACEE0838CB9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.freedomofmobility.stellantis.com/etc.clientlibs/stellantis-freedom-of-mobility/clientlibs/clientlib-site-page.min.js
                                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){$(".dropdown").on("show.bs.dropdown",function(){});$(".dropdown").on("hide.bs.dropdown",function(){});$(".carousel").each(function(){1>=$(this).find(".carousel-item").length&&$(this).find(".carousel-control-arrows").hide()});""!=document.referrer&&document.referrer.endsWith($(".link-brand-prev:visible").attr("href"))?$(".link-brand-next:visible").focus():$(".link-brand-next:visible").blur();""!=document.referrer&&document.referrer.endsWith($(".link-brand-next:visible").attr("href"))?.$(".link-brand-prev:visible").focus():$(".link-brand-prev:visible").blur()});function editorToggleReadMore(){$("#more").is(":visible")?($("#btnReadMore .readAll").show(),$("#btnReadMore .readLess").hide(),$("#more").slideUp()):($("#btnReadMore .readAll").hide(),$("#btnReadMore .readLess").show(),$("#more").slideDown())}.function pauseVideo(a){a&&(a.parent().hasClass("video-yt")?a[0].contentWindow.postMessage('{"event":"command","func":"pauseVideo","args":""}',"*"):a.parent().ha
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1149 x 696, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):52727
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.875436875994685
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:0KKKKNZRrKEpEAPhvPapKKKKKKKKK1Oe/MOU90tYWEyRxmep/qyNGut92Nxp9jwN:aoABPaUZUr3W9Pmec63+xp9jw2Uq9hC
                                                                                                                                                                                                                                                                                        MD5:30B8E89A70F040103D1FC0A385F94517
                                                                                                                                                                                                                                                                                        SHA1:105590E2954FD8E068F3C9BC113A433AB599F980
                                                                                                                                                                                                                                                                                        SHA-256:57426036F4F580EFEE897252B47BDFED410EE8471E9400C4E2071BAE24DD7028
                                                                                                                                                                                                                                                                                        SHA-512:E069D919171794D38C58F08C50D9B87FCD12901EA0303B4C7B1ECEA1C4B5A096AA8B4EDC18896C0F6B9C214B360D904BD87965297859EB60756E54919AA74A21
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/paint-by-numbers/Plant-Energy-Usage.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...}...............pHYs...........~... .IDATx...{TU......0E....p1!...F..eBb.8U..K*&...0K..&..K.%..xI..D.u.&.Fc....cB./.H..P....9..h....A.A.........Z.k.{?{......~>.....[.........................A........".......`B.}......L..................0!.>......&D...................A........".......`B.}......L..................0!.>......&D...................A........".......`B.}......L..................0!.>......&D...................A........".......`B.}......L..................0!.>......&D...................A........".......`B.}......L..................0!.>......&D...................A........".......`B.}......L..................0...v...]z.....>""rO..$2.w.65._....<.7.KLx.D.....%4.{..[.Yu.5.q......0...............W-...\.u.0~m.]....l....p.A......O&......_....||uU.|.A....ORZy.....L.9y.m...X..T8..32......m?Z|A..9.tLKs.._(U....'5....0....+.=%...........e../.../...H.P..4....P%..~...p.wj..e/inw....#H...+...?L2.=X....;...k].........u......E#2....../.>:Py.Y......m..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):623
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.401220655762754
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:TMHdPpxNi/nzVYK/KYf3nWLyMHgBkVEnTRZ6cmsyeJre:2dBLAWKLf3aABkV66MyIre
                                                                                                                                                                                                                                                                                        MD5:4C2819AFE7431C9966191D8244BFC652
                                                                                                                                                                                                                                                                                        SHA1:A2D06ADF96B7C5670C00F918046A1108CFC66E09
                                                                                                                                                                                                                                                                                        SHA-256:DD32E0602AA8B091CEC9278D3FC3A6DEA2AB9BEE062DCC398EC206C8F2BF711C
                                                                                                                                                                                                                                                                                        SHA-512:6B2202C9964F2980B958915C91561B4FC4857F343E5716DDC713816BF5415AE0945130955F227EF31D6F67BDB06837F931D40C8CD2CAFBCA04F00877B4BE951D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/icon/blue-chevron-right-solid.svg
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Livello_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 320 512" style="enable-background:new 0 0 320 512;" xml:space="preserve">.<style type="text/css">...st0{fill:#243882;}.</style>.<path class="st0" d="M226.2,243.5c6.9,6.9,6.9,18.3,0,25.3l-107.1,107c-6.9,6.9-18.3,6.9-25.3,0c-6.9-6.9-6.9-18.3,0-25.3l94.5-94.5..l-94.4-94.4c-6.9-6.9-6.9-18.3,0-25.3s18.3-6.9,25.3,0L226.2,243.5L226.2,243.5z"/>.</svg>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):103405
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.7001695802701935
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:5SG0gRcAeex3riXk1wt+e7WRRSTlCxcj5uzmC/7+LoVxenbIXUGtx9VpJt1IIK3u:5SKAO6zkoy
                                                                                                                                                                                                                                                                                        MD5:4FB628F2EDF7B457C6EC0B16FBABB054
                                                                                                                                                                                                                                                                                        SHA1:0842EDA349D1D6301FC5AD892CC8CCE9011D1FFE
                                                                                                                                                                                                                                                                                        SHA-256:883C298238DC7E8183C366C02A9CE70D3481513DE755FFC65CC7A50D40108CF8
                                                                                                                                                                                                                                                                                        SHA-512:2C87CFEBA56AF6BDA0FD6ACACD9EECA5611035D1541A21F796991AD54A246C5CE696CC134318F489E1F29707C8BFBFAECC87ECCE29E8DBD269F45E30F20E7BFD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/etc.clientlibs/stellantis-corporate/clientlibs/clientlib-base.min.4fb628f2edf7b457c6ec0b16fbabb054.css
                                                                                                                                                                                                                                                                                        Preview:.aem-Grid{display:block;width:100%}..aem-Grid::before,.aem-Grid::after{display:table;content:" "}..aem-Grid::after{clear:both}..aem-Grid-newComponent{clear:both;margin:0}..aem-GridColumn{box-sizing:border-box;clear:both}..aem-GridShowHidden>.aem-Grid>.aem-GridColumn{display:block !important}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:100%}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--offset--default--0{margin-left:0}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--offset--default--1{margin-left:100%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:50%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--default--2{float:left;clear:none;width:100%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--offset--default--0{margin-left:0}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--offset--default--1{margin-left:50%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):89478
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2899182577550565
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvaks:/Yh8eip3huuf6IidlrvakdtQ47GK8
                                                                                                                                                                                                                                                                                        MD5:B61AA6E2D68D21B3546B5B418BF0E9C3
                                                                                                                                                                                                                                                                                        SHA1:9C1398F0DE4C869DACB1C9AB1A8CC327F5421FF7
                                                                                                                                                                                                                                                                                        SHA-256:F36844906AD2309877AAE3121B87FB15B9E09803CB4C333ADC7E1E35AC92E14B
                                                                                                                                                                                                                                                                                        SHA-512:5882735D9A0239C5C63C5C87B81618E3C8DC09D7D743C3444C535B9547B9B65DEFA509D7804552C581CB84B61DD1225E2ADD5DCA6B120868EC201FA979504F4B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1030
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.164201794493646
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:2dH5AWKLf3DmhVCx5QB26DY0NtLOI6XQGAK8:cZAJf3yhVMCE6DbFOTXBAK8
                                                                                                                                                                                                                                                                                        MD5:B560423576FE8AE620874CCAAC49E363
                                                                                                                                                                                                                                                                                        SHA1:1FF5B19E0F99FC516B0D07E1A3C21E8FB69B94D0
                                                                                                                                                                                                                                                                                        SHA-256:6EEA80788E188B4897A4BA2F4BB797DD6195601A1AEE2F1A5D42756E0465D478
                                                                                                                                                                                                                                                                                        SHA-512:D93BA8971B6685E8BC0433A112E00B04641CB6CCBD9BDF87F577DE55ABD37E5B006C38A3C1A696A0F51B92611ECE997F40B6A7E199D3FBD9391054FD864F6A31
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Livello_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 500 500" style="enable-background:new 0 0 500 500;" xml:space="preserve">.<style type="text/css">...st0{fill:#505050;}.</style>.<path class="st0" d="M237.7,418.3h-95c-30.9,0-57.2-10.6-79-31.8c-21.7-21.3-32.6-46.8-32.6-76.8c0-30,10.8-55.8,32.7-77.1..s48.1-31.8,79-31.8h95v32.6h-95c-21.7,0-40.2,7.4-55.3,22.2c-15.2,14.8-22.8,32.7-22.8,53.8s7.6,39.1,22.8,53.9..c15.2,14.9,33.6,22.3,55.3,22.3h95L237.7,418.3L237.7,418.3z M167.1,326v-32.6h168.5V326H167.1z M267.6,418.3v-32.6h92.4..c21.1,0,39.1-7.4,53.9-22.2c14.8-14.8,22.2-32.7,22.2-53.8c0-21.1-7.4-39.1-22.2-53.9c-14.8-14.9-32.8-22.3-53.9-22.3h-92.4v-32.6..h92.4c30,0,55.7,10.6,76.9,31.8c21.2,21.2,31.8,46.9,31.8,76.9s-10.6,55.7-31.8,76.9c-21.3,21.3-46.9,31.8-76.9,31.8L267.6,4
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1980 x 1280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):264835
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.939743405525705
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:edJPWdcZgoF2KZ3AR8bIlCa1LGKxCQe8F1s6cfasON23ZtIRC4V5ft1OlVaN1qtW:QdL3W1lCaxCy1EOU3EM66TG0tPTIF5v
                                                                                                                                                                                                                                                                                        MD5:C45A5F4C5A74099428168F30D7735986
                                                                                                                                                                                                                                                                                        SHA1:5FD79B0A187F4563736727F9CF21A9132B1FB994
                                                                                                                                                                                                                                                                                        SHA-256:5BE993781794DAE5FBC2EC1170DAD47E06E68194E4C9D558599F370A55B8F692
                                                                                                                                                                                                                                                                                        SHA-512:8648D6528F6150C570CC6A2D0205E42A7A82AF96C1164DF923B44CD3A27A9EB7F951DB2B793572AD823D91BDDA1D530074C4D794A7A4541EF0997C48470387AE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............B-.....tEXtSoftware.Adobe ImageReadyq.e<...%IDATx....s[.y...$H.".E...VK.M......8vb;.....vr.&3.J...........g~....J*.$^r..I<...n.....%.RC..."H..A4....|.9 ....B....%....>.y......................................................................................................................................................................................................................................................................................................................................].....@..._.......b......@......@{..n@.......R........r...v#......t........t.................>............<l....0.......|....@.i_...!..n.u.?.0.......y.......>..k....3r.g.D......D..............n.]..w@...3r'|.....:...........F........&....h.....kZ....:...... ........o.....^...,..6...............-............x.....a.<.N.l'../.,..n.L.40.j.}.+,'......C............}m.4.N...e.o?h!..V......:<7#.......B.......*<.nw.....?..>.....;...6^.j...-.v;Bp.....X......
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1560x2000, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1042211
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.987985920876065
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:7zur9hw8BGl2yrs6o1oHDgn1bKHIKk2O+ResJpoh6rWSDXEiK/IJ:+r5Bmsjogn1b7rDhwDk/G
                                                                                                                                                                                                                                                                                        MD5:B5FE0679BF5CCFFEDDC9C5DE02C99230
                                                                                                                                                                                                                                                                                        SHA1:E8BECBC805EB296A3F6499D2D08BDCA11472BD0F
                                                                                                                                                                                                                                                                                        SHA-256:FAAE59C292888C704DEA5C6AB41414B18CF57E91F46A8654FC20192422FF0B07
                                                                                                                                                                                                                                                                                        SHA-512:CC84FF0096C3A89C26BF101AE7E6FDBD2FDE53C03D6EB32A5023E55E3C6895D0B5FDFB5C4235B726D1BD7B20008DFDC80D523B0D9AFDE7F989010D812EB4D2A2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P.....Hhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="FE7DEAC662DC8A911577A7BBEBF7C7C1" xmpMM:DocumentID="xmp.did:829BF50F938411EE9BFCBD17D7D8BB77" xmpMM:InstanceID="xmp.iid:829BF50E938411EE9BFCBD17D7D8BB77" xmp:CreatorTool="Adobe Photoshop 24.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:33f810a9-d714-4f1e-a18f-03a8e6f70ad4" stRef:documentID="adobe:docid:photoshop:5938aa9d-836b-9c40-bcd5-297e9123b52f"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">3D Render of a Room
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999817285210468
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:nT/RnGgZypJ0W4XpK7F/ob/JBqjurmfmQZICLcmm1aigr+U:nTIgZ09YXmfmWIpvcigyU
                                                                                                                                                                                                                                                                                        MD5:7D49323AB0DA51EF11C76B2D5E9CFFF2
                                                                                                                                                                                                                                                                                        SHA1:7F4950710A5686F2906C81B993E365B8558F46E1
                                                                                                                                                                                                                                                                                        SHA-256:8E5CB0F070F0D1D97C2C0EA7E3F199C8C8D02281EA4628B05658A383456768A3
                                                                                                                                                                                                                                                                                        SHA-512:FC8AF0BCEA300B036F86BDCF6A1634F6BD9A7CBB2B1B2C9E63E2A6D35033910FAABE3817C6545971BE826AF0CB28C8484BB1186BA056FF73A2CCC43F98171600
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/Paintshop-Loop5.mp4:2f823dc96e2d70:3
                                                                                                                                                                                                                                                                                        Preview:.~=Fp..tL...z.$-X...;8D..\.......y.w ....x....!.|$CF...D.ds..(.....}..!...K..p?L.r+fE......P.u.I.^ZN.......b..E........$.,...eR..P..+3....].............&..f....d.U.....4.n...(W..........1...Y..Q.)..^bD..p...X@E..._..?.....#.F....'.b...D.B.r..+.G/.......j..N....C....Z..GKR.....c..R&..p6...r...8...Q.2...2..1...k....O...$.N``.7.S.&.ER.a.V7..e..h8...h!..X.C.12.'..Gg...D.4...Z.4....O.....oV!.....DV...7m.{...^.. ...i..!..3.......y...U...Ge..O.dZ....b./....H9..J5.+.4.&..........O.n..4..H{Z...9.Q.....ob&.f.VO....2...-.-.QT!...Y.b.#.pr...$f.>h4L..i..K.2.e:..UK..vF.......1OV.Y/...d...".<...........0...%_.7..B.[(.......'.[O^....../O.....V..m.K.......o.......[.my...(L...0.3).OWh.!.D....%..LeuCZxI`.......h~.`....z#f..O.?.57...s^...7k{.k...8......[.|'Oc..n.^.....?,ps.F#.#X.DAOH......../m.G"..24.n.g.G&@!+.K.j.^...)];.>Y.J.$V....%....Y....4..o.Cw.o.N..b.'V....U....[..b..3pjY9.$...t...r.0...u.."#.>..N...[.P....I)D....E..}.....y'.p,....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2000x717, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):319720
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.969384484552079
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:d6CmvUUywJQ2cUVdCIwyaB7LTKzF7Uk7gI8goMreXGVRX22Bg+UA/BorH17:+vib2hvbVadc9UIvo2VRX22B7Ps7
                                                                                                                                                                                                                                                                                        MD5:E6D26AAA765050CE6A82A37E08AD82DC
                                                                                                                                                                                                                                                                                        SHA1:17D348A9DB89B132DDDE661AB16B5BDF9492F764
                                                                                                                                                                                                                                                                                        SHA-256:1EC0111CAEA9B3D8730AEE55052009D325FA0C5BD755A9FA58001AD6FE11E3A9
                                                                                                                                                                                                                                                                                        SHA-512:9127EA9D9D3AFF55396E400D97A528A9F702B41A41AEFC17BD48F4B11675F00FD4370A649AFF921E8160D99E2B2BABD6F1552CB95EB745708373C23003818998
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164648, 2021/01/12-15:52:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:14eb2bcb-6c35-d449-bbbd-7433400d2c6d" xmpMM:DocumentID="xmp.did:57568B4C52E011ED8DA1F8713DD6B50C" xmpMM:InstanceID="xmp.iid:57568B4B52E011ED8DA1F8713DD6B50C" xmp:CreatorTool="Adobe Photoshop 23.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:927bd639-4809-e44c-8aa9-1722d9451e3a" stRef:documentID="adobe:docid:photoshop:6f2118f8-a437-094b-8b58-46584da79633"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1920x700, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):551295
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.984248291697148
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:/gUvIdHACnwH0jGGPPZ0nEpd5C0bjA/nGSo+8BK8WW2:IU2ACnZ7Hhk80/nGkb8WR
                                                                                                                                                                                                                                                                                        MD5:1CE61C58295D438B27141161CFE16E0B
                                                                                                                                                                                                                                                                                        SHA1:5D69720719721B03E2A85E6181CBC48EB9390183
                                                                                                                                                                                                                                                                                        SHA-256:695CEF9470D3E47C071865E4BAD7D7709D2C6FEA2F711F54837BE6CA7E7B6A7A
                                                                                                                                                                                                                                                                                        SHA-512:7C368A3C8F7E94890DCD8E704E5342915834545376089B08CC735FAA5E9A73BC8D1BD8C486529B0365205D919553CA6672BC01583F1BAD2AE5EA220A15824691
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/paint-by-numbers/Zaragoza_Paint_Shop.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.4 (Windows)" xmpMM:InstanceID="xmp.iid:0FD914AA744511EF98978C7E763536A7" xmpMM:DocumentID="xmp.did:0FD914AB744511EF98978C7E763536A7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0FD914A8744511EF98978C7E763536A7" stRef:documentID="xmp.did:0FD914A9744511EF98978C7E763536A7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ..................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):4977
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.9147434990462195
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:RwCbmt6YDnZjFshzrPraRjiuor2uoLiM+uow4m2uoGaI:+ClYDnZjWhzUJeKfZBaI
                                                                                                                                                                                                                                                                                        MD5:0CEBF1EE87F60A38F8DE058C2AA54094
                                                                                                                                                                                                                                                                                        SHA1:4A231AE05C8E557EDD40C716485860F958FEDFFE
