Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://aspiring-iris-hqp2zj.mystrikingly.com/

Overview

General Information

Sample URL:https://aspiring-iris-hqp2zj.mystrikingly.com/
Analysis ID:1416893

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found iframes
HTML body contains low number of good links
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://aspiring-iris-hqp2zj.mystrikingly.com/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=2008,i,9098484433607888139,16576021642041186844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://aspiring-iris-hqp2zj.mystrikingly.com/HTTP Parser: Iframe src: https://recaptcha.net/recaptcha/api2/anchor?ar=1&k=6LdmtBYdAAAAAJmE1hETf4IHoUqXQaFuJxZPO8tW&co=aHR0cHM6Ly9hc3BpcmluZy1pcmlzLWhxcDJ6ai5teXN0cmlraW5nbHkuY29tOjQ0Mw..&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=invisible&badge=inline&cb=9jt8tliuboyq
Source: https://aspiring-iris-hqp2zj.mystrikingly.com/HTTP Parser: Iframe src: https://recaptcha.net/recaptcha/api2/bframe?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&k=6LdmtBYdAAAAAJmE1hETf4IHoUqXQaFuJxZPO8tW
Source: https://aspiring-iris-hqp2zj.mystrikingly.com/HTTP Parser: Iframe src: https://recaptcha.net/recaptcha/api2/anchor?ar=1&k=6LdmtBYdAAAAAJmE1hETf4IHoUqXQaFuJxZPO8tW&co=aHR0cHM6Ly9hc3BpcmluZy1pcmlzLWhxcDJ6ai5teXN0cmlraW5nbHkuY29tOjQ0Mw..&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=invisible&badge=inline&cb=9jt8tliuboyq
Source: https://aspiring-iris-hqp2zj.mystrikingly.com/HTTP Parser: Iframe src: https://recaptcha.net/recaptcha/api2/bframe?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&k=6LdmtBYdAAAAAJmE1hETf4IHoUqXQaFuJxZPO8tW
Source: https://aspiring-iris-hqp2zj.mystrikingly.com/HTTP Parser: Number of links: 1
Source: https://recaptcha.net/recaptcha/api2/anchor?ar=1&k=6LdmtBYdAAAAAJmE1hETf4IHoUqXQaFuJxZPO8tW&co=aHR0cHM6Ly9hc3BpcmluZy1pcmlzLWhxcDJ6ai5teXN0cmlraW5nbHkuY29tOjQ0Mw..&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=invisible&badge=inline&cb=9jt8tliuboyqHTTP Parser: No favicon
Source: https://recaptcha.net/recaptcha/api2/bframe?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&k=6LdmtBYdAAAAAJmE1hETf4IHoUqXQaFuJxZPO8tWHTTP Parser: No favicon
Source: https://recaptcha.net/recaptcha/api2/bframe?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&k=6LdmtBYdAAAAAJmE1hETf4IHoUqXQaFuJxZPO8tWHTTP Parser: No favicon
Source: https://recaptcha.net/recaptcha/api2/bframe?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&k=6LdmtBYdAAAAAJmE1hETf4IHoUqXQaFuJxZPO8tWHTTP Parser: No favicon
Source: https://recaptcha.net/recaptcha/api2/bframe?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&k=6LdmtBYdAAAAAJmE1hETf4IHoUqXQaFuJxZPO8tWHTTP Parser: No favicon
Source: https://recaptcha.net/recaptcha/api2/bframe?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&k=6LdmtBYdAAAAAJmE1hETf4IHoUqXQaFuJxZPO8tWHTTP Parser: No favicon
Source: https://aspiring-iris-hqp2zj.mystrikingly.com/HTTP Parser: No <meta name="author".. found
Source: https://aspiring-iris-hqp2zj.mystrikingly.com/HTTP Parser: No <meta name="author".. found
Source: https://aspiring-iris-hqp2zj.mystrikingly.com/HTTP Parser: No <meta name="author".. found
Source: https://aspiring-iris-hqp2zj.mystrikingly.com/HTTP Parser: No <meta name="author".. found
Source: https://aspiring-iris-hqp2zj.mystrikingly.com/HTTP Parser: No <meta name="author".. found
Source: https://aspiring-iris-hqp2zj.mystrikingly.com/HTTP Parser: No <meta name="copyright".. found
Source: https://aspiring-iris-hqp2zj.mystrikingly.com/HTTP Parser: No <meta name="copyright".. found
Source: https://aspiring-iris-hqp2zj.mystrikingly.com/HTTP Parser: No <meta name="copyright".. found
Source: https://aspiring-iris-hqp2zj.mystrikingly.com/HTTP Parser: No <meta name="copyright".. found
Source: https://aspiring-iris-hqp2zj.mystrikingly.com/HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49892 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownDNS traffic detected: queries for: aspiring-iris-hqp2zj.mystrikingly.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49892 version: TLS 1.2
Source: classification engineClassification label: clean1.win@15/163@44/317
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://aspiring-iris-hqp2zj.mystrikingly.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=2008,i,9098484433607888139,16576021642041186844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=2008,i,9098484433607888139,16576021642041186844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://aspiring-iris-hqp2zj.mystrikingly.com/0%Avira URL Cloudsafe
https://aspiring-iris-hqp2zj.mystrikingly.com/1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
dualstack.com.imgix.map.fastly.net0%VirustotalBrowse