                                                                                                                                                                                                                                                                                        SHA-256:559AC70D9A2AC0B4552F4C346DE55E10F2D8C4849C37B2D7EA2DE094339BE3C7
                                                                                                                                                                                                                                                                                        SHA-512:99760523036B360E579D7665D3E5B3FECDC535A6A87DE5EA2DBFC43FB1E56C45B35DBD268D4E637D4B8D25290D9E255EB5C1FC44FDBEBD63A00B6690C6217917
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/assets/stell-logo-white.svg
                                                                                                                                                                                                                                                                                        Preview:<svg id="Livello_1" data-name="Livello 1" xmlns="http://www.w3.org/2000/svg" width="340" height="72" viewBox="0 0 340 72"><defs><style>.cls-1{fill:#fff;}</style></defs><path class="cls-1" d="M232.75,26.05a.56.56,0,1,0-.6-.51.56.56,0,0,0,.6.51M197.13,7.89a1.63,1.63,0,1,0,1.63-1.63,1.63,1.63,0,0,0-1.63,1.63m10.35,3.5a1.64,1.64,0,1,0,1.63-1.64,1.63,1.63,0,0,0-1.63,1.64m-39,42.69a1.64,1.64,0,1,0,1.64-1.63,1.63,1.63,0,0,0-1.64,1.63m8.05,6.78a1.64,1.64,0,1,0,1.63-1.64,1.64,1.64,0,0,0-1.63,1.64M186.82,64a1.64,1.64,0,1,0,1.64-1.64A1.64,1.64,0,0,0,186.82,64m10.54-.13A1.63,1.63,0,1,0,199,62.2a1.63,1.63,0,0,0-1.63,1.64m10.12-3.21A1.64,1.64,0,1,0,209.12,59a1.64,1.64,0,0,0-1.64,1.64m8.06-6.48a1.64,1.64,0,1,0,1.64-1.64,1.64,1.64,0,0,0-1.64,1.64m-.11-36.3a1.63,1.63,0,1,0,1.63-1.64,1.63,1.63,0,0,0-1.63,1.64M204,13.54a2.08,2.08,0,1,0-2.08,2.09A2.08,2.08,0,0,0,204,13.54m7,4.31a2.08,2.08,0,1,0-2.08,2.09,2.08,2.08,0,0,0,2.08-2.09M216.46,24a2.09,2.09,0,1,0-2.08,2.09A2.08,2.08,0,0,0,216.46,24M201.49.61A.56.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x2000, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1277044
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9783600203099345
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:8XyJfuCuKpH7MKWGjRtrpsTHxPq3rErfJEgr26aytwvFlcieP/bRjT3:uylJJRWGjRt1GHxPgrErfJEFfvfneP/p
                                                                                                                                                                                                                                                                                        MD5:D3B0CFB838CBAEFBF04C49316F9A128A
                                                                                                                                                                                                                                                                                        SHA1:CB3924A345CD5B225B9985ADC0E018AEC5F7FA24
                                                                                                                                                                                                                                                                                        SHA-256:40C92F9D94483CFDC57C4D6837F8FE7581D359A55FB632D394E58F8C62C8E174
                                                                                                                                                                                                                                                                                        SHA-512:1640C477109CDC69355D0FB736207EC70F8BFDC4DD993BFB6ADC9A675437F91B1AC27E2E7AF839F6C775D54B1403C65655169334B5C9EFF685C475BA849C1F41
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.freedomofmobility.stellantis.com/content/dam/stellantis-fom/featured-content/2024/brazil--the-way-forward-to-sustainable-transportation-/Felipe-Bittencourt.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="0F6FD0BF875B80F2340419D2E9A363EC" xmpMM:DocumentID="xmp.did:66A7FB8474F111EF99EAD5DEFADE17DB" xmpMM:InstanceID="xmp.iid:66A7FB8374F111EF99EAD5DEFADE17DB" xmp:CreatorTool="Adobe Photoshop Lightroom Classic 11.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:fdc84f87-dd45-4ca6-9c0a-175cf31be2bd" stRef:documentID="xmp.did:fdc84f87-dd45-4ca6-9c0a-175cf31be2bd"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8B
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999810638141091
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:SfOQVooN+bwdT7U7nF0LJ2oUT4R77CfmfgvYQiScHSHD8bMLtY:OOQVoo4kdT760J2oUEAfPYQi0H44m
                                                                                                                                                                                                                                                                                        MD5:B1E0A25FBB7DD5FCE5CBC2F44A8B6CF7
                                                                                                                                                                                                                                                                                        SHA1:B2AFEE0DFE13F2BE21BE326AE0150EDF81AABEF5
                                                                                                                                                                                                                                                                                        SHA-256:A9F92F5885E1A49B5FE312C168905A3E59D262722F12D0D69DA3DCB151105943
                                                                                                                                                                                                                                                                                        SHA-512:84117618E7361B308C1D1387184B26B0D59613BE3ACFA308A0072CA1F77CE10CA40D8A886AE5E824B9EA26DEAF1F389DC7CCD55C836DDA6599BEA0CC103AB4A5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/Paintshop-Loop5.mp4:2f823dc96e2d70:7
                                                                                                                                                                                                                                                                                        Preview:Pno2t...bC...*pO...I.L.......r{b.%..@....t2.O.a.0..l?...^.......2D..M.#...x..(./..fwK..g_.6di......k..Z .&M]....?.@....5..|h=.F.Jg....M.=[....b.#.Y.T...l....m..sL.G..Z9D.....^.D...8Lk)q....R.*.v..S..._4..R.....$..lTG......}..b..)..\.u..sF$..`..1...Nb..>.e...j.>U@....~~........A..2.U....^7.F....G..C.Q..r...X.`t}....W,.{".x..I..H.#...p...Sl..q.dkmcjPJ......J8E.8F..r;!ba.....q.A. ...c..k.,p<t`883.Hn.J.".`.sl..S.TF..S...$ib&.....%..$.i.j.[.J@....$.! .j"lG............r.....X.....1.Z..?....j.m.!K........'.s.(7......a0..fP.P`....~....@..U.*..`..j..N.,..wn..hB.R..i...xI....R.&.W...6.S?..c1I.....#...[r{E...T..@j.3..rK+)./..\xe.U.....klW..-.W..........,..8.p.k...m.%.O....I.j..{.......rPm.7).Y....$H.M..h.@......*C..6a{.f.v.`E.e..`g>;eB5..?3P.D... ..zU...^..`g.. .!=tg......h3u.6.#r...K.D(.B..0m...U<{A..F/^F(.oezY`."......w.)...]E...).u..O....*`.0....w......8Y.`.q:...i.}.:...o.u..AI.r.....UZ.l...6y.yV9..9...|.s.._.."]=..z...m!.:H3...K
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):5416
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.9370321776969184
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:IF2OMtjG/s4W17PN03cBh+pRDgNuoVCj4m1uo0aI:S2x17PS3cP6pIjxaI
                                                                                                                                                                                                                                                                                        MD5:D2DD5A3AC57532C76577A0EE8CE38373
                                                                                                                                                                                                                                                                                        SHA1:53023595B070E2CE7D34E1407E0611522CDCD737
                                                                                                                                                                                                                                                                                        SHA-256:1C7C7722A2D34D7FA0AC24122901B32B24C9D7D0D3195D4E35A3550007A22426
                                                                                                                                                                                                                                                                                        SHA-512:2B73551AA571BD83ABC35A05E963B9E4BBD0E23FC1865814EB3B010450C45E970025016E754A12A33F393B03F7060F816262594E1B26E46CCFB230DE9E2E232E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/assets/stell-logo-blue.svg
                                                                                                                                                                                                                                                                                        Preview:<svg id="Livello_1" data-name="Livello 1" xmlns="http://www.w3.org/2000/svg" width="340" height="72" viewBox="0 0 340 72"><defs><style>.cls-1{fill:#243882;}</style></defs><path class="cls-1" d="M232.75,26.05a.56.56,0,0,0,.52-.6.56.56,0,0,0-1.12.08h0a.56.56,0,0,0,.6.51M197.13,7.89a1.63,1.63,0,1,0,1.63-1.63,1.63,1.63,0,0,0-1.63,1.63h0m10.35,3.5a1.64,1.64,0,1,0,1.64-1.64h0a1.63,1.63,0,0,0-1.63,1.63h0m-39,42.69a1.64,1.64,0,1,0,1.65-1.63h0a1.63,1.63,0,0,0-1.64,1.62h0m8.05,6.78a1.64,1.64,0,1,0,1.64-1.64h0a1.65,1.65,0,0,0-1.63,1.64M186.82,64a1.64,1.64,0,1,0,1.64-1.64h0A1.63,1.63,0,0,0,186.82,64m10.54-.13A1.63,1.63,0,1,0,199,62.2a1.63,1.63,0,0,0-1.64,1.67h0m10.12-3.21A1.64,1.64,0,1,0,209.14,59h0a1.63,1.63,0,0,0-1.64,1.64m8.06-6.48a1.64,1.64,0,1,0,1.64-1.64h0a1.63,1.63,0,0,0-1.64,1.64m-.11-36.3a1.63,1.63,0,1,0,1.63-1.64,1.63,1.63,0,0,0-1.63,1.64h0M204,13.54a2.08,2.08,0,1,0-2.08,2.09A2.08,2.08,0,0,0,204,13.54h0m7,4.31a2.08,2.08,0,1,0-2.08,2.09A2.08,2.08,0,0,0,211,17.85h0M216.46,24a2.09,2.09,0,1,
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x688, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):283044
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.977689210150774
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:bwNyJbD5ck8v+49kfFXer7qSOedFTv76NBDuPl3NZj/m:Mm8vlUF8+AT6N9uPl3u
                                                                                                                                                                                                                                                                                        MD5:4449D6BCF550582212BC550214E5EA36
                                                                                                                                                                                                                                                                                        SHA1:60001F346B7F62F2D17AD679E6D77BCCB99D5CC4
                                                                                                                                                                                                                                                                                        SHA-256:D8D18A0AE93B6CCD398B0BAACF4588C86B3572C3648B6FD6CCA540F53013A393
                                                                                                                                                                                                                                                                                        SHA-512:511B5F61F942F2337ACAEB50CCAC8B4951B7E1EFA73222827C64F0044613A1DB3AE16B13465BF552988402189F6845D2E306B4F18F8AF42ECE44A7B3823F3F9F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<.....vhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:14eb2bcb-6c35-d449-bbbd-7433400d2c6d" xmpMM:DocumentID="xmp.did:3DA877295C2B11EDB709ECA119C75FD9" xmpMM:InstanceID="xmp.iid:3DA877285C2B11EDB709ECA119C75FD9" xmp:CreatorTool="Adobe Photoshop 23.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:57568B4B52E011ED8DA1F8713DD6B50C" stRef:documentID="xmp.did:57568B4C52E011ED8DA1F8713DD6B50C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d......................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1920x700, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):551295
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.984248291697148
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:/gUvIdHACnwH0jGGPPZ0nEpd5C0bjA/nGSo+8BK8WW2:IU2ACnZ7Hhk80/nGkb8WR
                                                                                                                                                                                                                                                                                        MD5:1CE61C58295D438B27141161CFE16E0B
                                                                                                                                                                                                                                                                                        SHA1:5D69720719721B03E2A85E6181CBC48EB9390183
                                                                                                                                                                                                                                                                                        SHA-256:695CEF9470D3E47C071865E4BAD7D7709D2C6FEA2F711F54837BE6CA7E7B6A7A
                                                                                                                                                                                                                                                                                        SHA-512:7C368A3C8F7E94890DCD8E704E5342915834545376089B08CC735FAA5E9A73BC8D1BD8C486529B0365205D919553CA6672BC01583F1BAD2AE5EA220A15824691
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.4 (Windows)" xmpMM:InstanceID="xmp.iid:0FD914AA744511EF98978C7E763536A7" xmpMM:DocumentID="xmp.did:0FD914AB744511EF98978C7E763536A7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0FD914A8744511EF98978C7E763536A7" stRef:documentID="xmp.did:0FD914A9744511EF98978C7E763536A7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ..................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 800x400, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):159394
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.983697284890258
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:fPLWO2D70lD5WRipWPkpfFzrY91uu4ZQqUzIhuhXjubgXYmNWNlEQscjlJTIf:XKOaQbfFzQ1L/lYMWNQcXUf
                                                                                                                                                                                                                                                                                        MD5:77C4372304793BC669149EE46F2CFB55
                                                                                                                                                                                                                                                                                        SHA1:B4F042C6AAD026FBE56FA985D16939B7AC429331
                                                                                                                                                                                                                                                                                        SHA-256:F49881C4393ADCD0DA6131609B5138AA48850D3514A4454BFB49CF901F3CEFCD
                                                                                                                                                                                                                                                                                        SHA-512:A605409EA4E2E59006D34C7824769A074C3531239BF524C2BFB272744C8E6C65D938B1E9146A126014CC7638FE7CCE4354BE9AFAFE813C0EB1D93FEA06603783
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/paint-by-numbers/Zaragoza_Paint_Shop-mob.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.4 (Windows)" xmpMM:InstanceID="xmp.iid:DF487A3A744411EFA474FEEFBDAE1978" xmpMM:DocumentID="xmp.did:DF487A3B744411EFA474FEEFBDAE1978"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DF487A38744411EFA474FEEFBDAE1978" stRef:documentID="xmp.did:DF487A39744411EFA474FEEFBDAE1978"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ..................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=AndreaGuermani], progressive, precision 8, 2250x3000, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):4587862
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.985453755825398
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:98304:dYotgNg/TAsxMJyGqSErKHajgCdvBc39bYymPCf67MYJ+/kabe0sw:dwUTi+6ajygCf8JOkaK6
                                                                                                                                                                                                                                                                                        MD5:76D4A94BC4C6B46B852CF034D95F4263
                                                                                                                                                                                                                                                                                        SHA1:737537CB8A5F195F67A0565EC9FE54C3536A66E7
                                                                                                                                                                                                                                                                                        SHA-256:6FA7E137A907A30F3BE9FA85FA7C13DBACB27E90816154C46A0F71E03FD8D7A5
                                                                                                                                                                                                                                                                                        SHA-512:A407E902878F0DE6A8C7B2833D0543B37FEF4B8B8F91BD4FF3EDA9A910EEA5299F7C6743FD2BACC25946227EBE5AD0E94D09B00A079F39C75D5E034850FA8275
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.....4Exif..II*.......................AndreaGuermani........Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="2BF715DA9A7B5A70A600E521565EBD06" xmpMM:DocumentID="xmp.did:C00F38F6740F11EFB5EFF6C4D39414E8" xmpMM:InstanceID="xmp.iid:C00F38F5740F11EFB5EFF6C4D39414E8" xmp:CreatorTool="Adobe Photoshop Lightroom Classic 13.5.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:756ed9b6-4d3b-45dd-aa1a-e8e375a5b527" stRef:documentID="xmp.did:756ed9b6-4d3b-45dd-aa1a-e8e375a5b527"/> <dc:rights> <rdf:Alt> <rdf:li xml:la
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1149 x 696, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):52727
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.875436875994685
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:0KKKKNZRrKEpEAPhvPapKKKKKKKKK1Oe/MOU90tYWEyRxmep/qyNGut92Nxp9jwN:aoABPaUZUr3W9Pmec63+xp9jw2Uq9hC
                                                                                                                                                                                                                                                                                        MD5:30B8E89A70F040103D1FC0A385F94517
                                                                                                                                                                                                                                                                                        SHA1:105590E2954FD8E068F3C9BC113A433AB599F980
                                                                                                                                                                                                                                                                                        SHA-256:57426036F4F580EFEE897252B47BDFED410EE8471E9400C4E2071BAE24DD7028
                                                                                                                                                                                                                                                                                        SHA-512:E069D919171794D38C58F08C50D9B87FCD12901EA0303B4C7B1ECEA1C4B5A096AA8B4EDC18896C0F6B9C214B360D904BD87965297859EB60756E54919AA74A21
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...}...............pHYs...........~... .IDATx...{TU......0E....p1!...F..eBb.8U..K*&...0K..&..K.%..xI..D.u.&.Fc....cB./.H..P....9..h....A.A.........Z.k.{?{......~>.....[.........................A........".......`B.}......L..................0!.>......&D...................A........".......`B.}......L..................0!.>......&D...................A........".......`B.}......L..................0!.>......&D...................A........".......`B.}......L..................0!.>......&D...................A........".......`B.}......L..................0!.>......&D...................A........".......`B.}......L..................0...v...]z.....>""rO..$2.w.65._....<.7.KLx.D.....%4.{..[.Yu.5.q......0...............W-...\.u.0~m.]....l....p.A......O&......_....||uU.|.A....ORZy.....L.9y.m...X..T8..32......m?Z|A..9.tLKs.._(U....'5....0....+.=%...........e../.../...H.P..4....P%..~...p.wj..e/inw....#H...+...?L2.=X....;...k].........u......E#2....../.>:Py.Y......m..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:DOS executable (COM)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9998055544359
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:VEqA3MfSodjkiROZ7C7O47S21C7Y0hWJ6i7EXKCDNj:Sq4MfYiRWCa47f168RiKsj
                                                                                                                                                                                                                                                                                        MD5:8F936BF5894F26EB90AF1EE53486EF03
                                                                                                                                                                                                                                                                                        SHA1:F115F1B6F6FA3B0F3BEAD3929820CB570C65D4ED
                                                                                                                                                                                                                                                                                        SHA-256:21323045A7D6DD16DAD47FBB3C167A670896CF7766D9748F3C1C50BA6227D186
                                                                                                                                                                                                                                                                                        SHA-512:AEFA5D5261BC661B6D5F5F4E77F99EE872297A178672A4F60DCF3CF515705AF03DA41B0237617F5925348A1A80344A2C497F1E699634B218991782DCCA7AB135
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/Paintshop-Loop5.mp4:2f823dc96e2d70:c
                                                                                                                                                                                                                                                                                        Preview:.u.;....._Vw.oa.U...C..L..H.. r.....}.h.10..#.[7.C.M=R.Q.9.....{.P^n3....3..-fZCM-..._.6 .l.!...........D..y.'H.>*Vzc@{..l..b.3.K.g.n..r.......3....x..W".....5.....dS-X.u.>,..S......d..B6'.R....5...jd...f...v0..4..v.l|..uf...@.....W....|.6o8!.I....l{..U.w..j....h..M....81>.....gOaxarj.5...T."....N.U..$.z.x"...S.UYP..+.t#.{..~..sB.:..%'...c......S]...!._...!L......Z.)(#.[.,.n.t......ci.*..A..0.d.F..x.l...e.t&.O[.y.W...;..^..=.U_.%x\L..\&.hH..#UI...q............xf..z.`I#.p./.||....mJy.."..(x~...T..K.u...|..~o.k..%t.Z2...) .9m.0._...`..H9....(..g.R...qn.....b.`J....!....i~cRL.I..-...aT...z.fiH...k.A..cL5.-.L#....... .v+.......?/..k...u..B....^..9F....`.$......M..H/3.8.ekheCv.e.`..q.C!..X....P.;Q..K.<...1:y.`H.C4.u..Pjrc..Fc..f....u...#.....e.:.G....eR.d...0...{.L..&B.4.....>%.zi..@....s..~/.../=C)...g...H.M......$.q...EX......S.A...2h..3...yuz.....,......@.J.f....P.@g...wPy.`....8....N..{A.k.jg.K.....[X.y....&.....Y...[r.C.{B..oL...u.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 502 x 501, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):29609
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.954307631598498
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:LWjz1apNQWTUa8FqA4xygXb9nult74SLuy41r6Szo:Kjz0pe0+FT4xyGVu7cSAtJzo
                                                                                                                                                                                                                                                                                        MD5:5588D7E92A5426152C7A6DD6A03E57FA
                                                                                                                                                                                                                                                                                        SHA1:594C88DC5D8171E0B5E112EE5F59BFD78DB47802
                                                                                                                                                                                                                                                                                        SHA-256:2F881319A7AFB8ECDE2BA94CE73D308942D63647BCF8795E81FB1725F3B8A774
                                                                                                                                                                                                                                                                                        SHA-512:6ABC89676B71F658B4F8E4C44D924A7BD9BCA9777B4C5784BC5DB7A2734A125B47FD3E35D0FA5482B370E125747C4B3C1CC7777C324481F1E83C1827ACBB6081