recaptcha.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d26b395fwzu5fz.cloudfront.net
18.160.45.136
truefalse
    high
    d1zzi8yv54jueq.cloudfront.net
    18.160.18.43
    truefalse
      high
      dy7t0zkjx7o42.cloudfront.net
      18.165.83.8
      truefalse
        high
        dukt9g6vj8lpb.cloudfront.net
        52.84.150.39
        truefalse
          high
          cdnjs.cloudflare.com
          104.17.25.14
          truefalse
            high
            www.google.com
            172.253.122.104
            truefalse
              high
              api-v3_0.us-west-2.prod.aws.keen.io
              44.236.114.8
              truefalse
                high
                d29twgdo50231s.cloudfront.net
                108.138.64.84
                truefalse
                  high
                  dualstack.com.imgix.map.fastly.net
                  151.101.66.208
                  truefalseunknown
                  d2redq3h1nilmz.cloudfront.net
                  52.85.151.30
                  truefalse
                    high
                    recaptcha.net
                    172.253.115.94
                    truefalseunknown
                    stats.g.doubleclick.net
                    142.251.167.156
                    truefalse
                      high
                      static-assets.strikinglycdn.com
                      unknown
                      unknownfalse
                        high
                        custom-images.strikinglycdn.com
                        unknown
                        unknownfalse
                          high
                          static-fonts.strikinglycdn.com
                          unknown
                          unknownfalse
                            high
                            aspiring-iris-hqp2zj.mystrikingly.com
                            unknown
                            unknownfalse
                              unknown
                              static-fonts-css.strikinglycdn.com
                              unknown
                              unknownfalse
                                high
                                api.keen.io
                                unknown
                                unknownfalse
                                  high
                                  images.unsplash.com
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://recaptcha.net/recaptcha/api2/bframe?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&k=6LdmtBYdAAAAAJmE1hETf4IHoUqXQaFuJxZPO8tWfalse
                                      unknown
                                      https://recaptcha.net/recaptcha/api2/anchor?ar=1&k=6LdmtBYdAAAAAJmE1hETf4IHoUqXQaFuJxZPO8tW&co=aHR0cHM6Ly9hc3BpcmluZy1pcmlzLWhxcDJ6ai5teXN0cmlraW5nbHkuY29tOjQ0Mw..&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=invisible&badge=inline&cb=9jt8tliuboyqfalse
                                        unknown
                                        https://aspiring-iris-hqp2zj.mystrikingly.com/false
                                          unknown
                                          about:blankfalse
                                          • Avira URL Cloud: safe
                                          low
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          142.251.179.94
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          18.165.83.8
                                          dy7t0zkjx7o42.cloudfront.netUnited States
                                          3MIT-GATEWAYSUSfalse
                                          142.251.167.94
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.253.115.105
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          18.160.18.43
                                          d1zzi8yv54jueq.cloudfront.netUnited States
                                          3MIT-GATEWAYSUSfalse
                                          52.84.150.43
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          44.236.114.8
                                          api-v3_0.us-west-2.prod.aws.keen.ioUnited States
                                          16509AMAZON-02USfalse
                                          142.250.31.94
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          18.165.83.39
                                          unknownUnited States
                                          3MIT-GATEWAYSUSfalse
                                          142.251.163.94
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.253.115.94
                                          recaptcha.netUnited States
                                          15169GOOGLEUSfalse
                                          108.138.64.84
                                          d29twgdo50231s.cloudfront.netUnited States
                                          16509AMAZON-02USfalse
                                          172.253.122.104
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          1.1.1.1
                                          unknownAustralia
                                          13335CLOUDFLARENETUSfalse
                                          142.251.111.95
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          52.85.151.30
                                          d2redq3h1nilmz.cloudfront.netUnited States
                                          16509AMAZON-02USfalse
                                          142.251.167.156
                                          stats.g.doubleclick.netUnited States
                                          15169GOOGLEUSfalse
                                          18.160.45.136
                                          d26b395fwzu5fz.cloudfront.netUnited States
                                          3MIT-GATEWAYSUSfalse
                                          172.253.63.100
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          151.101.2.208
                                          unknownUnited States
                                          54113FASTLYUSfalse
                                          142.251.163.113
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.253.122.94
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          151.101.66.208
                                          dualstack.com.imgix.map.fastly.netUnited States
                                          54113FASTLYUSfalse
                                          172.253.115.155
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.253.62.138
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          52.84.150.39
                                          dukt9g6vj8lpb.cloudfront.netUnited States
                                          16509AMAZON-02USfalse
                                          104.17.25.14
                                          cdnjs.cloudflare.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          142.251.163.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.253.62.113
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          IP
                                          192.168.2.16
                                          Joe Sandbox version:40.0.0 Tourmaline
                                          Analysis ID:1416893
                                          Start date and time:2024-03-28 09:07:11 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Sample URL:https://aspiring-iris-hqp2zj.mystrikingly.com/
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:14
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • EGA enabled
                                          Analysis Mode:stream
                                          Analysis stop reason:Timeout
                                          Detection:CLEAN
                                          Classification:clean1.win@15/163@44/317
                                          • Exclude process from analysis (whitelisted): svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 142.251.163.94, 172.253.62.138, 172.253.62.100, 172.253.62.113, 172.253.62.101, 172.253.62.139, 172.253.62.102, 142.251.163.84, 34.104.35.123, 142.251.111.95, 172.253.63.95, 142.251.179.95, 142.251.16.95, 142.250.31.95, 172.253.62.95, 172.253.115.95, 172.253.122.95, 142.251.167.95, 142.251.163.95
                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, clientservices.googleapis.com, clients.l.google.com, www.google-analytics.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 07:07:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2673
                                          Entropy (8bit):3.990742371730067
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:951BEA15C82A1422D0925710ED21F751
                                          SHA1:A35EE001844469ADB73C2B6B2759C009678EC60E
                                          SHA-256:2EBD6616E13EBE676650CB60EADD42C946DFECE15F470F9E20623BBCB8951B43
                                          SHA-512:6ED00E0441ED7991B91D3521DEAFE74D9F0BAD201103032FAE41F35FFC5D26B78EC6C2AEE7CE0BCFBB0F4719D0F1F5533F05A798345B13786946A7A2F97E728B
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....hM.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.@....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.@....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.@....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.@..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............>......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 07:07:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2675