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................pHYs...#...#.x.?v..s[IDATx..u.].........H .....;..-.R.b.....hq..P.%..@..!.b$.......$..r.....9.H.2s........z..0..H...0..0.#:L...0.#E....a.F.0a7..0..Q..7.?..o;...)[.cs.....*2_/....o...F...h...%#d..{..a.../...F.32_..c.IM.........~.....v.0..*.1..X.............. .oK..o.......n..j.....T..3.....2......._..9.`.F.....;......].j... .m..A"]...x.:&...y.s+?.e.c5Z...."...&.S.........6..YL...x...B..p/.....xV@.......\M1...kh..T#......h..9&..Q.&.;...#..<..2H..!.O.xGA9.N.A..Y. ...H.. ..|.....3..7...L...i.......F..].0Ue...hh,..3..........0.x.........g.F..v......m..ry.D............?:...........O.4..a.n.*C..o.l.tC..x.).\.L.n((.(t~?.x.x.....F.FHL.4S.........."Q....D.X...........;..$...7..#u...i...;...;.I~@..M..O.z.T.#..Pp.u(..).%.v7.....a$..v#.d..`....i=..(......S3...#...a.....7..b.n$.2...W@...P..a.Jg`..u-..."sM.....Da.n$.v(.j..o.Xc.#*..\.....3.(T"wA8..#wL...........D.Z..%C.?e.........|..7.Xb.n.J.&.....i.Q.....\...P..9..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3124), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):71568
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.569819037280373
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:fODZT3OnweYMhTVVyBhT+OE45INTDttVcwnbjM7imI5G/XzWzo7HKIgr6ehZCsdG:fODZSwe5VVyBhNsddef
                                                                                                                                                                                                                                                                                        MD5:11222E85B8A6B74B6BEA2000C84CDB0C
                                                                                                                                                                                                                                                                                        SHA1:C2C95397D562694CD29469F98812E5DD9B1DAE03
                                                                                                                                                                                                                                                                                        SHA-256:3AD8982C56F85D2D5399E4652FA933A129A1978435000F0BD4B853439F50FD31
                                                                                                                                                                                                                                                                                        SHA-512:E9ACD726992C3395687F6094AB9BD1A7605BEF6A0A9A7EFEBF4D22148E26E7E3D86F71EA78FA535DF915190004489851A0386B2CD7C110E5BFB769E9068A37C3
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/en/investors/reporting/financial-reports
                                                                                                                                                                                                                                                                                        Preview:..<!DOCTYPE HTML>..<html lang="en">.... <head>.... .. .. .... <meta charset="UTF-8"/>.. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>.. <meta name="viewport" content="width=device-width, initial-scale=1"/>.. <title>Financial Reports | Stellantis</title>.. .. .. <meta name="description" content="Financial reports and documents for analysts, investors, and shareholders."/>.. .. <meta name="template" content="page-blue-sidebar-wave"/>.... .. .. <meta property="og:title" content="Financial Reports"/>.. <meta property="og:description"/>.. <meta property="og:image" content="https://www.stellantis.com"/>.. <meta property="og:url" content="https://www.stellantis.com/en/investors/reporting/financial-reports"/>.... .. <meta property="og:type"/>.. <meta property="og:site_name" content="Stellantis.com"/>.... .. <meta name="twitter:title" content="Financial Reports"/>.. <meta name="twitter:description"/>.. <m
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 2412, version 331.-31196
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2412
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.896688960824745
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:uIqdN0717zKRyTnMOXi/QZT09FBvi0stt4x58PpFunWac:uIkk17+TOXiYUFBa0Wt6Yac
                                                                                                                                                                                                                                                                                        MD5:714EE8DE820748BAB5090D91CD5B7690
                                                                                                                                                                                                                                                                                        SHA1:07F4D4DFE5E3C9045F41996EB1AC8ECBBCC779BF
                                                                                                                                                                                                                                                                                        SHA-256:322C181B1AAB5807CD0A7ED9E249DDBD97FA385CA3D338AA59EF1F610CA24601
                                                                                                                                                                                                                                                                                        SHA-512:D3B8F2694CC897B964E5AF19CE2702B37A5E8CA0CE2FA8CFC8FDB56BF62416F80C5B392A0B961CC2D376AB863383A4ED055DDEE14E0F53411DF87E1FD38C79AE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://ka-p.fontawesome.com/releases/v5.15.4/webfonts/pro-fa-brands-400-5.8.2.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2.......l.......\.....K.$....................?FFTM....`..r......`.6.$...... .........#.........v..F..@......C.(r`.......bhp.....z.M..h..^$V#WY.._.}G...V@.@Q.L.D....{.O.+...g.~.F....&m.>.M.d.l...Y.p.....o..w..G..r-.|..UM6h@.QT./?.{./..\c..{.V.XA..,.!..".y+?x*...wn6....|.'..m......0 .0 5.Q..J'2.<@e.9......C..<..L...k........:...Uu..(...p.Z.h..h..$..*........g...e...?....Kg_...bf..xc+}k..xj...O...l.}......i......`E....{..J.!....A.F.$Yr.....w;..I..:j.^.,..Z@..Z.l.C.0&C....B.1...@...4vP.I..O...bq..K=].-.`x~.:.P8a2...:&.C.@.s.V.Y@W..nA.c."..KaS.."f..fp..N.K.@-....e)..B.....g:+@...4..K...4........2=.........k.+.......B.l.......H.... .j..T...[l.F..,o.E5.i......"B....X.d.N......?......H.2B.=.BM...[.4.i...pZ.p...\..e...j..a!...H.6.0.MT.^iI..i...q.. $.9..H,..7.c.....J&%2k.....8..g..E.PM.\7...b..j##r$.z.....6.....".TXoO....\E........a.....X.\K..f..}.7..63....R.2.V..eX.,7}.(.3+.J.....0.N[...2&...>.Z...%.#l.tA...?.w.va..Y....e..F..#. ...S....\..Ruy]..Y.2...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):627
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.4084234924036245
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:TMHdPpxNi/nzVYK/KYf3nWLyMHsoYVE7DZAkPdHfywww4XwUM:2dBLAWKLf3aMLViWklHqfw4gUM
                                                                                                                                                                                                                                                                                        MD5:576A91460CA9810C92AD70B69F6A44D7
                                                                                                                                                                                                                                                                                        SHA1:71EE39E90C1B3EB8D3608F55B2489F55043AA2E5
                                                                                                                                                                                                                                                                                        SHA-256:07119D097237CDD494F94DF5AE594D07619E3F98E5BE6E186E957DC5DE2364D7
                                                                                                                                                                                                                                                                                        SHA-512:9273A659C33D939EDFDCF3B8ED2060B373755460C7E75795FADC29BD176B205F2F264AC14B76E504399C07E263E070029775BFB53639F3F39A0B20B76F121934
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/icon/blue-chevron-left-solid.svg
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Livello_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 320 512" style="enable-background:new 0 0 320 512;" xml:space="preserve">.<style type="text/css">...st0{fill:#243882;}.</style>.<path class="st0" d="M93.8,243.4c-6.9,6.9-6.9,18.3,0,25.3l107.1,107.1c6.9,6.9,18.3,6.9,25.3,0c6.9-6.9,6.9-18.3,0-25.3L131.7,256..l94.4-94.5c6.9-6.9,6.9-18.3,0-25.3c-6.9-6.9-18.3-6.9-25.3,0L93.8,243.4L93.8,243.4z"/>.</svg>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 13268, version 331.-31196
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):13268
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.985407272702674
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:kqgx9z+H/UFZt2+BmdrvaAHEwqNrcQLmZF5ZHycfp:kqgx9C/UPtv8eJwSzLmZ7Mcp
                                                                                                                                                                                                                                                                                        MD5:4A18BEE89AA2256EF1C2CC9380552229
                                                                                                                                                                                                                                                                                        SHA1:FF12CCBAC7DF0FF36D29CE91B42C43D5FD662CF6
                                                                                                                                                                                                                                                                                        SHA-256:46FA33CC9340603E767415C1829C08B91F3A3680B9800047DBC1BDA91B8EB0AC
                                                                                                                                                                                                                                                                                        SHA-512:4276E1159F6C4BD0F1313264EB5DC952A2E0320966E0D3F7E4B1DBEBF740C894C4BDF3F0BCE48657300CD888EFB28527478C49B9DD36FBA92A1F3802168D90F8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://ka-p.fontawesome.com/releases/v5.15.4/webfonts/pro-fa-solid-900-5.10.2.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......3.......{...3{.K.$....................?FFTM....`..:........m.6.$.....J.. ........c5.X........$...sR9.4,i..k.Sp*.....q`..v8&G.$...i\. . . "h.y..P6....L..??.?.nLXL.nY?\Rf.b.D..b.+$.q......w.....J.....f.....S1..|*.A...p.B!...Y.R.Xd...X..1QPP..*..F...).&9K.4..I.$.K.;M5.K=s....V...+...BA.v.-.Hk*,I.......mE`...7....M....3.44Hm........9}>\...M.'3...C.f.;.5|..s.S.XT<#.j...-.ie.os.&,.w...:%.?.._..I^YV...76.X.......Xx..1.,x^.e..U6..Y...;..z.]jV@.oY..9RU..H.............$........$T..k..7....'..b.pQ.r{@.5...._.#.$CLC..v.IfO......)....a.N......`.M..*j.+.+.. k..vx...J..A...w....Y...lk.a.|.}........^O..5!g.......@P......rJp.f`..k.M..AP&...y.=...>...:&z..".r.....N....K.I..?E..4...K?zt.C$b........gq.O.LN..ZN.\nb7.x....._..m...~.s.#}.y..k..p&`.F21..w.5.m....{S....}'...h+..TOw..}.'<.R(.v..MM..<.r&w.0#........mK.......C.0e..x.!...M..q...M..[........8|.i.I~......b.>.2c.n..........t.......t.XB.._.w......96o..O=...c...Xk...0(.%Y.8.&...W.._.9i.i.i.i.i.h.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=18, height=9646, bps=0, compression=none, PhotometricIntepretation=RGB, manufacturer=NIKON CORPORATION, model=NIKON Z 8, orientation=upper-left, width=9632], baseline, precision 8, 5512x5520, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):5367650
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.955199963945568
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:98304:uH2X8iO25J/pMP4cJ8f27znTYOCp5ImabUeUFOkkYtIVjOF8MTVNCdYMAPlLi8:uWX5jH2nJ82ncSmaYeU0f8FUdYMk
                                                                                                                                                                                                                                                                                        MD5:91B890D05E16E2FD79DC2BAFB4344997
                                                                                                                                                                                                                                                                                        SHA1:B341295D4C75B53DBCCEC2F480C0A39D6A2DB7A2
                                                                                                                                                                                                                                                                                        SHA-256:5C9A94649A326BBBB0C0BCC97F0B03BFFDD7EB2C3CD6D7384AD73C01630963AD
                                                                                                                                                                                                                                                                                        SHA-512:854FC552D1F5032BA998109CB86C10A78332EA75D8386F8E00D64292A67F7961C6D846CF512927DB81C5C32E73DB2B244276C17B81F15C49DC2B787855D9BB7C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/press-releases/2024/september/30-09-24/12-00/HERO_T03_Leapmotor-International-Orders-Opening.jpg
                                                                                                                                                                                                                                                                                        Preview:.....ZExif..MM.*..............%...........%............................................................................................................................(...........1.....!.....2.........9.;.........M.i.........X.%....................NIKON CORPORATION.NIKON Z 8..5g...'..5g...'.Adobe Photoshop 25.7 (Macintosh).2024:09:20 16:11:02.MAXSAROTTO..'...........2...........:."...........'.......d...0...........2.........d........0230...........B...........V...........j...........r...........z........................................................26..........26.......................................................................................................................'...........................................................................1...........2...........3...........4...........5.....................d........2024:09:09 13:43:37.2024:09:09 13:43:37..e`...B@........................6017655..................d...$...d...$..NIKON.NIKKOR Z 24-70mm f/2.8 S..20034709
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1555
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                                                                        MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                                                                        SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                                                                        SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                                                                        SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999778703141737
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:QBttdNxSKcFlVElC/2gp/pxqby0uv2LF8uOsNsWr+gW:QBtlx5MliC/28Abc2LcsNsWKd
                                                                                                                                                                                                                                                                                        MD5:9B9A2B455D748537A4A4005702389BD7
                                                                                                                                                                                                                                                                                        SHA1:7A5CA4800373FBE428097306C62159F4ADFBCD87
                                                                                                                                                                                                                                                                                        SHA-256:E4BD531CA6380FBA6F73B5D170EFBFA199438D1BEA775A2B0D0359BC70D74BCF
                                                                                                                                                                                                                                                                                        SHA-512:00634AD95D83C87F6BC00D9C3E55074719BA2667ABB8AD5A166C485723BA20826F9C619E6CD16AC5829952E6121C58DEE14A95BE8FBD40B7B23D27F2D25DAD85
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Recife-Loop2.mp4:2f823dcd47c7a5:e
                                                                                                                                                                                                                                                                                        Preview:f..].gPl.Gk._1.^.$.p..m...@U.j2..c.-b..e..YX.d)..Q0...g.-S.~i...u....:B.M).K ._..^...3.......\P..9.".cb.j.J....x-..e.Y..2. lE...6....(.TI.8.....S2....;..024...D... ..C.!..$...W..$..H*.c....g..s.Fd_...L.j4[a.j....]..........;q.......&...O.n..s..'.o`j..M......M.ET...o^vZ..a6.....Y.....p.....k/:d..:I..z)FX./.....k.......LT...0...@..Tx...v.S..Q{.......He.Zl....f...t..t{..a.P..;.N.7.v..z<..-..A..A.r......t%GsB..T/.....!....g.g.....n..*V=...U-.$.fj.M...G...4.b..;..y.d..W....8.=.....n..L.w....a|........2(...^..U.l...v........0..Q....L3.+.)....P..A.S.7.<....otS~.`..&$&..(mt.Z.....-.U...d|.m.?!N....|7.L....0.JW..%...Z..7^.z.]..v8..5.L..{.~......*7.MP...I.s...-.aF%\@.....7....$.3QIC%..K.:.0..N.1......VN.c.........e."..........M~G..v..:Z)D..E..S.'.g.!...)P...9wCd.T.........!2.mJ....|.G.HT...^....A..U...0..rSj.l......>R.q\{.2.T..V....z2.,Z.B...k...Jx......:(tK,..N...L.0..$.....s`P..J_...e.#..8..?..k..0q.L.0}...=KW..~.b.z..(p....L~p...*%.O....t7i..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1344x756, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):855337
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.98799567877406
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:8FqQe2IKBHwoax+w/FJV3RtsmLPe5OPmZnvp4:8Fk2JBHdLwdNtsmLPejh4
                                                                                                                                                                                                                                                                                        MD5:31AE831E0FAF594F77CAD02C4A6BCBD1
                                                                                                                                                                                                                                                                                        SHA1:AE574632E72882BE1E2FE195B8C7B281CC22D871
                                                                                                                                                                                                                                                                                        SHA-256:59834BA6E613F5ACECD77998731315E1E06F90BAB921E9CA988FD5DB7A2B8559
                                                                                                                                                                                                                                                                                        SHA-512:211A7BA02BBFDCCE663CB9FB9B4ED3B6D8397D20D52A956C8858604DA34CC9AD15B2BC342B9B853077BA8D971E328B21F5E34EE9E2E9F62671659E0B4B0B47A4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Porto-Digital-Recife-aerial-view.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d.....uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:6e57444a-47e5-ec47-a976-fc799bfd558c" xmpMM:DocumentID="xmp.did:36D6DE5A50A611EF91CDDB536F829490" xmpMM:InstanceID="xmp.iid:36D6DE5950A611EF91CDDB536F829490" xmp:CreatorTool="Adobe Photoshop 2024 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e71523dc-17f9-ae49-9a47-fa3f51ae86ad" stRef:documentID="6356b14a-8e4f-fd56-9021-8c1800000079"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (44029), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):83272
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.285788418591543
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:M5n7PjD4UrYLBzdZFXOCx0wNGaYkiOz9D:M57P18x0iiOzl
                                                                                                                                                                                                                                                                                        MD5:E0C233131322A57C213FE420CCC2BBD4
                                                                                                                                                                                                                                                                                        SHA1:E569EC5854DDA34B93EC1795DB6582D834584A31
                                                                                                                                                                                                                                                                                        SHA-256:E9DA3F09578FF7DA1FDC5F4DD36CE27673EBC0A2FA37EE04C8FEE0E393B5B5A7
                                                                                                                                                                                                                                                                                        SHA-512:01FFAAEA96BB85F243E6881CAF00990F907D422D91BEB92B3C327D186B8D90B27E9460DCC75C83336821313A053581BF2470CF04A8601D7BDF1526055C71A8B6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/etc.clientlibs/stellantis-corporate/clientlibs/clientlib-vendors.min.js
                                                                                                                                                                                                                                                                                        Preview:/*.. Copyright (C) Federico Zivolo 2019.. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT)... */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function i(e){return e&&e.referenceNode?e.referenceNode:e}function r(e){return 11===e?re:10===e?pe:re||pe}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.bo
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 800x400, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):159394
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.983697284890258
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:fPLWO2D70lD5WRipWPkpfFzrY91uu4ZQqUzIhuhXjubgXYmNWNlEQscjlJTIf:XKOaQbfFzQ1L/lYMWNQcXUf
                                                                                                                                                                                                                                                                                        MD5:77C4372304793BC669149EE46F2CFB55
                                                                                                                                                                                                                                                                                        SHA1:B4F042C6AAD026FBE56FA985D16939B7AC429331
                                                                                                                                                                                                                                                                                        SHA-256:F49881C4393ADCD0DA6131609B5138AA48850D3514A4454BFB49CF901F3CEFCD
                                                                                                                                                                                                                                                                                        SHA-512:A605409EA4E2E59006D34C7824769A074C3531239BF524C2BFB272744C8E6C65D938B1E9146A126014CC7638FE7CCE4354BE9AFAFE813C0EB1D93FEA06603783
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.4 (Windows)" xmpMM:InstanceID="xmp.iid:DF487A3A744411EFA474FEEFBDAE1978" xmpMM:DocumentID="xmp.did:DF487A3B744411EFA474FEEFBDAE1978"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DF487A38744411EFA474FEEFBDAE1978" stRef:documentID="xmp.did:DF487A39744411EFA474FEEFBDAE1978"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ..................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3124), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):79408
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.334404019972736
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:d83OIn0beYms+hTVVyJZmJwEyysmh0Vsddef:dIOAweYMhTVVy/mJwEyby6sddef
                                                                                                                                                                                                                                                                                        MD5:D4755E2F87A0FDC5923FECE5880EB6DD
                                                                                                                                                                                                                                                                                        SHA1:9BDBA7F467349BA36582085D69EE0504102E73FE
                                                                                                                                                                                                                                                                                        SHA-256:C8C6165E21E0A8D3785B119AFF8F72FEB70CC6861535B6CE4B78509CACD957CC