                                          Entropy (8bit):4.0079805331429315
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:365396BAD075B4230B106D4476CC706C
                                          SHA1:A74152FEA61C32079F81F68B9673E642F39B2EDA
                                          SHA-256:62AECD99D8D4A8C412758FCEFDD0245FA5F6A045297D2912DE826E263ED2EF7C
                                          SHA-512:071C1B3D7088B5D93489C564EDE7EE32705C0C3F8AAD43EE0D584864886A5FC446F8CE9369BE7443D8DE1A0F71BD72F7FDFCECB8F074B27185A57F62CB27ECD5
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.@....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.@....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.@....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.@..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............>......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2689
                                          Entropy (8bit):4.013485819473135
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:68EEE15AC986D686069AE32212116711
                                          SHA1:8F0A50A0C60D41FFD92F490558B11EF601CB572F
                                          SHA-256:B53FA8D644DDC70967D24BFE31AD5A526CB65B2C6F78E665889E5385B1016A42
                                          SHA-512:C134D2B6B1E311951E271175012E9DA842CF8343D6FC996DBB3D484EAB3BABC6C5333F87866DD1B6AB0FE58CAB7E41F1AB5E151A2FE820E0AC72520417223350
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.@....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.@....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.@....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.@..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............>......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 07:07:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):4.007313122912401
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7E567E49D969DA156359C048BFD6A4EF
                                          SHA1:E51AE9530C24B6471B7B2A6F8624F761413AB567
                                          SHA-256:B3608EF4E394D754B01E7B05284C07137407EA72ED273BF54BEA17ECF3CA3397
                                          SHA-512:DE7FB3F916AE1F608010AD4ABB96767C717988BB5D5AFC274785CB0EAF459AC775624D38D52A42EDA6339604DA0732E0CDC6851F19301EC1D43972A6FD6DF97A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....$......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.@....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.@....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.@....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.@..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............>......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 07:07:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.9951681672624493
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AEDDA4C1398FAFEFBF7CD50CA3C42977
                                          SHA1:0552893EEF82003A80506E914C8BDB4BFE1D90C3
                                          SHA-256:2DAE2F105725E182A48203D39F289911E25B01CAF156141C81E0A7EA8CCBA4B3
                                          SHA-512:519688F0A1DAF599CCAE391E482F2015737CAE35940D06D71CFAE8874720F8DEA355EEE2043171F6FB82D948C885CC825223F390268A147E17A9030C516D2FEC
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....4......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.@....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.@....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.@....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.@..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............>......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 07:07:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):4.005297849454003
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:36552B4CB48B97024D239B3C219FAF5A
                                          SHA1:06DF3DA1973070656C883CA84BD7FAE6B8202AF4
                                          SHA-256:0EB7A0FDFD30F02D9E75E28DBC4702FE844654A89E54BB13D2F5A441F509F13F
                                          SHA-512:90961B4E3B2C18D721483E0995B887E3BCA9B34DA7DDF1899E4215D8B3E0E335CA5725EA2F42CA39E2F0FFE93328D521DAF0AC2DFA6DC25F78FE6E0E393EA3CE
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....5.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.@....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.@....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.@....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.@..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............>......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 46562
                                          Category:downloaded
                                          Size (bytes):6279
                                          Entropy (8bit):7.963885077149732
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E4CBFA65E95C86ECE46A500D79F9F0F6
                                          SHA1:A14EB4B6B84CACF6B83FF20E02F262E1AF6349C6
                                          SHA-256:DCF36E53ECBB1D3D4A1C3029A1B0861178F465978D9CB573AA7A6FD74F9A759C
                                          SHA-512:F3B250263F8740AD587A855D6B85AD076045908069ACA266BCBD5AE345E74C3A895EFB5D21F0B3852F96FE8B635C8D455FA46A4EE1AD43A4038D82F419B9ACFA
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/3953.a448856018807b254d77-site-bundle.js
                                          Preview:...........=...v.|...\.5...A...e)R".....PTS .3...,483..7.g.U....8.E.....M."..x. ..1C.....~.>}^}...?<k...V..P.Q../.x.%~..&....F........qLKQ.G...i.m.......p.../.....W...$.I..g.%b.\vnP...>..M....?.q.F1.D.M...?~.:.)...?.a|..\.0M.{9..d."...Kw..6..A"<...V..nY.iK...k..%.><[...$G=..9.....EtK.uI..R.pTU....m.2..s.A..(Np/.^..Q2..V....K...Q...,... .0.......!.i.P..1..[8{..JF>.\\...0. Q.J(~.......%it.......W~...Q"Js9...P.......8..(.}.....@.*.`.. ...w......h.E...P..V... ..P......:#......(Nf...Y..../E..Pi...i....T.....2.F......w/.).P.......4}.j.......{.jB&..C..s..C..>.!F.>.au^.. ...<..Z..+.....(n..... ..+...B._..n}.."w}.%d..[.v../. ...t`.....2.O....B.X......Qt..E.$. ......Z......1i.].(.....`oy..+..o.R...MMUt;.[....L.K@,.....s.....4...?D....#[..FU.Z......O.]..z..3,...a.%p..(...e.&.k.Q.(Y..v>.]..4w.2....]M...u. ..IrJ....`F.9.nD..j.<.=.5...o.F_..0..J..n.G..!.l.y...n...3...8.....B.v..hMv.f&2.D.....V.`:.q....BaE...3.}9B..]....N@.x.w..*..95..|.P.....5%.....I..|Jm.2M15...4
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 30494
                                          Category:downloaded
                                          Size (bytes):10418
                                          Entropy (8bit):7.9763942714922
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:45CE9A5F984EA04B0EC310FC552536B9
                                          SHA1:285321ED536BCD2CA2065E2345ECB6FF9BC2899D
                                          SHA-256:59291A0ECE85C59A3841C626DA69349B42E5760A76BA44B3322E82A07CE82F7C
                                          SHA-512:BE7DFD1C06139AEBC11E901AC5CC9253A9A7DF3717FA627732061E4E74C20D6F47914B10224C011708786C2E13ADFD8C5AD11BCD428C94B140EEF4661A602283
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/5366.b1ff087e5ce6361c4ea7-site-bundle.js
                                          Preview:...........}.v....|..I....EYW*.&;...Y.$....,Y.MS...EjH.......v......S..A.....k%...U..n(...'.wI....m.."IW~.&qc.Q..2J..^.v...O...]...C..Y....z..#j.................23.-.;z....o....ur...l..IJ..T..~2...&[....1%..3...&..N3'.......:I..K.n..bpa.H.;..+USs....5...F.....Vw`.. ....7..e.M| .v..nU`....<...P..n..H..aw8p,.........4...n."><.p.{-.DX<.....`.~..P..D.Y..s..c.9M.4...'.~.......3>=uN</0w.s ..0w.b....x.....Q..Enh.jM.f..3b\C.[?.P......u8X.....e_[).7i|.b.{......]]'...b............d._i...6.I:..$..u..aX6...,.N..N..V.?...HnA..>1.7.....1B8.B.8......&R.z.......z.....&_..;0... K....u0.d.5.{.S......"[o1N.e.I....<.,.K....W^kt.z5...v....&.di.~..s...{3......Xrd....g../J.k.{.A...g[k.......58..$.....z..[b2`..@v...#.....A.L.J.....^T.$2..lRb.f4.9.o"....|F... .n.p.h...U<6...n..WT..(m6%..8f...K{.....!1N."....0f.........wi..w...S.`..-.A\.l*.a\.|''..47..N.<.k.4d.(.J....5.vF....F...........8.g.....N...[\..2.5..._u.......D......fd..;..r7?.T...sP6'f...8,.h.h. ..4.k.....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                          Category:downloaded
                                          Size (bytes):600
                                          Entropy (8bit):7.391634169810707
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                          SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                          SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                          SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.gstatic.com/recaptcha/api2/refresh_2x.png
                                          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1200 x 1200, 4-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):6992
                                          Entropy (8bit):7.632584464217112
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6A4CE874C3BCAD1CF569CD7C3A6EEA1A
                                          SHA1:FE96F1D6059FD7F232CBCAE3C75D13A91288FCE0