                                                                                                                                                                                                                                                                                        SHA-512:FE581AA8945BF523AD7EFC122055585B6A0D51971B1A6CFAC49F6EBB9B2EB5A6D80F07CA442F0AD4E079EE7482DFB6FE6FB4663565F7FE792D1F379DBBFC345A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/en
                                                                                                                                                                                                                                                                                        Preview:..<!DOCTYPE HTML>..<html lang="en">.... <head>.... .. .. .... <meta charset="UTF-8"/>.. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>.. <meta name="viewport" content="width=device-width, initial-scale=1"/>.. <title>Official Global Website | Stellantis</title>.. .. .. <meta name="description" content="Welcome to the Official Global Website of Stellantis, a leading global automaker and provider of innovative mobility solutions."/>.. .. <meta name="template" content="page-home"/>.... .. .. <meta property="og:title" content="Official Global Website"/>.. <meta property="og:description"/>.. <meta property="og:image" content="https://www.stellantis.com"/>.. <meta property="og:url" content="https://www.stellantis.com/en"/>.... .. <meta property="og:type"/>.. <meta property="og:site_name" content="Stellantis.com"/>.... .. <meta name="twitter:title" content="Official Global Website"/>.. <meta name="twitter:de
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3205
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.90566669878916
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:NK5SAJJRcmpgGjT7XyE0mA+0YQAbjPuDc8YJKQE:gNXpXXy8d0Yhbj0c8GK7
                                                                                                                                                                                                                                                                                        MD5:CEBE768D20D09E4648977EE27B521AB3
                                                                                                                                                                                                                                                                                        SHA1:A529C45FF3A11E9D38FB9AA05FD60287B4040E17
                                                                                                                                                                                                                                                                                        SHA-256:3F503E0A57AC765A1A20FB7F6D93011E3E743A100E57BF56619C9900D6C74EE8
                                                                                                                                                                                                                                                                                        SHA-512:B7E1FED46C7569F8C3B9350B35B41B7715BB2D61C763E3AC70F93806D382F1E04FF6324DAEFA75A0830DBE82EC08E1B4A81954D6BB558CE4745C721CC88914C4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............F.....pHYs..,J..,J.wztM...7IDATx.._r....u\...]..9+.w.a.!+.;...KV......+0...v.Y.O...24-..Mk...rb.=#...%.Z.....P4...Rc...^..wx=.l.W...^[.....a.{..M{..`8.(.&.E.........a.[;....+....d.h>....6.&....m.\V=y......W.....Z).....%@..H./..l2....K.K.L.U..0-......L^.4.....Lg%p.[|=..Q..!.w.%~.. ...6$. ..48O%..3`Yw.".b.`.s..;.~W.Gtb..8s....n`%...M_E.k..$.$.....YA...h....Q.>..,.E.x.....2.....2.....r...i&i^I.@h.E..M\PU%.=my........Gs4....k..T.7..].]^gg...,-C..n....`8z..Hl..:.F.......(?.t..(i.\....c. r>.u..`8..|1......ZQ....9.....\^.3..V......**....p..9..O......k.]..E....0.x1.....Mh...J....U.j.p......c.54oKh..!..f;...%X>.GG....V.y...V.........-....!.j...c .<.#<..m;A[S}A.4.F-........U_4f...Ex..mn.D....."<..... ......0oEx......;..e..<.%7Ex..b.......V...+...di.....}.. .E:.p.Cu....O......+..|..S..0Gx..}3E_e..}ZZ...d.R...|....cY%..b..L.qa.....*...0XU. $....W.[F..'&...>....@0o[...K..F.9<....f4..@\.....B.. 7p....B..;F.G..z......H..h.L
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 700 x 238, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):19964
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.97536692638659
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:6xj1/UEkCHAtVQr8nuThB6fdAJy1/TqIRZVjUNIU9hYNlNcD:6xjt+CHAnM8I66erbTUB3Abi
                                                                                                                                                                                                                                                                                        MD5:BFA47F24E7F54785B58F3F59E66E86FD
                                                                                                                                                                                                                                                                                        SHA1:3464296D59CC25ED2E753CF34598D75E8817D9F4
                                                                                                                                                                                                                                                                                        SHA-256:10C2CDE07B9C8E8CA81210CD82FA9CC2AE920CC96252F4D40D6F2D497E7B7B58
                                                                                                                                                                                                                                                                                        SHA-512:CAB305802E496CB5A5C92CED22039EE8AE5838A1D9472C3E797969D9E4BA1AD877F13735309855E725FE51A4F3ACB81759934445DC6265146D56768BE3C174E7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............qj..... cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs...M...M.!.!.....tIME......*...e..L.IDATx..w........3.A.1.p.9.9.`.D.z?.U.....s...1G@E.......y...{ggw.f.g.'..;.l.J....S.X...C..57...iGG:...)..O...UF...`+.Y..V....e#.(.M.Jv.%.b...CFPMr..n...t..-i@].<$VA);..:....,b..(.: .....b0.2.j........Js.h....f.....VSR.+.D/..`0.2...CW..P...M|..5.a*S.....>#...!..Hn=v..../m.$..[Y.O|.o...<.3.k0.|%Drs.c9.~.HRa.X.7Lb:[*7%C..........V..Y.N.d.....&...*'..-.Fx.../.E7....."'.e..j..-~dk....^...........$.'.D............D#...A+A......X_m.tP..^.]V..&B......m.E..Gr-.. .%r.......[......M8...!..4..J~...f.....h..`0h .... .Y...#.L.q>....G#...!N...+.....O..2.Q.b..D..5..q..n6'r....MY.3<e.:.....Z...u.c.VQ..*N.Yv.tc..`0.#H9..].Nvi|`+/.m.`..`0..N_..xRlOv..G~...Kw....`.LP.....Lvi|f#..$..O0......8.[...N.d.&.T.1w1.tI..^....Gv;r?.....?.......^....Gv.g$.&.,.f#...E..p..5...qd.,F.-.eI.%<..........`pE.xl........!,.......`p.#...7C....$.)..l.G>.....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):18596
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.988788312296589
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                                                                                                                                                        MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                                                                                                                                        SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                                                                                                                                        SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                                                                                                                                        SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):840652
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999747091788656
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:6jnzMvehVMFXw25UXk0AxfpfQokzaauSweqNMLyHrJ:67/h+1wxkxRYoWQe6MLyl
                                                                                                                                                                                                                                                                                        MD5:5AF17BBB50195064A037F3F96F1EC39B
                                                                                                                                                                                                                                                                                        SHA1:4BBAB48F74610CC5648BEEAA9278DE5BDE0D0F01
                                                                                                                                                                                                                                                                                        SHA-256:1DE1CC986B72F84068EDA3C210C5A0CA67455BD43574DDA732961AC431ABAC16
                                                                                                                                                                                                                                                                                        SHA-512:92C526D65376BAFB10EA09BF2F50AFE718FF1459E3DE8C4081DE2F2781A6B31F948653EF9C331980ADAA7F1F07B02B52D3DB35D5688047450244DB3CC096D43A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/Paintshop-Loop5.mp4:2f823dc96e2d70:11
                                                                                                                                                                                                                                                                                        Preview:}..y..BUf.u.{........[.!LU05B....t(uO..4...}...}q.:...? &...DL..g.tk.Nx.D.._s..&!..... ......I.....uAN.Y.o.....c........b.3e....Z......#...A..h.!.#..}RI9U.....I......,...B.z..GQ..NSM....i.(B.....kY....~K_q....o^.SP...<Z.r.q.W.5.'................a.q.~.n.(.S...:.GG...k...*..8.....hyC.:<..b...xO-..<...~V.lI.A.....1..Y.3.f....:.^..I..#^w...?2..u'........U.....Z'.lxb;.....~..l.;-..T!.......4Y.....d.sq....IY......Y.3.s...[B...E........|...VZ....aF|...c........Y.k..% rE#9d...O....'..Y...s.x.|0..Z^5..........\..Dm...yGo...HW.G.qz...F[<.*.<....P%..Sv.^BV..E...+..{..U...*.^..."...9.".k......$8...d1e...C,........O.P..ul...!.ok.......|..E;...tS......:F....;...'..&JL.I.....G....s.i....I...,A.?6..p...,;..X{.Og..6...K....O.=u.....X/..[....o.%.&.B...b..N=.S.f.g....X.\....{...-!....H.Xr"....h9H...~......@9..........UV:+.v...?3.?.Y<Y.....M.3.3.......A...8...^.j..[.-2............<$.U..9K..uDCn]Io9.n..p.D...c....X<.....b.L.].%...n..3/.0..8...-..z...q`A..T.}......-.:
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1344x756, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):855337
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.98799567877406
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:8FqQe2IKBHwoax+w/FJV3RtsmLPe5OPmZnvp4:8Fk2JBHdLwdNtsmLPejh4
                                                                                                                                                                                                                                                                                        MD5:31AE831E0FAF594F77CAD02C4A6BCBD1
                                                                                                                                                                                                                                                                                        SHA1:AE574632E72882BE1E2FE195B8C7B281CC22D871
                                                                                                                                                                                                                                                                                        SHA-256:59834BA6E613F5ACECD77998731315E1E06F90BAB921E9CA988FD5DB7A2B8559
                                                                                                                                                                                                                                                                                        SHA-512:211A7BA02BBFDCCE663CB9FB9B4ED3B6D8397D20D52A956C8858604DA34CC9AD15B2BC342B9B853077BA8D971E328B21F5E34EE9E2E9F62671659E0B4B0B47A4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d.....uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:6e57444a-47e5-ec47-a976-fc799bfd558c" xmpMM:DocumentID="xmp.did:36D6DE5A50A611EF91CDDB536F829490" xmpMM:InstanceID="xmp.iid:36D6DE5950A611EF91CDDB536F829490" xmp:CreatorTool="Adobe Photoshop 2024 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e71523dc-17f9-ae49-9a47-fa3f51ae86ad" stRef:documentID="6356b14a-8e4f-fd56-9021-8c1800000079"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 502 x 501, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):29609
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.954307631598498
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:LWjz1apNQWTUa8FqA4xygXb9nult74SLuy41r6Szo:Kjz0pe0+FT4xyGVu7cSAtJzo
                                                                                                                                                                                                                                                                                        MD5:5588D7E92A5426152C7A6DD6A03E57FA
                                                                                                                                                                                                                                                                                        SHA1:594C88DC5D8171E0B5E112EE5F59BFD78DB47802
                                                                                                                                                                                                                                                                                        SHA-256:2F881319A7AFB8ECDE2BA94CE73D308942D63647BCF8795E81FB1725F3B8A774
                                                                                                                                                                                                                                                                                        SHA-512:6ABC89676B71F658B4F8E4C44D924A7BD9BCA9777B4C5784BC5DB7A2734A125B47FD3E35D0FA5482B370E125747C4B3C1CC7777C324481F1E83C1827ACBB6081
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/sustainability/carbon-net-zero-strategy/icons/Strong-Supplier-Involvement.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................pHYs...#...#.x.?v..s[IDATx..u.].........H .....;..-.R.b.....hq..P.%..@..!.b$.......$..r.....9.H.2s........z..0..H...0..0.#:L...0.#E....a.F.0a7..0..Q..7.?..o;...)[.cs.....*2_/....o...F...h...%#d..{..a.../...F.32_..c.IM.........~.....v.0..*.1..X.............. .oK..o.......n..j.....T..3.....2......._..9.`.F.....;......].j... .m..A"]...x.:&...y.s+?.e.c5Z...."...&.S.........6..YL...x...B..p/.....xV@.......\M1...kh..T#......h..9&..Q.&.;...#..<..2H..!.O.xGA9.N.A..Y. ...H.. ..|.....3..7...L...i.......F..].0Ue...hh,..3..........0.x.........g.F..v......m..ry.D............?:...........O.4..a.n.*C..o.l.tC..x.).\.L.n((.(t~?.x.x.....F.FHL.4S.........."Q....D.X...........;..$...7..#u...i...;...;.I~@..M..O.z.T.#..Pp.u(..).%.v7.....a$..v#.d..`....i=..(......S3...#...a.....7..b.n$.2...W@...P..a.Jg`..u-..."sM.....Da.n$.v(.j..o.Xc.#*..\.....3.(T"wA8..#wL...........D.Z..%C.?e.........|..7.Xb.n.J.&.....i.Q.....\...P..9..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):52603
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                                                                                        MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                                                                                        SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                                                                                        SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                                                                                        SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3124), with CRLF, CR, LF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):77301
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.454202753152092
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:B3OIN0beYms+hTVVyJCXa2bxMeQphOHoa2Fsddef:NOcweYMhTVVyia2bx/Poa2Fsddef
                                                                                                                                                                                                                                                                                        MD5:30280161301468197CA39E07F1B28DB2
                                                                                                                                                                                                                                                                                        SHA1:883F73EC9ADFD7560F7309041611F1FBAD20630D
                                                                                                                                                                                                                                                                                        SHA-256:F0024359F08534EDA02BC071D4941328B7C0E763B6C86D7A5902821263382723
                                                                                                                                                                                                                                                                                        SHA-512:64CEEFE3CECA626C7F43DE9BEC9C4870368EF390F2D302D96FD852E08D8D2B34360A179A25B2F9A087CBF6E3F2B080D627F87CAA16AD69BE078E234E46EE5A12
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/en/news/press-releases/2024/september/stellantis-recognizes-68-global-and-regional-suppliers-at-supplier-of-the-year-event
                                                                                                                                                                                                                                                                                        Preview:..<!DOCTYPE HTML>..<html lang="en">.... <head>.... .. .. .... <meta charset="UTF-8"/>.. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>.. <meta name="viewport" content="width=device-width, initial-scale=1"/>.. <title>Stellantis Recognizes 68 Global and Regional Suppliers at Supplier of the Year Event | Stellantis</title>.. .. .. <meta name="description" content="..21 global suppliers presented .Supplier of the Year. award for their commitment, extraordinary quality and operational excellence in 2023."/>.. .. .. <meta name="template" content="page-article"/>.... .. .. <meta property="og:title" content="Stellantis Recognizes 68 Global and Regional Suppliers at Supplier of the Year Event"/>.. <meta property="og:description"/>.. <meta property="og:image" content="https://www.stellantis.com/content/dam/stellantis-corporate/news/press-releases/share-icons/share-icons-v1.png"/>.. <meta property="og:url" content="ht
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x700, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):378130
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.958124343781636
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:T7TEKcVwoad9N/VqP2CZnSSeNP5ZC7ZVWcCrVTpXxeaNhh4p4vBGg6uuK3:/Tzceoad91VqPNnSSeNhZqEcCZVXkaND
                                                                                                                                                                                                                                                                                        MD5:D4730BD37066BABC4E538D9B5DE1C65C
                                                                                                                                                                                                                                                                                        SHA1:F5E0CEC18CE55628BA6B180BF3AA07F4C113702B
                                                                                                                                                                                                                                                                                        SHA-256:E94174C261BE3368CC300F41A3A69539EFDAB6C95301EA46BC13BFFDFBB1F29C
                                                                                                                                                                                                                                                                                        SHA-512:4C4C42FCE993DCD6D2FE4C61493DCD24A7930E539796D59539A90A14FD4FE67F6D765CD011D3FDA9C85B180077458BA0BBB968195340761662D355ABB23F793C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*...............4GJP........4=jumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:026e0eaf-4a9c-44e5-8238-a2264baf34eb.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Idnamenjumbf manifestcalgfsha256dhashX U.i.Qu..5.W+|'..1.*.um|.5*.m..cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:67C16E83772511EFB912A3FC250455E6oclaim_generatorx6Adobe_Photoshop/25.3.1 adobe_c2pa/0.7.6 c2pa-rs/0.25.2tclaim_generator_info..dnameoAdobe Photoshopgversionf25.3.1.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX Ji.....A0x.$...1:..d.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):498
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.669771682499348
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPc9KvhRP5txXEcYCoGMRvHvHvHvHJMcIHvHaV/5N9VHvHZDY0fERSNhvHvV:6v/7VJd58pCAMYfNhE0fEkuG
                                                                                                                                                                                                                                                                                        MD5:09CD384AC7FD38C773F06A12A5FCB605
                                                                                                                                                                                                                                                                                        SHA1:1CDC5AF044F1A4B2C0D524156360137879FC51EB
                                                                                                                                                                                                                                                                                        SHA-256:6786825022E5BB27398FCAF3986301F9D066E5A93C2B3C7AC40C00FE1A8DEA6F
                                                                                                                                                                                                                                                                                        SHA-512:F87D34E28EF8B8DF424FE8F62670E332C41E74778611545FA7D14D2777F42D4E7E53710A2A1C17D888FA58F907CA252E72F6BDDE796C9B7E952C410179528E36
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.freedomofmobility.stellantis.com/content/dam/stellantis-fom/icons/BurgerMenu.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............F.....pHYs..,J..,J.wztM....IDATx........E....K..Z..K.`.....g. .....l.6........H.D" .....D@$."....H.D" .....D@$."....H.D" .....D@$."....H.D" .....D@$."....H.D" ......z..=..Y}.../G>.."....H.D" ........H\ .....D@$."....H.D" .....D@$."....H.D" ......6..l.95....D@$."....Hl.I\ .....D@$."....H.D" .....D@$."....H.D" ......m......6.S....H.D" ......6..."....H.D" .....D@$."....H.D" .....D@$."....H.D" .....D@$."....H.D" .....D@$."....H.D" ......f......)Y{}....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 22032, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):22032
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.991784243741265
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:384:qK7WhQfRMyBubIwiSe2TU5kEQIT51oPzPP3x5keuzRNQkqISRRhSVe:qK7WhQmyBubdif8dNI51Oz33x5ke+dSb
                                                                                                                                                                                                                                                                                        MD5:B13BC7A6ED58B43348CEF22617EF6BBD
                                                                                                                                                                                                                                                                                        SHA1:5F43B7FD5BB4E4D99C28F5873B4DD927BF9A303F
                                                                                                                                                                                                                                                                                        SHA-256:23A13F579A421695AF30C628A6021C8AE5C1A41AA612B5420061577140635CE6
                                                                                                                                                                                                                                                                                        SHA-512:8065B2BA3EB310ED9047F7B356CBBE0A7499691C241805CF7616B725D99A5B64B94FC159873DFAF406C320D76C8A203ABF618B49B451C6DB66BBE6EA9261DB64
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/encodesanssemicondensed/v10/3qT7oiKqnDuUtQUEHMoXcmspmy55SFWrXFRp9FTOG1RJ0NFAZ9U.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......V..........U..........................R.....N.`.....6..........."..z..6.$..^. ..*..9..1...5l.F..`.....H.nG..7....a.0x.U...3..1j.~.ji~.Y..eepGD.F 5.u?.....1yE.H..4.|..lK..S..hx.8..j................pL.._.....>.{......J./..b!.u............<.e......m....p...qxz.5.)..\......N...A..;7....D.....5..c;..x...H.4....Xh.h).V.hQ)L.....L..3.}..W.:f.../...-.08Gu..H....!R.zH..A.l...d..$G.........H."..m...b.......I..rb.Dq,.v.....pf....@M.f.=.....}n.}?#.)8Q...I..nm.^-.. B...b.x):....a.e+.^...8..0......TU.|.w.o..(...A.G....*/Z..g3...{fV.@:.!.5(.S..#y3..Q..?t..C....o.Am.K(.Z.qF..ji9t.AV..J.}.p......$.KF.A../..P.vd.r....E..(...E.:......#..\....+.MPP...m..(.G........5.].C......n.?.Y..afW:...L..V`.@.4.?....U.(....d...V.g.......cy^f.u^. .].lv....ot.....(..J4r....,U.)......'wF...@R..9..Ycb.r....../..6.K/.....................B..Q..........o.....v<.q.Uu..w.t..N.oA>aS k.qo.eaX...X(.9..&......P.H....W.\.Xt,.lB.........2...r.d..0.%.."".q..-..O ...q....[...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999774063650017
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:PWLtYAC/dRVg6zUz/Y8WtTYsn5KfFPmZQPAqA/UJ69EG4:uSh/dRTzc/YDtTYso9mWAqAU6L4
                                                                                                                                                                                                                                                                                        MD5:4D2316959616D81BA6B9B336170A7AA1
                                                                                                                                                                                                                                                                                        SHA1:C73DB74A68E9126CC249D0BC1284964F0407445C
                                                                                                                                                                                                                                                                                        SHA-256:F41893C10C7C4DFF160A8B2381754858C16F8F6FC8567254FD0AEC767FEC5576
                                                                                                                                                                                                                                                                                        SHA-512:8B71C4A7EDF06EDD1B5EEED92D2682C94637396BD9D38306CB4341A2443F1321E0024D7FEB51714961C7EE483B518C147D811781977B8BC91A87E82ED4C72AB7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/home-page-carousel/Paintshop-Loop5.mp4:2f823dc96e2d70:6
                                                                                                                                                                                                                                                                                        Preview:....".s...s.".UM...<.c.....2....U....#~7?..#..F...3#...W.r......B.(..k..J.Z...-#..y..T.....D.h..d.Y]W.E.kUz.$fQ...aiY...........G.].q..i.@...SjdS.....zb..g...8./;...Iz...M...4...3.,V.N...e..;'..v..,...D...#..Z x.T...K..<..n..k.+.3B..N.+.*.6{.l....Q.Us9.?..I.hV....pN.d.2.V..\&0........6....d?y*..Q.).I.b.....J.."Pld.#'...P..d...n.[.=]'~.v...k<0;k.a;}......7.../.....g...-...L.4...#..,x.J.V...G./>..m4JPu.....^...F_.`...k.D..5...r3..].{..&CT....&f...=..(..>..cUjk.K...D1.p...:q.U.\...V...K.....S4...V...4=B."C.@.Hb.IC...kx...$.[....e..3q...<.5^..ZR.e.......DI....i...t"...o...B+1a.........-.:.OM....d.E.f|....'../l._....A...fW.Z....-Dz....."$*Y..}......BnZ...*.RRb.......Nh.3.s5...EnpPa...~..JU....U...._.....%%....AA.....U. ...S'?_.5h.g...Z.m.X.BQ.X.=.........6.EM%.`~{..?=4.V.+...jb.\.d.l.[F..O.q.n..S. ~22......../yl..@....O.>..n....k.E..6."[...X..sJ.X...h.Y.e.....2..T&...5..........N&..{k..<)..*_zHtt....9X(...s..`..(1V.....Gi...>..TIb.z.=.._.$.#X
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 502 x 501, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):35241
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9691882658501685
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:Virnkqrl9YeilfudcjMkJ5RaOMeYFaBzDxosDCc82XhIix0Lu78a:VEnkNumjMkJ5sX85xZCkhHuLNa
                                                                                                                                                                                                                                                                                        MD5:8693E17DBE1258A993FD22BFDCF842F2
                                                                                                                                                                                                                                                                                        SHA1:8F79B856575D3906723E501BBA2A1AB8EB54E5F6
                                                                                                                                                                                                                                                                                        SHA-256:CBA14C60CFD3E174461EAD0363AD830711CA1532AAD9CEF8C46AC0716A8291B1
                                                                                                                                                                                                                                                                                        SHA-512:C176B8C58C6EB315032CBCF8651DB221D0EA9EEEF7F65291F65A60CA6824A6EB5020D9DD573100C6D83DBAA9D7CD9869D13E7BC6F178AAB2A48FDD96EF8F667F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................pHYs...#...#.x.?v...[IDATx..u.]..........IHpw...RJ."..S(.b..)R.B.Sh...Nq.!X.....$#.?.{;..........O....s.w..k}......0..0....0..0...&.a..QF....a.F.a.n..a.eD...p.}..=..D.Z.......5......:5.7.`7..w-...x3..}........Lj..y..0...x....Y..n....r|.......?[.X+......#*...g...4.....6..c.........1..1&....f..$.......VH.Gd~.r.i.E!/..3...c[|.LA.?.x.E.^.......>.a....a.N.......z....(\..0...!V.|6....f.7...|.......l....|l.o..`.n.m..#:...X....y.@s+..d>....H._....E......~..h...a4..%.uB.a..JH3.=.i..7....3.oP8.1.(...Fb1a7*.j.K.....w.|6E;t#yl./Y.......8$..3.;.7*..v.....@..#.......N:.c.m..3......<.......1A...v...................z..)......<.|.....a..&.F.......v.~@...Qy............L.f".7.....(.."!_.........Tj.=2.....C..~*0=.....&.FZ...}$Z..D;u.(......L........|.nj.Q.&.F....A.g..[#'7.pAo...g>..?...fY.|.H,&.F................g>u.#H..DNy3.M.0rc...D."....Q.N.A.a...M".-..."..2.Y.jb...&.F.....Q....IcU....Cd.."...7-.h...Mw`...l?`.1.....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2000x717, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):566388
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.977528480985128
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:gZw66bQH9QqKP11ZMyWUT0F6CNP6Wr6WF2MWQGQCrhYMO:2UbSGqmM2gFyWuWXCtYMO
                                                                                                                                                                                                                                                                                        MD5:1C9460C07CA4458E4BF7890398709CCB
                                                                                                                                                                                                                                                                                        SHA1:FD252CC81307E9FD701C397DD0916209FBBD4082
                                                                                                                                                                                                                                                                                        SHA-256:F486CF29C029A6A8FA3147C0137EE0AD6D03653F621B5873A63B6C21CB6644A4
                                                                                                                                                                                                                                                                                        SHA-512:2206F21BDA687F489D3B63E946A78CDA30ED88715022FA25CFABF3C0BB04414353794D001970D6B9AB48287A3041B759BC6B4CFAFF5BCDAB345A536E3E351515
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/sustainability/carbon-net-zero-strategy/industrial-and-sites/Industrial-and-sites-landing-page.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164648, 2021/01/12-15:52:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:14eb2bcb-6c35-d449-bbbd-7433400d2c6d" xmpMM:DocumentID="xmp.did:57568B5452E011ED8DA1F8713DD6B50C" xmpMM:InstanceID="xmp.iid:57568B5352E011ED8DA1F8713DD6B50C" xmp:CreatorTool="Adobe Photoshop 23.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:927bd639-4809-e44c-8aa9-1722d9451e3a" stRef:documentID="adobe:docid:photoshop:6f2118f8-a437-094b-8b58-46584da79633"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1786 x 1786, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):365307
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.976077194326681
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:At80kmnDU9lN+nMCmHoU2naAQwXvYdqkAKfQJnAtij2VuSI+GcZVkG92Fk:o8jmcN+nyYbfYdbAKfQJAg2VuP4VkNFk
                                                                                                                                                                                                                                                                                        MD5:5B5693D9739315E4DC0F9AD6CFA375F8
                                                                                                                                                                                                                                                                                        SHA1:680C7F6158892C371A6F8AB75B16A51432F45409
                                                                                                                                                                                                                                                                                        SHA-256:9D165B995C159375695194D6922641FAB169C6FC29E8E22D56F273075BBC93AC
                                                                                                                                                                                                                                                                                        SHA-512:2200F729CB9A4CFD81B5DBBB481F527F512A84863FB0C75267DFECD2C856E9E1CEDA97561D1207EAAA451C15C68C2EAF43ED54072A2370B95D88692B97C7922A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/sustainability/carbon-net-zero-strategy/Stellantis-Carbon-Net-Zero-Strategy-EN.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................D....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...}l..}...KR.M.z.bI~.k.6.q...F...Ar.6V....s..>.).{.:Iq.*`....N.6..@m.88..?,..E......'U.)..X...E..HjI.i...;...R..%..3.3;..0X>...o..3....'......................................................................................................................................................................`;.C......e......q..M.......>....h.1f.8V.W...:?..6._i2..1......:?_*......Y.Q......#......+...b..G....U....C.LU}.t....OV~.8N.a............D.1.2...;.]u..$..kS._WV.&.N@H8.... r.......JExWYIWYe7![+...%."..;...j[.%.q.3L...........@Gl..=Q.~B...M.....g.......D......m...........>..:....2....@..........|.D....,-..@..a U......C.....@..rh7QZ.s.....X>.....8K......O.}...@LT..,.w.-.j..."oJj..i......8.>.......{B.{...+d..m..o.......q.[..?<.N..)...&.J@....g.......TQ.7)...^. .\...6j...a]1.........n.....p..K.....;.Ac...i.h[..O.....T......B.......1.\.....h.7..4.*.........o..>...../(.!a.......-..;.....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 20144, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):20144
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.988855976137295
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:p/Je0pAJ40shogIMZZuf7NA/0wh/zhQktl6k0s:p/JHpl0shorJ4NlhjwS
                                                                                                                                                                                                                                                                                        MD5:214F75E42AA5CFCA07257CBF8C64E83C
                                                                                                                                                                                                                                                                                        SHA1:BA4BBE71D4AB266BC145305217CDF86A7777137F
                                                                                                                                                                                                                                                                                        SHA-256:A6760631FECFE59ED152AEB2C51FDCB515AC00CD4755449016B5B34813735D00
                                                                                                                                                                                                                                                                                        SHA-512:E8D896C8C3509941FBCE96E2847838A520B3BC8D94348B1121840A1A2A45328BE939238423A03CDFB7823CF128EEC3190DE8B4C1924553D603EF02FA856217E0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......N........p..NI.............................Z..|.`..J.R..<.....$..}..Z...x.6.$..0. .... ..D.6..r.L......r.....y.B....(j''.L..)A.1.k...DEHA.O,...@..C;..SE.g.ch.{.t..F...?zW....|.r.p..dO1..-.).Q.9.Z......?v..>......).9@."..\}.(.[....I.u......mc...`...#.[.Q!.%B.("!......``c....._....:.u&~......&'.I.x.>..R.......@.4...]|f9V.u.4v.+...E.~=..{+.....]..&X...L...Z..>O.WH...Z..!.T..:..G..1....2.HR....1...U..N....}.D^.:`E.P.:._~....-Qv.....> .t;..[...B.pE.(T.W1...t.........m.....X..F...]i....$.]..e.VSt.NNo......}.=#.B.0.gds....h...ns.Tv..$<_....2F.Kd.;..\.F......B.p)|.%.<[..YJ..l..CP....F..x{...}...f.&..Ci......;...V............./....w...+.I.B.Y...r.........Q...........X.-cL.g3)...a. ..D..w./x.V...Z.`N.25/..)M&...ys../.{E.ezR:V..2V5.+....;....._.[$*J.r....A0tW.u....L........*&T....~.z........10...3%.`%..urP i.9...M.i4M....L...q...N.........%...w.......?7>.........5.!..|8..."N...Y.....E...M|..._N..v{].._..Ex..J.7....aJ;...#u..W...Sk.9...Vn.]......D..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1823), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1827
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.0226983545218955
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:BDRTXPpbCDWxaNUD69K55Em6rm5QPUcEED50//w3na:v8DieUyK5km5iTDD6ka
                                                                                                                                                                                                                                                                                        MD5:D0A24438FFA4B772E5BC3BF4A3A48080
                                                                                                                                                                                                                                                                                        SHA1:4CAFBF4C4FDE858CC3EA59E51229767996AB1A99
                                                                                                                                                                                                                                                                                        SHA-256:8CE1BCD5BA75A0D15061756F11AB230D912B08A4DE5C5149ED3032D4CD48E5F3
                                                                                                                                                                                                                                                                                        SHA-512:90CF9388C07F170FECC012C2647995D17844277A632FA9A640BBCCB30825ADBD3A755E7150B65939431EBA8DC447EEA53558FB44A544E10D16A517FBF6D4566E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://ka-p.fontawesome.com/assets/750b28e362/123231241/custom-icons.css?token=750b28e362
                                                                                                                                                                                                                                                                                        Preview:@charset "utf-8";.fak.fa-cstm-icon-square-x:before,.fa-kit.fa-cstm-icon-square-x:before{content:"."}.fak.fa-cstm-icon-x:before,.fa-kit.fa-cstm-icon-x:before{content:"."}.fak,.fa-kit{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-variant:normal;text-rendering:auto;font-family:Font Awesome Kit;font-style:normal;line-height:1}@font-face{font-family:Font Awesome Kit;font-style:normal;font-display:block;src:url(data:font/woff2;base64,d09GMgABAAAAAAPUAAoAAAAABuQAAAOLAAAPAAAAAAAAAAAAAAAAAAAAAAAAAAAAATgCJAQgBmADDAA0yoJQywgFiFAHIIVxAxHFfADQSFk4fz+I53W1edH1ExHcJIeLf6zoKfdwqyCB51/n/k7jG38FLNTtl77VPWKQABpP8mz+/1/Nh/yC0Mz+WjYsKps+ddJ9ARywAl62TawTd+J2C4xTnTtI8FNwbHRlGD8DroMAxLD15aG/Q2Ia/iGorQBgKC1OuH8285S2WBTgw0SjLxPlKRpd8g4tsiAd369TFtOMr6Ou0YYo2YyJJh1lNNDmvtMf0lgOGqYOWimx+E2a9enRCRUlKjx8omjKawBIPTkB5IIsZkgZ7AWyTAcS2dVLxCAXMDAi0S4qngdRPC+X6YWY4ClZLIpEUskkl0KQPMu27LjklOSUvNp1ateJKy5TXCYprkwdu0yNGC0uRyuoI13daGIkLBKOJEqutJnjbHbeOlmOk
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999807998575596
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:dZyKyY2fFmes/ZgJEliq6Jm1lmNY99ABf0dBDunRKa7LEYKtIH:dZCfFmeSmx81IrB07DqRKa7LEYio
                                                                                                                                                                                                                                                                                        MD5:4196D542C9740C13E6B93A0200E27727
                                                                                                                                                                                                                                                                                        SHA1:67AD54BDCE108E91F67F346F155AD1B24A4C6071
                                                                                                                                                                                                                                                                                        SHA-256:91A5303DB1FC68A1C438060A48ADC37C3A5E03405A5C06B9BB4A83BF683190FD
                                                                                                                                                                                                                                                                                        SHA-512:0E981829B82214E17ECC555901C272B649DEA1B162D09B5D19CE0F2841EF6854E18F93FFAA1140447B2F0947C4B453368E62533FD32F88DE9252EE55342D1EDB
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Recife-Loop2.mp4:2f823dcd47c7a5:5
                                                                                                                                                                                                                                                                                        Preview:......s..=...z.......^...;....-..=N3.K(0.MF.....xl.gF.^..4.....O..:;...b.3^r....'..Re.z..V....Z..Q..q6..3......\.f.]..\3T. %...Y:.....i....`........#..A$.(Z`.........O.M.L.C+..V..'/.,.G...%..u.$..k....3..Z&bm.))...g.:...[.`*!.}R..5.q.s..N...\...<....l...F..K.....3.vM.. ...>......g..........._Q...~wlg.b].....9v.r%.dv.r.'..p..L.......6=..h..s....3s.%...u.vH.O.'..%..c..tz..B+.o..S.).....v.K..}..kU..n...n.U..)...P.......^R...'.n..Y.%.L.'...F.U.).y...g.-}...y.j.;.+..3St.#...W.9q..*..6...../......}.,._.2.V.6..i.6.....y.........f..I.......*..a..*.......@.%....Q..7&.:wS.y$(....1.&....'.@...Ek.N?......-..CI.VD......@..T.V..qI.....}..|.f...n.x..Jdt.#?...."RP........."L...6..[.3....y.....Y%.]..wSw...$t.~....G.Y.....2.xM..rt9...S~L!:.u*..|.1.M.*.R).j..N.2%j....g..=..{..p...p...v......x.B....S.D....m....n5u\....../w..p'.."W0.....t....i.N.Lz1......av.q .t.~...^....O,.O......=].;=).Q..........a.O..`!0].E4.%..l..q.....g....b.?. ..... NN....*D.....^...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x608, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):392990
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.977664198029842
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:fPfzwSnI8VMyDIs4U57nfTvfKrd8zPGHGTcoGrXaiIJEt6YD6NHZ5RwEtizm318:fjwSYyWUdbvSJWG4orXaiuEt6YajRwEc
                                                                                                                                                                                                                                                                                        MD5:B508ADAEC78D80B68EAD4E890B9B422A
                                                                                                                                                                                                                                                                                        SHA1:38049A067C296D7CE1FBF6961B38752A882E1D57
                                                                                                                                                                                                                                                                                        SHA-256:AA71E11066D81DEEE8FDFA2103487F6A1C7A8906BC8BDE2E94153CFF77E33C5F
                                                                                                                                                                                                                                                                                        SHA-512:FD0E0D67207BCFF367C144E45C5B5608932284A5DCBA0C3752A3570B0CC127528AC18532C5483642EE3FE51327C8ABB9D2D8408D03E0EAD55A3E07BC65A98839
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/sustainability/carbon-net-zero-strategy/carbon-net-zero-hero.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<.....vhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:14eb2bcb-6c35-d449-bbbd-7433400d2c6d" xmpMM:DocumentID="xmp.did:DAE5AF165C2911EDBD54D6D50B6967D7" xmpMM:InstanceID="xmp.iid:DAE5AF155C2911EDBD54D6D50B6967D7" xmp:CreatorTool="Adobe Photoshop 23.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:57568B4B52E011ED8DA1F8713DD6B50C" stRef:documentID="xmp.did:57568B4C52E011ED8DA1F8713DD6B50C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d......................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 800x400, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):188795
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.977863500190535
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:PiUoh8/sEwWzpTdyUNe3yvTKhZpcDrrHTiQUBRuM7wdGKuXxhZSRVbY:aCE9W1zYUKBSaR5k7oPAvk
                                                                                                                                                                                                                                                                                        MD5:4E7738B61B9AAC5D8FC356DB5F5495E1
                                                                                                                                                                                                                                                                                        SHA1:FDE422FFFC8775749C455946F699A880F5445F73
                                                                                                                                                                                                                                                                                        SHA-256:1AF048425E16D1DA4A7E08736BCD0F5B5F1BCF7F7678C7F4B1B9F6AAAE145E77
                                                                                                                                                                                                                                                                                        SHA-512:6791AA5A3CB26155AF16A3299743B20AA0007F9B7D1F936BB4E2ACD61B5BD178CCEE9FF793156DF96161C804F7EE6449CB49F7F5C857290D11329CF92F54AE2F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Recife-Technology-Development-Hub-landing.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.6 (Windows)" xmpMM:InstanceID="xmp.iid:3D46EB6B742811EF842FEE1DD0AA805F" xmpMM:DocumentID="xmp.did:3D46EB6C742811EF842FEE1DD0AA805F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3D46EB69742811EF842FEE1DD0AA805F" stRef:documentID="xmp.did:3D46EB6A742811EF842FEE1DD0AA805F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ..................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 502 x 501, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):20212
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.914609294704143
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:SE2fLNFWMiITC0vVdDCUKAmoQ8RFBHmNQnwvA:3koM/C09kWzQ8/BHmIwvA
                                                                                                                                                                                                                                                                                        MD5:8DC6ED4AEFFBD3FA53ECD4C5D84497AA
                                                                                                                                                                                                                                                                                        SHA1:BA9BD0C4830EBFC568B9D4F6CDA3E405C3DAD05A
                                                                                                                                                                                                                                                                                        SHA-256:CAFC72AE6F0B5A9E1395062795875E8092D8A5188821D15C92F1DF8FB496E534
                                                                                                                                                                                                                                                                                        SHA-512:FFAB1E41B3316A2800AD30ED7D6D6431E60A61E5446327A524E71421EF879FDDD6BD25158677A4A3EEA6E659BAE409BA333F1A854930A1217ADA6E400A6E99C5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/sustainability/carbon-net-zero-strategy/icons/Innovative-Mobility-Solutions.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................pHYs...#...#.x.?v..N.IDATx...w.]E.....f.CB.%....i.-.RD...(X.....c......6T... ].TzH .$. .Bz.d....^w.[..{f.s....>H.....g..gZ...033.rhM..333.....D..fff%.`733+.!....y.~.5......M....*?..l....5.=~..0...._!.......y...+.G..........r..~......o{....f....(`...[.;V~o20...v....k+0..}...B.q..a..z...5t.hX.>.tT~>..Y.........,.....3...,.I.....F(.7..E.;..t{..m.=.B..B..3......m.f..P.C..>....|6.,....*_3....Yo..f.i....D.=........t..3...!dh?_../...........C....;}O.....v../EAuP....;.j...E..iA.O...U..{..._......nA..7.t......w.........F.....<...C..........Z`.p.........5.;...l....|.t'.Nw..m......^..h.M..P.w........x"~7....n..<....8......t..C<.Z.1.....OE.........x...]...5....Y5......k..W~n..3.7.....{.....h.^u.~'f%.`.....n.).W.A~....d.....G..G..4...M.M.A..9.....7....}x..k3....+.U.....o..t.7+,...Q...ah........Y....W^_...W..@..V....y+.....(..mgtW~8.f...+.O....Uh...T&.,...w#...-...=.f!M.>Xy=.......z..2]....`.<j...[..F...K.#kf...V^.A