                                          SHA-256:98A0CACCA0D1FB08B998161B9E8262F857A6C9D5B2797B05F2AD1682D95CE158
                                          SHA-512:18AF829F4346B6447451D980B45C6B35D08E9700A905D92B7C318388E2C62A46742B62AF506C481AC1E5A471FE64DDA7682F0E3A442C2A449E20F4F1BEBF1254
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR....................!PLTE.x...............................IDATx....s..y.p....O\b..p...Nt"L%.s..:Jr.dEv.D8v).....s..,....Y..`E%....x...7.'...N$.....__................................................................................................................................................................................................................................................................................................................L..O....CA....w..QF...i..5.vN.q-...,........{X..Wu.|....W..#.R.................o..w..>_.k..0l.a......V...m..t.....T}.*f..t..{.W'...x.....{....B_..c.0.......N.-\..U...U......F....mv....5....zy..@.~...._.X.k.s.C.~...o...1..%.... .9.H...u[....g.....Z...}..Ow.+9.O.J<....|...i..+W....?y...c[...1.~..m..5....O..._.Y8S`.L..*?..[.q....h......f'...}e.....a....b..z.....k..a*..*.......uU.g..L'..(...J6.&.nv.....V3"c).;.'y..fV(Uxqf...).rl..y..U.).m...%.....h.k..w5+.7:.?.=.]O..`..s.d.J..../..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 9527
                                          Category:downloaded
                                          Size (bytes):2928
                                          Entropy (8bit):7.923318297168819
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8A5F92097AAA1C70ACEF5B33C5F186A2
                                          SHA1:5FB80D627DDB8F57C54B81D612E1C7E4C1756302
                                          SHA-256:8D8077F25948E9D35768815C391D72DD7F3A4C2596F70CAF2539CB0D4968F54B
                                          SHA-512:2CD97728A009A3528297965D59F680F59B5146A99DC67EFB8110DE59A8DC8E45C800326E8BF357460569836F8A07AD53BA2D5F5A4FF9619E72353470C37B7A78
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/5100.5c9e0ea080b891686694-site-bundle.js
                                          Preview:.............n..._...C.h.v....3..mg0.mQ.F .t...4(j.4.....HYN.S../.......?..s..yFYI..m..Oe..-h.C%...t2.....tr5Y]..W....7e..U....~/.?...^...........H.gr..%-6..]m.....}^.U..{..[N^[..-.A...;..@....l...b.b.P.,x......_\\.. ..|z.k.0.......4.Kx>...M.9#-..y./.gy...M^^gi..r4..x...Z...W....TV.6E[.%.O[...Fv....F.<...,*y%2J.d."..".\. ..mh.i.$+...@*.$.n...6.7>....).<T{4.A.G.z.[C..Q..O,{'.........:.Q..A...x..F....}C....8.....5..h..e....&..xz6{...@.;...#@.&........W.R.....K.;GD...`...|...e..q<n....M~.?.}..>/....Tl&.+.(q.@.G..5P....../.....I..V=a...N.C.....V........b9rHs.....yT.n[P...V.....:...#M...#S.."......*..6v..{.6.R.+...nA..P.I".L.muO.,...[y....@,...s..lx9!...V.P\.c....."}...... ...C?"#[...S.?.)1.S.tJX.#Z...A......dh....vF.T)..L.TR.+;hI\U....U....tvry..v-#z..O.9+xI.18.F.el.W..U8c.c..3.......5.......".......([....X...!A.......R.. .|..4.lI$..I..."u..U..]e..Dm.#aUQ.&.....4......4.[&...Y.BP...|z69......|.c../.b.>..N..r..EQ..b..\9.....kD.7.8...x.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                          Category:downloaded
                                          Size (bytes):38289
                                          Entropy (8bit):7.973251126783511
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D48F93E011E7D6743AC519755D107016
                                          SHA1:EB8B64016F7252120F4E01CB195A83B9BB5BF0C1
                                          SHA-256:7497853DED63FDB7D88E3880A0955B21CA3061C2024B034ACFD4F34F87D5BB35
                                          SHA-512:62EDB7F7E6F9500730F442615D2B757E18A17CE97D58133ED74ED6A11859430CD28CACE9B671E4C61A773A3471A4008DE4364594832156A5401EB8D233E8E5AE
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://recaptcha.net/recaptcha/api2/payload?p=06AFcWeA5_mz64GU_kLMNB0vrUC067W-EicbNvH0NGqU1GZ09grE56_UbeL5mzyPJ5G0HmsnimoLqdq1Wsc_bWz2xH1n_YGVW-c9fdHD5aIocdSjocxnJ6dI_bPGBdkdGU7zdN1g_EnlMkgdapvA1YssKgjWD5m5eaa7d3TEf_5WjVukvuUqW9nqtjW7tId5_mpHk3ve0SUGU1XIxPcBMPGinrcn_M_3okRA&k=6LdmtBYdAAAAAJmE1hETf4IHoUqXQaFuJxZPO8tW
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....$.R2.@...e d.......+.hm._.Lc....0$.. u........f...@..$..P..a.{..1...4...`g#.....'.2.2.>Y..*.e...+.\J....F...c.......d.l.Y.....2.U>...3.3^`.x..:l..z.q......BY........Z.r...8...<...u.....|>...d....'.K@.....@$8..A&.]{.X..Wg..<.a.=........6N95.[ ..g..c<u...).e.*.YV68#<.^...O.+..@....s..X....nR...f...M.t..U.i'.!=X..m.W.'.y..i|:..kc..n.v.=.[.kD0....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 9095
                                          Category:downloaded
                                          Size (bytes):3328