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1200x800, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):799201
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.988946762220681
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:z8aN4P922gy9dLYyykHimifDGtocvI5q+6tE3RQhcUzkbu532kavG9/HFrsO:z8aEdSZk4Me5eafbm3Tt/FrH
                                                                                                                                                                                                                                                                                        MD5:9809A87244A82D328C9A482310AF14F9
                                                                                                                                                                                                                                                                                        SHA1:E1097A12F11E0C6E4091BDD80753C1DFC6E95221
                                                                                                                                                                                                                                                                                        SHA-256:72760B6DF1E8CE0CFF6046510E391052785EFC452A825DFF847B167111AA4B89
                                                                                                                                                                                                                                                                                        SHA-512:7A9A0743BDF6F3DEC63BE85484407AA688D3ACBE7351B526E884985A434AC2104D2A30FD0FDB9A845F6F2C949E1FA6A9809635F29952A06491C39809CD16F096
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Inside-Recife-Technology-Development-Hub4.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d.....qhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="2589EB354CD42C041153CA4AD746B778" xmpMM:DocumentID="xmp.did:A4925BAF50A611EF8945DFFA6738B199" xmpMM:InstanceID="xmp.iid:A4925BAE50A611EF8945DFFA6738B199" xmp:CreatorTool="ILCE-7M3 v4.01"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:04b27999-4afd-49e0-bb9b-fb6e8d0e4905" stRef:documentID="adobe:docid:photoshop:974ef9a9-76a5-9748-8025-ec1ed810261a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1401 x 1551, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):103258
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.849978354458789
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:CSNzjNwGHp8U+w3YIOeI4T+FgIoPh78a9oXxuF86:CSNvNvpmgYXUp
                                                                                                                                                                                                                                                                                        MD5:B3E880DD5753AEBF5FCA0BC85CAC4B63
                                                                                                                                                                                                                                                                                        SHA1:1F65BF0F6FDA32F0241ECAEFAD5345BB808DF5BB
                                                                                                                                                                                                                                                                                        SHA-256:659D9B76693E55BB009B1233828BA1852CEF71AAC91452BCD63AAE2FE28FE0C8
                                                                                                                                                                                                                                                                                        SHA-512:9EC31E25D4166EBEA12B1BFE538D1A7CA33EEC34646968008C806D14B8A9DEB3F6A4DAB72B9D31F4CD13637D3A4A8766CF7528845B3BC323634AC93E67F0DA97
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/paint-by-numbers/Paint-Shop-Process-Info-MOB.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...y.................pHYs...........~... .IDATx.......}.....5?.`1...kY.!..d.*y<..<^.(...c.X.X...[QDY.^..7.f......S..W.E.#'B..]..@....c.@...XZV..X .......G........y..(vgg.OOw...=.|..K...........LS...........z.y....... ..........@............#..........F........... /.......$.A^.......H0..........`.y....... ..........@............#..........F........... /.......$.A^.......H0..........`.y....... ..........@............#..........F........... /.......$.A^.......H0..........`.y....... ..........@............#..........F........... /.......$.A^.......H0..........`.y....... ..........@............#..........F........... /.......$.A^.......H0..........`.y....... ..........@............#..........F........... /.......$.A^.......H0..........`.y....... ..........@............#..........F........... /.......$.A^.......H0..........`.y....... ..........@............#..........F........... /.......$.A^.......H0..........`.y....... ..........@............#..........F...........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1920x993, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1160154
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.987018514665603
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:c+Bm5DP1/gPRjoIiYcG5RXF6dwpsUBnVb:pWDPIXR5RV6yienZ
                                                                                                                                                                                                                                                                                        MD5:56C73397919FAF7F5FAB01C5FEA6B33A
                                                                                                                                                                                                                                                                                        SHA1:B9423F85171CE6E8F581BDC4B75D7B7D1BDA8982
                                                                                                                                                                                                                                                                                        SHA-256:6C09BE48F87815613DD0EE210A1FA6FA5D112A51D37B236D3400AA253232B99F
                                                                                                                                                                                                                                                                                        SHA-512:C8EF29B3052A2FCDC5672F83B69197B6E84B9682F3F7A506D159C61F53D47D67E7007199CE2AFB9C061BF7C8EBDE03B4F3E4E628F8A344D26A3FFB1A35F2080E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/press-releases/2024/september/26-09-24/Stellantis-Supplier-Awards-2024.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="58592CF98B851515B2D7776D1A3DF368" xmpMM:DocumentID="xmp.did:C00F38EE740F11EFB5EFF6C4D39414E8" xmpMM:InstanceID="xmp.iid:C00F38ED740F11EFB5EFF6C4D39414E8" xmp:CreatorTool="Adobe Photoshop Lightroom Classic 13.5.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f0f9cef4-f866-403b-93a2-1f62b6c4ada0" stRef:documentID="adobe:docid:photoshop:a11097ca-ae1d-0b45-8e95-ff28eb81ba87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3205
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.90566669878916
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:NK5SAJJRcmpgGjT7XyE0mA+0YQAbjPuDc8YJKQE:gNXpXXy8d0Yhbj0c8GK7
                                                                                                                                                                                                                                                                                        MD5:CEBE768D20D09E4648977EE27B521AB3
                                                                                                                                                                                                                                                                                        SHA1:A529C45FF3A11E9D38FB9AA05FD60287B4040E17
                                                                                                                                                                                                                                                                                        SHA-256:3F503E0A57AC765A1A20FB7F6D93011E3E743A100E57BF56619C9900D6C74EE8
                                                                                                                                                                                                                                                                                        SHA-512:B7E1FED46C7569F8C3B9350B35B41B7715BB2D61C763E3AC70F93806D382F1E04FF6324DAEFA75A0830DBE82EC08E1B4A81954D6BB558CE4745C721CC88914C4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.freedomofmobility.stellantis.com/content/dam/stellantis-fom/icons/CloseMenu.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............F.....pHYs..,J..,J.wztM...7IDATx.._r....u\...]..9+.w.a.!+.;...KV......+0...v.Y.O...24-..Mk...rb.=#...%.Z.....P4...Rc...^..wx=.l.W...^[.....a.{..M{..`8.(.&.E.........a.[;....+....d.h>....6.&....m.\V=y......W.....Z).....%@..H./..l2....K.K.L.U..0-......L^.4.....Lg%p.[|=..Q..!.w.%~.. ...6$. ..48O%..3`Yw.".b.`.s..;.~W.Gtb..8s....n`%...M_E.k..$.$.....YA...h....Q.>..,.E.x.....2.....2.....r...i&i^I.@h.E..M\PU%.=my........Gs4....k..T.7..].]^gg...,-C..n....`8z..Hl..:.F.......(?.t..(i.\....c. r>.u..`8..|1......ZQ....9.....\^.3..V......**....p..9..O......k.]..E....0.x1.....Mh...J....U.j.p......c.54oKh..!..f;...%X>.GG....V.y...V.........-....!.j...c .<.#<..m;A[S}A.4.F-........U_4f...Ex..mn.D....."<..... ......0oEx......;..e..<.%7Ex..b.......V...+...di.....}.. .E:.p.Cu....O......+..|..S..0Gx..}3E_e..}ZZ...d.R...|....cY%..b..L.qa.....*...0XU. $....W.[F..'&...>....@0o[...K..F.9<....f4..@\.....B.. 7p....B..;F.G..z......H..h.L
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 28 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):656
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.521561786000837
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7czf8vGfAGK6rCX43RWJKir+VgKIh2kt0Z73Vxj0QwXz:YOAP6+Xa0qgKEDS3VpRwD
                                                                                                                                                                                                                                                                                        MD5:3679248906DC556576716194B48A936A
                                                                                                                                                                                                                                                                                        SHA1:45AE61E5934B860B54EB8B98A9515D6398D46329
                                                                                                                                                                                                                                                                                        SHA-256:D4184CA1A7166798E760C65A1826EE8FF9E902C19893CDE27E5DD54F87D94049
                                                                                                                                                                                                                                                                                        SHA-512:546947E877DCBEF4C55E9CE459098E942CA8149B2365F25C943A3A27E338CE957C0079E07C8810386B12F71737CF1D467860C3E9D3DAF1C9C91A202478635427
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....... ........B...WIDATH.cT.h..@G.DO..F.........m!.....x.G..`4..}.G..o.h>.:`.....#.#./.;..?..1|............(..031pq.1....03pr............>.....~....P...p..,.E9a.d.......ap.Sg.)pcp...b...<..iq.......|..Vf3p..0.L..p.)p...7..v.40..c...f....,g....3l.q.#$A.....".<p../?1,Ys.!%.....!++3..m......p..#../>.]..4U........B......0m.a.....o......_.....n.E...9.aAn...................o.....o...0...,8hv....c.....Z..`..{Y)... ...O3<{..8.A .....`.....BP.u.....8?.\N.-......C7.b.....78......L..A..Ri....''$.#.._2..z..a...A.....+.1P..z..w;....v...`.#.H. K@Y...s.&...([ '..H..`X......H..f...-....~....!..\....W.....s....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x608, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):392990
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.977664198029842
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:fPfzwSnI8VMyDIs4U57nfTvfKrd8zPGHGTcoGrXaiIJEt6YD6NHZ5RwEtizm318:fjwSYyWUdbvSJWG4orXaiuEt6YajRwEc
                                                                                                                                                                                                                                                                                        MD5:B508ADAEC78D80B68EAD4E890B9B422A
                                                                                                                                                                                                                                                                                        SHA1:38049A067C296D7CE1FBF6961B38752A882E1D57
                                                                                                                                                                                                                                                                                        SHA-256:AA71E11066D81DEEE8FDFA2103487F6A1C7A8906BC8BDE2E94153CFF77E33C5F
                                                                                                                                                                                                                                                                                        SHA-512:FD0E0D67207BCFF367C144E45C5B5608932284A5DCBA0C3752A3570B0CC127528AC18532C5483642EE3FE51327C8ABB9D2D8408D03E0EAD55A3E07BC65A98839
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<.....vhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:14eb2bcb-6c35-d449-bbbd-7433400d2c6d" xmpMM:DocumentID="xmp.did:DAE5AF165C2911EDBD54D6D50B6967D7" xmpMM:InstanceID="xmp.iid:DAE5AF155C2911EDBD54D6D50B6967D7" xmp:CreatorTool="Adobe Photoshop 23.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:57568B4B52E011ED8DA1F8713DD6B50C" stRef:documentID="xmp.did:57568B4C52E011ED8DA1F8713DD6B50C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d......................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 27320, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):27320
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.991681118789454
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:768:xmG1L123pEgg0nPt9HVj1Ncc3sxgYJXh9utR:/5c3PD1j7cC+vuH
                                                                                                                                                                                                                                                                                        MD5:EB5D1929775246B587BE1217B0DE509F
                                                                                                                                                                                                                                                                                        SHA1:A80F3300CC49B0C34CC5BB60F2419C97E4795B94
                                                                                                                                                                                                                                                                                        SHA-256:84D61E7247B5194FEDF074CA201A7BBC68D3EE141236B4E7CB5030ABF9AB58C5
                                                                                                                                                                                                                                                                                        SHA-512:490F12DF57FD48D0FDE6E088A3F23D4B9BBCB1C0BC31B6C0DA2CA659955EDCC173803D75FDADE5D01B19414EE1FCD4E6EB1E377CFD1D115A9498713EC1E89229
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/encodesans/v19/LDIhapOFNxEwR-Bd1O9uYNmnUQomAgE25imKSbHLSMA6.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......j........H..jF..........................:......?HVAR.I.`?STAT.4'2.../l.....d.C..z.0....6.$..`. ..P..Y...M..dnS..t'.J5k.b4"...f..t...8..x....s..1d......B..Z.E@D.uSD.......Loi.4.Pv../.[D ".Q..>*mQ..S.)..../..0.........Q~.(..B.r..TQ.&'.D.8..'...A...^.......2U..........v.O.h.f.$..@. ...m1/....w.+.o.'m_./...}....Q.*P.@....6{`.*...*.+o...Y8..@....P@.h.#jx~n=...9jl#r..D..+r.F.6F..#Z.C.L1h..m.><=+.=E..o..J%...m5..P..#1r...G9...\.'m....m.C....!..f.....P.o..A...P4O.@voo.b@,f'....-.....Ba.6...C....(...MUa.c1...].......ff....E.9..S.=.F$....r........./.OR.../..]>..k.Z.z.9\...PU(.nU..U.B.........BU.PU.W.c..X.:.1.BUQ...].. ..x..r._|A.*c...............h...@...p.|..E.*.@)......{{b+.'........$.&.......7.{.E.....W...Dz..%.z..e....s...kL..."......bP..Hz.[.)......7.l......./..t..&.{.....K,v.j.R...uZ.....>....{.#....t......8..%^...L1...[W.=.\5v.RQ6.*.....t.bD......13.UU..H....9....h..45`..."........o..........o.O...`s..{U...u.p.N.x`.{.d......@ Td.F.......@.:.c
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):4272
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                                                                        MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                                                                        SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                                                                        SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                                                                        SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 22000, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):22000
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.990357294601619
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:384:CH06vrZcl62c9xW0HOpXvganAi1yMnrqHdlfqtrbri/CRK/A8YKcK1+VN:CH04YM//gvdAicMnrAlCJyCs9LHoVN
                                                                                                                                                                                                                                                                                        MD5:154B65C09A0F1D143EAA2CFAEB2DEC4F
                                                                                                                                                                                                                                                                                        SHA1:E8F3FD688770690EA95A79B442BAD5BC3B9F17D4
                                                                                                                                                                                                                                                                                        SHA-256:D1A36023A08C74591BD777C344A8D5E21B9200275CD8A131592DF75CF867FF8A
                                                                                                                                                                                                                                                                                        SHA-512:801F45C3A20D41436D19058531EE5786F538C4ECFF8C5BEE516CC6446752F631AA9DFEB4AC7B0DAB10286D04A859B15A5A38AD44AE389D4586804A2AD4086655
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/encodesanssemicondensed/v10/3qT4oiKqnDuUtQUEHMoXcmspmy55SFWrXFRp9FTOG1yW9MQ.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......U..........U..........................R.....N.`.....6........4..s..x..6.$..Z. .....*..1....T6l."...@.W..x.q..;..~.....q....f..'..c.Q.P........d.!...0<.'.@.>....FO...8.....C...Q ...u...^.%s>..\h....9w{...8.8Y,.p..}.......k.M.$.:bS....[..|tA.$..W.#....R.H...k......5ef&.y.4+.>...qs..GiP...E`.2F..r.BD..... ....krT.]$...*....*.+T....m......A.9im@.,.......h...........".x......8....".H..p...&..{.x..{A.DA.y.<.(........?...o.e.........I..>..9Q.u..1.........i#Z...-..8.....m...@.H."..I(m..yVtf..~...0.Z.N...)0.ip+...WMgfw....D^.r."....+.J8t.3.,\.D6...X.....^`~...L..$...Y...%........YQ......#.}.,k..&k5%E.IW..>.K................p.yT..!%...d.....aI.C..0w.;m..w.8.....s;.....*....=;....'....<.o.XP..z..t......t..W...0....R.+p..i.f..)..../T.\..TU{....1..aP.2....|.q........Y.@.n.E.....1....~......H8r.....OOB.C........7..3$E........~......J`......r.AQ&E.@.k.b...r..X.L.h\......\..;.....i..=Dw...'Q..0.*l...j.......J.W........@7.*+F.....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1920 x 1280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):210314
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.8708623202044725
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:U3wObskeaDasUc8Y6AiI6aBahPQYVLtsJf0fPOGB5pLVm400WOxcPB7:GbbFr6AiI6ashPHSJK2e51VG0WO+PB
                                                                                                                                                                                                                                                                                        MD5:96E0E67EA5AD587B25A13E1135E8B115
                                                                                                                                                                                                                                                                                        SHA1:D9D30661CEAF65412313209227225D1797D30DE2
                                                                                                                                                                                                                                                                                        SHA-256:32A4F630C3EDFE50549340B4AE4161C8A3B6A5100FD87E3B7E8F0D8CCCEA6D0A
                                                                                                                                                                                                                                                                                        SHA-512:C7F0F979B34DDC33A84781ECB6F8919C14F536B852B44BDB6C8D77E0B1D56306C3F23267D42B3272035BE1429D6BA3AF514C36A2487E9D206FD58A378157E431
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............O7....tEXtSoftware.Adobe ImageReadyq.e<..5,IDATx..{.4.]...y.ld.N...6.-.$..l.&..X...|!.....[....j..{..%.dI.....6I-.6)..v...p,rY,s...8..e... _B-..bS..>.........tO.<.|>U....g..s.3O....u.......0.u....].zo........+_..a........3.......K3.........3..1...........g...........~.....k..m.>....................|.o7a].g...k.....#."........<...........o......'}.{i..!.......f.'........:.S...sslO.3o.]F.F.......8I........N...'....5y~.....kk...../.#...................~\.S.....w...S...Wpmhi.D`.....................q...s8.[..u....}p..z.`.........<......\4...-.bn..<%Wp.......~-.qd{............`.........o..)...G.....WK.l.Oi[m(i.3>...........`.......J..;...*.v..3g^..5._O..g..|.|n`D`.........0......Ed>.%..N..N.....F].S..^...S.B#.......@.?.......p.X^...~[.y..J..l...mS...1........p.@........H.#.N.../..%.G..#.m.|k.{.../"0...... .......\....}.~...:....Kx.gM..>..V .........................p.......m....bp...-a.kD_O..:..c..@......... ........w...[\..._T.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 21624, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):21624
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.990280291552165
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:384:Mwa83UdVZ3xCLKSByOggrdfOFsQ7g6s7dryKO6IqiSFQB8zAF09l19qI0gHf+:fa8QvxC+SByOgxFtg6sZiSWDGkI0QW
                                                                                                                                                                                                                                                                                        MD5:534B0273564D30695D08CF2542F45FE6
                                                                                                                                                                                                                                                                                        SHA1:54F1700FBE58C1147314A52FC9C1C7A7318A5DDB
                                                                                                                                                                                                                                                                                        SHA-256:D52F1F1C0E3E9E237C7604AFEFA8D784064F688C76293E3F1102DAB32A830925
                                                                                                                                                                                                                                                                                        SHA-512:670A3DA5DB63617684F186ECB7F098038E746DCBF78CA31BBFA251C2F004EEE069E62D3A164B4D4C04C61A93544139FD62CB5CFD2FF50C60CAB31FD4EEE7A99B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/encodesanscondensed/v10/j8_46_LD37rqfuwxyIuaZhE6cRXOLtm2gfT-PYqZAC4I.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......Tx.........T..........................R.....N.`.....6........@..S..z..6.$..^. ..^..9..1.d...6.......:.|+.(..........a.'X...RR...rI....P$.I......z.0...u.yl.)...N..g...P.2.......b.W....g.h...F/..wQbs..=.P.V..=....Oi..`..[.v.gz....op. ).....VB...7.Gcp.orYxY..|.....w....L^&.?....>..7..'....d.R..4%....Q..&..O.6.."... b.b%...X..h.).}k.y..f........A!)d..Vq...@...5.ss.(..1z.c..V..X.X......Y.X..-hQAE.H,..........i{>..u......2a.%.....bI...U.4=U.EE.Q.45..3.".._H.JJ.CT.v...qku...Y....7...26dMK.P..sM..|...DH.!............!2F..0C08.^.*......:[.[.e..:ke.j..."..4..P...@u.";.P..O...1..1Sq.O......'..`.v-.v......W ;E.r.. .@...).RQ.4g.0.h..\`..-B..4.........$ER$EQ.@Q.9..t.......0.2.e.._.?......{..Dd......Ky.*......y7.=.....Nc.N..$<1.....*!T..-=F..sP...{...<..{...2..o.e......%](.G?J]..../.9J}.......(...3bT....M..G.=.....Z.....W.!.......3..@`@P.. (....d.+... ...O..1i.s.....(.)...*U1t)..;7.[.wn]4...C.h.W;.{.Q%....M.yN..^.@"I....V.z.G.*\..r].L..E....R..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.999816869395594
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:WOF7/KKUmLOURg5rf3ZUj0YAs+BtRrZeqg5TFWil/F57VL8:JLKoLO8urSaBTg5YiNFZVY
                                                                                                                                                                                                                                                                                        MD5:5C736BE6D4DED99569EFD75662245E41
                                                                                                                                                                                                                                                                                        SHA1:5E9AEAB494AEC74920BF950F8F2D37A2134EB062
                                                                                                                                                                                                                                                                                        SHA-256:733AD4E38E8872C575B50487698A7F8E227C4B0E9C858E18A7BDD9054766C901
                                                                                                                                                                                                                                                                                        SHA-512:56E242C3CC5AC86DC7D942F3D99363399A73E731E68B082BA0050BAB40C9AD37561FDD1F84BB1A819225E24918BB59AF6A65E2260D247479A4909B548BBC5DDD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Recife-Loop2.mp4:2f823dcd47c7a5:7
                                                                                                                                                                                                                                                                                        Preview:..ar.).?.3.P...$./....n..}..D....G3....jn....8...d........s..j.......^.?.YY..x..;...A.1.o...-.H..+.V6}..;../c...T@..lt<.-..1{.].kG....>.L.3.&78u!V..B.s2?%.X.)_.>.|....m.....^..+0...#...m....<(q.....J->.n.I..h..O\.G8Q.w....-......<..yy....../.H.....|k.k.+.4....>....v.oK.A.D3....Je.o.n...(I......[<o.n.8RV..-.[.(......J.5..s..k.=O..l..WDV.VP..''1E..ob`C...VH...p4T......O.b.!.M...N.g.Z...N$.$...[...B..Ps....O...v9.._..|....y8.>...[.1T..-|u0.<.?.Hz..q...m....Pq.y-)..G..w.L...B.'../....`l.... .h....W.=(...|.V.Pn1(0S.B....,.N.....LJ.......n..%.m...#...5........&..W....."..G`..8..A9..04.D\.=M..fgR.....`.....On&.^........%S..7x)....(.........._..F...u...3..r2. .....(.>.+...*(r.F...O.....G8.......!.7.0l.f...".@,5.:w.+."..sT.}.....=ZF.)....p..p...T5.xE..`"..#.T._..f.....+-...$.........UosT=1.:..m.+f... m58.8a.....y..B.r.....@...ci...Y.PN.#G=J..?.. .}.8E...631~.H4.tcnx...U.{.....r..}.`.....IF.?..X..G....'M..J.: .l.G.......X!.....99/...u.-.h..}.....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):762
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.413865884883452
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:TMHdPf5i/nzVYK/KYf3n1pOJ1IgHDAzLNg+k11qPaI5w4wu9V6jV7+uDY/:2dH5AWKLf3Dm8Rg+8MPvwoeVvDI
                                                                                                                                                                                                                                                                                        MD5:4BF449DE435344AA9186E0BB27EA8859
                                                                                                                                                                                                                                                                                        SHA1:D094697355E6B4A66287A1D636CEB00FA50C45A4
                                                                                                                                                                                                                                                                                        SHA-256:9183E9154C170755A531F77378B6D5F2D68B2E5038865D5E77D54030174C55F1
                                                                                                                                                                                                                                                                                        SHA-512:A8EF6F9536AF8D09ECAAEA1B343D05F228C39DC841C6A5B9B4CCBB3D1170AE145266983DAA2AC7C4F3BFED671C7AF465D635DAA6E6017245ED1D41A58BC6D929
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/icon/facebook-share.svg
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Livello_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 500 500" style="enable-background:new 0 0 500 500;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#505050;stroke-width:23;stroke-miterlimit:10;}.</style>.<path class="st0" d="M444.2,293.1c0-107.3-86.9-194.2-194.2-194.2s-194.2,87-194.2,194.2c0,97,71,177.3,163.9,191.9V349.3h-49.4..v-56.2h49.4v-42.8c0-48.6,29-75.5,73.4-75.5c21.3,0,43.5,3.8,43.5,3.8v47.8H312c-24.1,0-31.6,15-31.6,30.3v36.5h53.9l-8.7,56.2..h-45.2V485C373.2,470.4,444.2,390.1,444.2,293.1z"/>.</svg>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):15406
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.0852139995669083
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:bLJAxMjrGFFLj/VyruvHnxHcuWaqrvJp5:WMjrEF4uvHlHWXv
                                                                                                                                                                                                                                                                                        MD5:DFF7AB6A92FED13F75643134A60D773C
                                                                                                                                                                                                                                                                                        SHA1:5328C8103CD3183E096CA373F5807F4B2D18034C
                                                                                                                                                                                                                                                                                        SHA-256:A6A31D80B3B398515F6062A15D4C27CDB0C623A35AC155A4CB273A646256C347
                                                                                                                                                                                                                                                                                        SHA-512:15B8B84DD0B720688A4A411F395CD8124FAA010FF7933891AD03BF574D8728D67C46D5A002EDBB62A469D6BC90A8EE0B8D24F9F2975D49CB7C12C65C16FBD7A0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..........................8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..eV.........=)..8$..8$..8$..8$..8$..8$..8$..8$..=).........eV..:&..............8$..8$..8$..8$..8$..8$..8$..8$..............:&..8$..tf..........B/..8$..8$..8$..8$..8$..8$..B/..........tf..8$..8$..8$..............8$..8$..8$..8$..8$..8$..............8$..8$..8$..8$..gX..........H6..8$..8$..8$..8$..H6..........gX..8$..8$..8$..8$..8$............8$..8$..8$..8$............8$..8$..8$..8$..8$..8$..[K..........Q?..8$..8$..Q?..........[K..8$..8$..8$..8$..8$..8$..8$............8$..8$............8$..8$..8$..8$..8$..8$..8$..8$..Q?..........[J..[J..........Q?..8$..8$..8$..8$..8$..8$..8$..8$..8$..........................8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8$..8
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (610)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):17306
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.247708868433799
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:TDGizsFf7Vtlu3plu3CsFJNj2uwCUv3vsYsh3uOe15gxNRkokfnsRRkpdyIZrUIX:TDGizsFf7Vtlu3plu3CsFJNj2uwCUv37
                                                                                                                                                                                                                                                                                        MD5:8503047EB4CBD8477044BE97F7FE84F0
                                                                                                                                                                                                                                                                                        SHA1:4B7D60729A62EA64EC05DBC91411C4E6E1008FB0
                                                                                                                                                                                                                                                                                        SHA-256:72702FB964B6823E5B2FF1D206B0060F5B9B756CB0B1653B36D8E92BEDDF40E5
                                                                                                                                                                                                                                                                                        SHA-512:48A0E1E382183CA9F94159B118EA48D50CE788FBF47A683B985FEE58BD3DE1EC00AAE7290BE17BCF9E821F24E2A5280F0FD4E2F5CA1E110A8D187223B97DF39E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:var VERSION_COMMON="v1.05.1.common";document.addEventListener("mousedown",function(){document.body.classList.add("using-mouse");document.body.classList.remove("using-keyboard")});document.addEventListener("keydown",function(){document.body.classList.add("using-keyboard");document.body.classList.remove("using-mouse")});.$(document).ready(function(){function a(){768>$(window).width()?$("body").hasClass("mobile")||($("body").addClass("mobile"),$("#search-form-wrapper").prependTo($(".megamenu")),$("#menu-lang").prependTo($(".megamenu"))):$("body").hasClass("mobile")&&($("body").removeClass("mobile"),$("#search-form-wrapper").appendTo($("#primary-menu .container")),$("#menu-lang").appendTo($("#primary-menu .container")));$(".megamenu .dropdown-item").removeClass("active");$(".megamenu .dropdown-item").attr("data-active",."false");$(".megamenu .dropdown-item a.dropdown-expand").attr("aria-expanded","false")}function b(){var a=$("#bottom-menu").height(),b=$(window).height();$(".variableHeight
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 502 x 501, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):20212
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.914609294704143
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:SE2fLNFWMiITC0vVdDCUKAmoQ8RFBHmNQnwvA:3koM/C09kWzQ8/BHmIwvA
                                                                                                                                                                                                                                                                                        MD5:8DC6ED4AEFFBD3FA53ECD4C5D84497AA
                                                                                                                                                                                                                                                                                        SHA1:BA9BD0C4830EBFC568B9D4F6CDA3E405C3DAD05A
                                                                                                                                                                                                                                                                                        SHA-256:CAFC72AE6F0B5A9E1395062795875E8092D8A5188821D15C92F1DF8FB496E534
                                                                                                                                                                                                                                                                                        SHA-512:FFAB1E41B3316A2800AD30ED7D6D6431E60A61E5446327A524E71421EF879FDDD6BD25158677A4A3EEA6E659BAE409BA333F1A854930A1217ADA6E400A6E99C5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................pHYs...#...#.x.?v..N.IDATx...w.]E.....f.CB.%....i.-.RD...(X.....c......6T... ].TzH .$. .Bz.d....^w.[..{f.s....>H.....g..gZ...033.rhM..333.....D..fff%.`733+.!....y.~.5......M....*?..l....5.=~..0...._!.......y...+.G..........r..~......o{....f....(`...[.;V~o20...v....k+0..}...B.q..a..z...5t.hX.>.tT~>..Y.........,.....3...,.I.....F(.7..E.;..t{..m.=.B..B..3......m.f..P.C..>....|6.,....*_3....Yo..f.i....D.=........t..3...!dh?_../...........C....;}O.....v../EAuP....;.j...E..iA.O...U..{..._......nA..7.t......w.........F.....<...C..........Z`.p.........5.;...l....|.t'.Nw..m......^..h.M..P.w........x"~7....n..<....8......t..C<.Z.1.....OE.........x...]...5....Y5......k..W~n..3.7.....{.....h.^u.~'f%.`.....n.).W.A~....d.....G..G..4...M.M.A..9.....7....}x..k3....+.U.....o..t.7+,...Q...ah........Y....W^_...W..@..V....y+.....(..mgtW~8.f...+.O....Uh...T&.,...w#...-...=.f!M.>Xy=.......z..2]....`.<j...[..F...K.#kf...V^.A
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 37796, version 331.-31196
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):37796
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.993870146461608
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:768:S+3FHcR5Bq0daPoAeKI8H6TATQ/iZR6wZPHPYiB04y9Ig:SgY5Br8PoAQsIJuRhol9Ig
                                                                                                                                                                                                                                                                                        MD5:6CDF281BC8AF0068561FE6AA361A6A0B
                                                                                                                                                                                                                                                                                        SHA1:4B11F830EE1B852B8AA46EA7E4CFE709A327BF58
                                                                                                                                                                                                                                                                                        SHA-256:49FD3E0C64F247CF56CB828BC37B88CF139DF6E5C7BB4C3A4507F740E9A52C17
                                                                                                                                                                                                                                                                                        SHA-512:28EAA2437DBBBDBC12F6D7390E4D40ECD81BCCDCCBEE81E00BC722239B5C10610A4607B5A77C5902A51142D03F9097F03B843E619A2742C534329BCF95D0263F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://ka-p.fontawesome.com/releases/v5.15.4/webfonts/pro-fa-brands-400-5.0.0.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2...................K.K.$....................?FFTM....`........\../.6.$..h..v.. .....2....T....<....&..8.xFE.`.\........;....Y.M.Q.ji(.<f.6*......v5.xc....C.Y.,L[?.j...G....?.J3].]..~$]l....fs...-.!....-........h)..2.).N...D..~..3?f.......I>$)jG......W...tFRf)...H.......jj.U..[.....-2&......v...w.w....m..[.g.....n.#,._..Q...............y..{'...SS..go,.......e.w..../.+..../.j..... ...x}..T.gk....I/.......~......d...W.L...N.m.n...).Y..w....g.X.....5..N!.T.?#....V...~..1.....F....z........6..&jcctK........X}.YXqf..y..W:..P.K...[R9<..y..{+.bh...lt.vo.4~w1....,J .\..@...$...<P.W.>Ej.P'....T..S..}....?...%$..r..f..e..e....+..L..n.0.$.}.[;..K..t-.......J.`h..x..*."._.-).I.M.N2.$..._.U...A.....@..C..@.....p...-G.......-...*..3.{.k......)><....+..M.rV .....$..Lhm..R.igO.)e.J.....R.)..vv..S....S..TJ=.._..x.../.....L..JC.I....X.....a...`v..MEC...L..HmY.~...."qNQ...~..>.....;..F.xo.M.,cV.....p........I......._...`$...:c..~.=....u..Y....-....d
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (610)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):14394
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.213356250243702
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:aDGizsFfvVtlu3plu3CsFJNj2uwCUv3vsYsh3+n/WxNWr4ok6iptHqbamIur:aDGizsFfvVtlu3plu3CsFJNj2uwCUv3h
                                                                                                                                                                                                                                                                                        MD5:5026AC309DA44B7222BADEA504811A50
                                                                                                                                                                                                                                                                                        SHA1:270FED8CCF7B98EC55F351409AFAC9D83B51D68F
                                                                                                                                                                                                                                                                                        SHA-256:5BD95280AA5017273EB3B16BB573FEF63B96C775B07F13815C83BCD9CB416925
                                                                                                                                                                                                                                                                                        SHA-512:6C1B2607748C891A3941A0AB7FA8F8C74DEAD35005C1155488EEE733A589458DF469D4DAE8DBDEE615897CFF78022EA366E3DE6671E803C9B4776C289FF622FE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:document.addEventListener("mousedown",function(){document.body.classList.add("using-mouse");document.body.classList.remove("using-keyboard")});document.addEventListener("keydown",function(){document.body.classList.add("using-keyboard");document.body.classList.remove("using-mouse")});.$(document).ready(function(){function a(){768>$(window).width()?$("body").hasClass("mobile")||($("body").addClass("mobile"),$("#search-form-wrapper").prependTo($(".megamenu")),$("#menu-lang").prependTo($(".megamenu"))):$("body").hasClass("mobile")&&($("body").removeClass("mobile"),$("#search-form-wrapper").appendTo($("#primary-menu .container")),$("#menu-lang").appendTo($("#primary-menu .container")));$(".megamenu .dropdown-item").removeClass("active");$(".megamenu .dropdown-item").attr("data-active",."false");$(".megamenu .dropdown-item a.dropdown-expand").attr("aria-expanded","false")}function b(){var a=$("#bottom-menu").height(),b=$(window).height();$(".variableHeight").css({height:b-a+10+"px"})}functio
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):89478
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2899182577550565
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvaks:/Yh8eip3huuf6IidlrvakdtQ47GK8
                                                                                                                                                                                                                                                                                        MD5:B61AA6E2D68D21B3546B5B418BF0E9C3
                                                                                                                                                                                                                                                                                        SHA1:9C1398F0DE4C869DACB1C9AB1A8CC327F5421FF7
                                                                                                                                                                                                                                                                                        SHA-256:F36844906AD2309877AAE3121B87FB15B9E09803CB4C333ADC7E1E35AC92E14B
                                                                                                                                                                                                                                                                                        SHA-512:5882735D9A0239C5C63C5C87B81618E3C8DC09D7D743C3444C535B9547B9B65DEFA509D7804552C581CB84B61DD1225E2ADD5DCA6B120868EC201FA979504F4B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.freedomofmobility.stellantis.com/etc.clientlibs/stellantis-freedom-of-mobility/clientlibs/clientlib-vendors/resources/jquery-3.5.1.min.js
                                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1920x1017, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):273481
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.938270801940686
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:7YYZtfhZ/FEaba5JiqQqaGG6/5os31zwhDvDXaUN3fMw9n:7YYrtl4/QqaGGy5oFFDaUJfdV
                                                                                                                                                                                                                                                                                        MD5:C4BC238A1F01BDF52C227A455C2D8B11
                                                                                                                                                                                                                                                                                        SHA1:BA45961E437DF26FF91612A615905274C1C8A676
                                                                                                                                                                                                                                                                                        SHA-256:BF2A91C06384E49D33C12A43D13BD21CA2943F4EB29229630DE5B6C8DB73770F
                                                                                                                                                                                                                                                                                        SHA-512:38D1DE21D55AE50DE4B94038A57DF8834FD0888B26F9EA68EF136DE10C63B51D6E6C0E71C5EB8226C3F6CAC613B45361A10147CEA61A78FE13565A52FA2BF943
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164648, 2021/01/12-15:52:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:15D8F6EFDF2411ECB21BB125CB703F94" xmpMM:DocumentID="xmp.did:15D8F6F0DF2411ECB21BB125CB703F94"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:15D8F6EDDF2411ECB21BB125CB703F94" stRef:documentID="xmp.did:15D8F6EEDF2411ECB21BB125CB703F94"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...................e...pD..,G.................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:OpenPGP Public Key
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9997922128473835
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:24576:V7mFRghBQ+1MpGetoDxPf9s9eD3doprVkZ:VyFRghlM3to99Xaprg
                                                                                                                                                                                                                                                                                        MD5:9499BC1419D8E376EFC0EDA246C7BE67
                                                                                                                                                                                                                                                                                        SHA1:9F306E974688540BB05BE7D8676EA2FA1D45CB49
                                                                                                                                                                                                                                                                                        SHA-256:76079385A2B3B26D9249C38BAE39278ED963D392DDE37C6883FF39E0E8763D55
                                                                                                                                                                                                                                                                                        SHA-512:7F26DEB1ABDBEEB46546978D2AC486D8F55FB54EDC0C78457F61B983C57166AD9CE7EB15B19132123792056441AEE34B99707734202BDCDBD1974B48F886D7A1
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Recife-Loop2.mp4:2f823dcd47c7a5:3
                                                                                                                                                                                                                                                                                        Preview:..m...z.LO..;7.E.......B....Z...tD6.<.`..3...`.QL._....[F....r.e.k.PK....].=......!.'....?#..E$...A)..Xk{WT.....9.xI......U..?G...Q..f..)...k=4r;.E.Gl.]W...).z.......u.w.....\...F..O4....2..-...B.uHWyS..........*...cU_F=..:>s...?)...<`.F.y....'U.8.2.a.I<..'Xu'.~..6....+^@.+.)./(.ux.0.YH//D...r..u...m....i.p..$.@...V..e.....z<=jI...A....,P..V.TZ... ..k.<..F...2A./ ...5$]._.-..wS...P..w0VZ^7...X.#..7....2.W..^..`2<...p.EB......6..H;8;..FB&.MQz..s3.=.xC..;.%.'......4F.......c$.|...N.0................ho....E.z...O`".>$$P..g....j...B...~. ..X*..|.LA.....D..$..m..m7..h..N..U...P...<.mLWW..x.i.m...aN....t..mX.~.....xx...'..W);..I...M.R.......Z..0W9...n&..B.....E.z..,2Y.....{3.l'....7..<.M.v~.Q....hQ....?.(.\..^e.N(U..?;...JQ..j..;.!.#(....f.:(O"fv:N.~..jI.,AA..5..R....).........B......,...^.h<.)..f.,aQ...By56~*.U..y.K.W.?.../.9.Q..T,.U.p .J.x....c...A"D`....2....k.pg.(..Z>.....F.}S!.\t.].. ....Z...`-.YR.;....<."c.Q.GE.O,].....S.....T)Kb.M.d..J..... .
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 2400x1600, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):861200
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9872885620583665
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:8IX99j0BqnWPwMcLjF+G+MlRTnV1E+/iOSLrRDX+pSi9bzNIRd+tujyAfTU0h6:3HQBqnRMcd+cV+DLJX+FzNCnfo0h6