                                          Entropy (8bit):7.940099264207628
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9004FAB6116AAB6386DD049D05FF5C93
                                          SHA1:C851F0ABAE702342F5DF9FF034ABF36FD6160C09
                                          SHA-256:E6B798EED4C38D35F7624F7F528903150A21B62BE5F66E70BD7EA3489E2D6D9C
                                          SHA-512:49228A7D85270ED73E6B5C77FE744B681B3F0F6EEF950FCC280515044F5288B7225B0F1813802DE29655C6C7FFAE7BAE339717263094805DC3FDCB99AFD71D73
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/8836.d2466dcc9ac6f91baa69-site-bundle.js
                                          Preview:...........Y.o.8..~.."..R.v..-Wk.i...69.].....e..V&u...9..o.....= .%>.........VH+f..).._......Jb..PJ.5.......p...q.....<...)z2..".........zT...qR./..:O....:._.b....Fp!i"..-x~...^..k.......|4...G.."..r.>&B.4...........lx6...a..b0.......Yk..=.^)...>.....T.0..}....$.J1.J.m.IIy..o..\...M.R}....{.,h.6!.x6Qk..!_.6.I"aF.=%+)..H.g9..fN.......6...<...^K.>y..J...z.0!Q1.R.K..v...Tc.......R~+t...Te...9.....~.........Z.[..S%...;.h...o..}....!...8..z....6.n....Tt..w.-..ns.......az....EB.zr...gq.b....?.....>$)]...D.N.f..t..[....5.:.VY9.....A...{1.+...Wb"{=7..p.....oD.^...l..%..}....._8.1...\.......oH.F%..*.^..^.....T....G7.K....u.>z..WEk.._w..D.>'..|.AD.aD...\.v.w....7..P).=_;.l.~ZD..:..f7..*}.:|....E......1.eJ.6..-...-...zE..{.:w]4.m".R...._.....9...........]]?&.}.......=....g.....m,B.@h.x.....{.~v_..?..Z.-.(...V.e|E../s...(.=..ZT.....TX..BhOL.3.......@./.....`.<..f.F.Q..mtG..Ac=U;.`<...vY.;Kt1.D]UC-.....'..h.qXC....U.....6....q.4C.].D......Z.a.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 251096
                                          Category:downloaded
                                          Size (bytes):53888
                                          Entropy (8bit):7.9952483303362305
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:C3080DC9816AB53444451F86C8032FB5
                                          SHA1:769F6EEEE390EE4C51FD8E61BE86D02D7C6B6FF5
                                          SHA-256:763AE9479DA3C7AF1DA5A616BCA19963ADEFB00736DBA65C28BB6865B771BD34
                                          SHA-512:8DF0B18B601B05DC23CC0CBC5455102AD78ADD0A88EFDC15F309D05C1A5F89450124F4FA4B6646891D6F38187BF11D892ED04D28B269C5818085D9210656596F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/9099.da5f0660af5f976bfe07-site-bundle.js
                                          Preview:............Z..(..<....f......&.1$.C.pI:...-c.[r$.p....g9.........6......7W...^.....?.J/=.4p:...%..y.....-....E.m.6*....4......h6.zv...8..r5v....9(..w.Nv..}X....K..A.|g_...M.?vo.....^.=...g...x~a.G....4...zs}.Ro..n.'...e..pk.%.....z..a0...W`.McS.B.q.5..'#...i.//......-..{.x..,cy.....e..,.i....[............o`...Z.N.f......t<.:. x||.N.Z..X][h...f...+'..X[pcW....j.V.m,.....j..+'[[[[[.,...f..K'.Z..-..k.kp'..d...M..\......6.j..b`.V_.....[...N..ZY...]..7...J...K'...L...nT.).Z.5..l...h...n...-......./....Jsu1.P..Xk...6j.a..Z....`P..k...,`._Km.k..b<.:@w...,.e....Z]k.b4.\oT.$..J..2..jsu1\..7.KI..j...&[..V..dk..f...f......kmcQ.P.l.....ZY[..4..._*....\PNh.\.~....Q[......./.Y.je#...1.`R.P.....,,wu.=.DM.....[.w.Sc...3.q}.j....a..}.u.w...., yy}.V1.3...U...|}u.0.....+X..m+.z.f.!.o4..7X..W...........sM...v.......n.v..k.j.&..+..cO .5a.wTxo.O..o4V..n...N.S. .....`..g..\4..]..p.u.H?.....b..f.....C..B.F..l......`..(.A./.7Ld.*.4...Fp.m..5...:}.s..#
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 27252
                                          Category:downloaded
                                          Size (bytes):9521
                                          Entropy (8bit):7.973253317352783
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EC8059A1492D89F51B8C06C5A67B8A88
                                          SHA1:5D5DE3A2ECEE9EF837109100BFEC13CB7AC631D5
                                          SHA-256:0D9887809D51ADC9C2396D3AB92757032318278B720244015C6DFCD61A9CB3F6
                                          SHA-512:BC7650E82D09157F9C2DF89E7680858DBE5F7676C5B4263632874E4ABB3B4CD3965A7329178C0E47011A27858924EB19F62A82A8926A10A0968FC7B6E73B4A29
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/8477.6df5ccda29b48347554c-site-bundle.js