                                                                                                                                                                                                                                                                                        MD5:7C34B32E33CD7F8F16C339BA36FABC75
                                                                                                                                                                                                                                                                                        SHA1:D875695517030B8B2D818089A7808A00B0B7BBDC
                                                                                                                                                                                                                                                                                        SHA-256:65AFEED4D16847F2131964AE46302A5D600C7B60350E879230E1B090559FD6B0
                                                                                                                                                                                                                                                                                        SHA-512:61BFF6D4238F1C980D6CCED727CDED960CCF55B3AE6AC9FF8BF19A377B81FDEEEACFA5FBC8A3644CFDDA43040A3286E90C58436A267F24EFE248F3CF4442E3CE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.stellantis.com/content/dam/stellantis-corporate/news/insights/recife-technology-development-hub/Inside-Recife-Technology-Development-Hub1.jpg
                                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......P.....qhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="13BFB48314FF026929E336217B0A620C" xmpMM:DocumentID="xmp.did:ABB10CBC4F4A11EF8C21E302DF2AABE8" xmpMM:InstanceID="xmp.iid:ABB10CBB4F4A11EF8C21E302DF2AABE8" xmp:CreatorTool="ILCE-7M3 v4.01"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5f2d2483-eea7-4cc4-819f-e7102446eabb" stRef:documentID="adobe:docid:photoshop:4cd66ee6-974f-9747-bd34-0f53d4bfd2a7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1823), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1827
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.0226983545218955
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:BDRTXPpbCDWxaNUD69K55Em6rm5QPUcEED50//w3na:v8DieUyK5km5iTDD6ka
                                                                                                                                                                                                                                                                                        MD5:D0A24438FFA4B772E5BC3BF4A3A48080
                                                                                                                                                                                                                                                                                        SHA1:4CAFBF4C4FDE858CC3EA59E51229767996AB1A99
                                                                                                                                                                                                                                                                                        SHA-256:8CE1BCD5BA75A0D15061756F11AB230D912B08A4DE5C5149ED3032D4CD48E5F3
                                                                                                                                                                                                                                                                                        SHA-512:90CF9388C07F170FECC012C2647995D17844277A632FA9A640BBCCB30825ADBD3A755E7150B65939431EBA8DC447EEA53558FB44A544E10D16A517FBF6D4566E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:@charset "utf-8";.fak.fa-cstm-icon-square-x:before,.fa-kit.fa-cstm-icon-square-x:before{content:"."}.fak.fa-cstm-icon-x:before,.fa-kit.fa-cstm-icon-x:before{content:"."}.fak,.fa-kit{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-variant:normal;text-rendering:auto;font-family:Font Awesome Kit;font-style:normal;line-height:1}@font-face{font-family:Font Awesome Kit;font-style:normal;font-display:block;src:url(data:font/woff2;base64,d09GMgABAAAAAAPUAAoAAAAABuQAAAOLAAAPAAAAAAAAAAAAAAAAAAAAAAAAAAAAATgCJAQgBmADDAA0yoJQywgFiFAHIIVxAxHFfADQSFk4fz+I53W1edH1ExHcJIeLf6zoKfdwqyCB51/n/k7jG38FLNTtl77VPWKQABpP8mz+/1/Nh/yC0Mz+WjYsKps+ddJ9ARywAl62TawTd+J2C4xTnTtI8FNwbHRlGD8DroMAxLD15aG/Q2Ia/iGorQBgKC1OuH8285S2WBTgw0SjLxPlKRpd8g4tsiAd369TFtOMr6Ou0YYo2YyJJh1lNNDmvtMf0lgOGqYOWimx+E2a9enRCRUlKjx8omjKawBIPTkB5IIsZkgZ7AWyTAcS2dVLxCAXMDAi0S4qngdRPC+X6YWY4ClZLIpEUskkl0KQPMu27LjklOSUvNp1ateJKy5TXCYprkwdu0yNGC0uRyuoI13daGIkLBKOJEqutJnjbHbeOlmOk
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65397)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):322695
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.093359821910148
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:Xwv1E8SIZlJ/Zg9ADlnIZ+mqXf48HyFF3X6JJdWGFIibJbiC8IYiy6BFAXq6Y18r:S1E1IZ3/g2ln++1fDbqMAXHt
                                                                                                                                                                                                                                                                                        MD5:486B13730AAFE2A39CDAF1666679FA5B
                                                                                                                                                                                                                                                                                        SHA1:AA0F52F048688ADA20D921FEF78CF15684A25F04
                                                                                                                                                                                                                                                                                        SHA-256:37C65071F378CC9582AABDDA3B52979EF901F2925E3F3C3DC597F41EAC0F1B6D
                                                                                                                                                                                                                                                                                        SHA-512:199235F814353717FE3AD7AA54EC9AC7CB021F86DF794C6D3F17E30AA1CE5CD09D67D25E40AFFA6274B829293472F454AD3C38F5A14972FC20E1C3F52F6303EC
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Pro 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:righ
                                                                                                                                                                                                                                                                                        File type:PDF document, version 1.7, 4 pages
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.98293597399235
                                                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                                                        • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                                                                                                                                                                                        File name:A-217 Eurorepar Oil Filter E149247.pdf
                                                                                                                                                                                                                                                                                        File size:472'871 bytes
                                                                                                                                                                                                                                                                                        MD5:6b4fa6263cc8c5b1c027b9e5359431c0
                                                                                                                                                                                                                                                                                        SHA1:fe2e4436ae1e3e38829757a0bd1a3650049b7451
                                                                                                                                                                                                                                                                                        SHA256:0b08fddaa344c19b1568f4cbb6a7935c9fd227c8d4dec42d7dbbf1ea4b3cbe35
                                                                                                                                                                                                                                                                                        SHA512:85923a8f54d8fe8bca6ffa265492e368cbc5230ebbea4af5d9a33e91208d8c0a9be5a56c010e46243f12e0898f5376fd07ab36574a40cdf74badfbf7ae2649d2
                                                                                                                                                                                                                                                                                        SSDEEP:12288:lGozYojsMvWnj7JJNcGAqKiG1jD7RfPWhLjR/ze63tzQ:CojqfXAVZZD7RfPO3R/zel
                                                                                                                                                                                                                                                                                        TLSH:B9A4120059052DCDD2815BA31F4F3F997A8EB136A1D94B883A3DC6878792F37B91790B
                                                                                                                                                                                                                                                                                        File Content Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 51 0 R/MarkInfo<</Marked true>>/Metadata 218 0 R/ViewerPreferences 219 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 4/Kids[ 4 0 R 32 0 R 40 0 R 48 0 R] >>..endobj..3 0 obj..<</M
                                                                                                                                                                                                                                                                                        Icon Hash:62cc8caeb29e8ae0

                                                                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                                                                        Header:%PDF-1.7
                                                                                                                                                                                                                                                                                        Total Entropy:7.982936
                                                                                                                                                                                                                                                                                        Total Bytes:472871
                                                                                                                                                                                                                                                                                        Stream Entropy:7.994632
                                                                                                                                                                                                                                                                                        Stream Bytes:455716
                                                                                                                                                                                                                                                                                        Entropy outside Streams:5.155659
                                                                                                                                                                                                                                                                                        Bytes outside Streams:17155
                                                                                                                                                                                                                                                                                        Number of EOF found:2
                                                                                                                                                                                                                                                                                        Bytes after EOF:
                                                                                                                                                                                                                                                                                        NameCount
                                                                                                                                                                                                                                                                                        obj77
                                                                                                                                                                                                                                                                                        endobj77
                                                                                                                                                                                                                                                                                        stream25
                                                                                                                                                                                                                                                                                        endstream25
                                                                                                                                                                                                                                                                                        xref2
                                                                                                                                                                                                                                                                                        trailer2
                                                                                                                                                                                                                                                                                        startxref2
                                                                                                                                                                                                                                                                                        /Page4
                                                                                                                                                                                                                                                                                        /Encrypt0
                                                                                                                                                                                                                                                                                        /ObjStm1
                                                                                                                                                                                                                                                                                        /URI2
                                                                                                                                                                                                                                                                                        /JS0
                                                                                                                                                                                                                                                                                        /JavaScript0
                                                                                                                                                                                                                                                                                        /AA0
                                                                                                                                                                                                                                                                                        /OpenAction0
                                                                                                                                                                                                                                                                                        /AcroForm0
                                                                                                                                                                                                                                                                                        /JBIG2Decode0
                                                                                                                                                                                                                                                                                        /RichMedia0
                                                                                                                                                                                                                                                                                        /Launch0
                                                                                                                                                                                                                                                                                        /EmbeddedFile0

                                                                                                                                                                                                                                                                                        Image Streams

                                                                                                                                                                                                                                                                                        IDDHASHMD5Preview
                                                                                                                                                                                                                                                                                        180467a6840465450038d94911b6c9a6f18bae7126ae2d6ec9
                                                                                                                                                                                                                                                                                        3600181a194118180068b9da26276dfded67624d54d08d78b9
                                                                                                                                                                                                                                                                                        3700189a194578180039e0cc726fba918e7e8463b638bdc4e3
                                                                                                                                                                                                                                                                                        38415b1b1b5b92933e0d4fca3345183ba53f52e7ced32ce08f
                                                                                                                                                                                                                                                                                        390000000000000000d8547f1db7d98c07c1fc9503ebe18177
                                                                                                                                                                                                                                                                                        Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                                                                                        Start time:10:29:07
                                                                                                                                                                                                                                                                                        Start date:04/10/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\A-217 Eurorepar Oil Filter E149247.pdf"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff651090000
                                                                                                                                                                                                                                                                                        File size:5'641'176 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                                        Start time:10:29:09
                                                                                                                                                                                                                                                                                        Start date:04/10/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff70df30000
                                                                                                                                                                                                                                                                                        File size:3'581'912 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                                                                        Start time:10:29:11
                                                                                                                                                                                                                                                                                        Start date:04/10/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2244 --field-trial-handle=1520,i,140421289138828212,5983782869220860212,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff70df30000
                                                                                                                                                                                                                                                                                        File size:3'581'912 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                                                                        Start time:10:29:33
                                                                                                                                                                                                                                                                                        Start date:04/10/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://mailto:partsproduct@stellantis.com"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                                                                        Start time:10:29:35
                                                                                                                                                                                                                                                                                        Start date:04/10/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2016,i,14396282518149168536,771648694070325024,262144 /prefetch:8
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                                                                                        Start time:10:30:04
                                                                                                                                                                                                                                                                                        Start date:04/10/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4152 --field-trial-handle=2016,i,14396282518149168536,771648694070325024,262144 /prefetch:8
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                                                                                        Start time:10:30:04
                                                                                                                                                                                                                                                                                        Start date:04/10/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5552 --field-trial-handle=2016,i,14396282518149168536,771648694070325024,262144 /prefetch:8
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        No disassembly