                                          Preview:...........}.v.F...|...U@.......eQT...ZT..V.y@0)...........u.K&"3..TI.{z.3... ####c........@p..x!..o...+r|OX..O!!B..lj..n.S...Z.Z.^..j.DD....K.?B.d.....Z....;..RH..@&K...W....V4^..............-W.\..F2n.uSo.j.9[y6.*.%R,y-...(p.H.XZ E.biS)R.S2.Vn.V....V.'<m6r....O...kI.z[.7d%..F.>.].*5.^m.J..j5.5|j7km..O.......l4dY....I....Ro..2..lYY..j..7ee.M...n.....z.[Z.s..UtY.#|.Y.A...L?.G.@...,...R4wB....j...... ..A....y2....u....Z...H......u....xS.A;.(s.y+..v.R.M....}g*..=:d.f...$%h..H.V....K...h..I...'..f.mf9.~._....uh.Kb&}.{....._......F.l..7...M&....7.5...;G.;G.....HZ[..pZFS..b<<R..y....f(..uE..A..]...-.?.m.U..Q.5.r..J.l....&...6......Y.*4...~;.....d..l.{......ZED.....H.r..V..5..qw..^..%Q&.e0....ao}.n....[b.%...?.".Q.36:...P..s/*k....Z.S\.K5.0.7...=?K^7..@..(W.a..b..+.....E.,.8...i.P..R].._E}$G..}./.SP....P.....]..*l_.7....q..:..@....9..u....?.4.@.....z.G.:........x.....{.@...@'..(.:A.O.#.:.....@.H.........?....}I.>#......?.Mg.Q^.7.o...4; .......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 73398
                                          Category:downloaded
                                          Size (bytes):22013
                                          Entropy (8bit):7.987664176188629
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3571848F50409D7796C97E84BC46E739
                                          SHA1:3DF88A0C6E41CAA1CAF6E959151C23D800AA94A7
                                          SHA-256:F7E1B4D53C21BA36FC36AEB225FE041409FDE167C040726DAB5B50FD43F46B67
                                          SHA-512:CB0B657C7B36147AFF177319DE68C4D130BE26F9BAE272E9ADB09D61AE8A361B70D3D725451AC91787553690407E638F6077D0E6BA00D8E64D1443D6462EB919
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/4512.d18a8f75da64e31242a6-site-bundle.js
                                          Preview:...........ic.F.0.....f_.. Z.m2....c...$.....""..qHbH.....F.x2.3..d,..>......_mu^%i'...g....$...0.;.H.....9<..w'.S.tzr4...Ao.p.?...\.^..$.._...._.........v&.i.V\..............8I.<...Z..Nw^d3{4.n........a.Z..v..n...Rt..<I....gG..'..=..=.o...Y..An..nj..w'v...?.....LE^.q.b..Y....>.....4...|...K....a..TL>.H..=[...$...Ek7...A..Qr.G-9.k.J,....Z.....e[.....[>].....O;)......&..;>yv.!<......:.U..#..e8.o.p...<OtC..4..Q...cG6.....%...wk.Y...5....z`.aw:w.S.........2.}.?...Nn...K...M../..mL.=h6.....,:Hwv....G.x..(...N.=.. ...`f.H...........Rl./R._.(-.....P..4...0._;q....3.. ...k...%N2............X....w...DL.".....1O..d>....Z.'..........i.g..3.y...\...7...t....k7.............5....eq-.<..vc/.....p$...=.........a.}..14....D..'.x.p`a..V... v.]k.'.[.K\.qm!......:.@...p:J..'c...].)....l^.'....r.>...P.C......!.....fFA....>....K..u.;.N.c-.$......m.........mW..$Hb....iPp....1^..7^+T.v........#..^..HK.BL............q.S/.N..<I(.sx.....P....Z:.. .DK...4
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 22603
                                          Category:downloaded
                                          Size (bytes):6298
                                          Entropy (8bit):7.967927254699176
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FE552ACF31EA506A4BBFDDD8251563CD
                                          SHA1:C4CD025CA73733D30C4DD8967000214A7172BE2C
                                          SHA-256:3D0E251384CD8C0ABC419BEF855113FE0C74962442BC0B8C7C25554B3989F8B4
                                          SHA-512:448780D125388691AD9DEADB5AB7168B29742C037431EB1008ED874BA9A1AA6873662E02836800787AEA441D6E28B643D7A699AA1417F3F6349B58A5A3CDA275
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/7168.fd0c4dee07e05aeae5d9-site-bundle.js
                                          Preview:...........<kw.8... ..9.....p.M't:3.N......r.,.....rw...~.$?....../.-.J.R.^*q.. .x..1...8.f6s...z....J..l.c.6j8..Z.vlS..;.W.....w<j|..wW........._.... ...#V=.b./.1.G.....1x..l8.. .a`=...t...a.O..{..,...z...'....(......H'.p..,.t..o.7..n.?.u?.u......(K"../..d......+ .5.7gW..z].d.$.n....7.......r*..t9%....}wx{v...BL..PN...PN.pI.n/.....A..1^.,...-.{v=..^..8}%|9%3%|9=.%9..=.K...,I.;.....c.....F.^]l..Y............Ca<.......2F.a.....6..^....vT.*.....A..(>.S6....0..Lh.....'....*....m.K"Z%.:....h..n..<...>z.4' V..>...$./hpv.......S.C'.c....[..[..A..eb..gt.......s.z;..dL.G`M.t..$\..S...H...7*Hi.....r.1.#6.c..O.Y..0;.Tt.....P%../+.YR0wI..4.....e}.B.R.tI\.-...Z`.q..8.a.3..|.67.Z.G.NC...F.u..a..s..h.u...<n.L.....Q.H.[h..f4...d~`..".G.w.s.@....c..q..~.k.....M...nat....$..a...s.|..m....A..%>..o.`...Z.......!d....f...O...B...3jR.8.US.....v;....b.@.......C9.>Q?.T|..K0@..GI......c....4r.Y/...G.6..%_.I.t.K..0.W..<p(vv.;...]0...M.1K..j.Q.......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 14711
                                          Category:downloaded
                                          Size (bytes):4539
                                          Entropy (8bit):7.957148222666185
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:78095B4BF5C3ACBD3D011EC0FC5A64DD
                                          SHA1:680442FA4E1EFCD538006D1689ED1B2D2FDD2454
                                          SHA-256:41EFB1AB91BE001685C278C55A0C189BA9AEE5340801707EDBA17AA1447B6BEC
                                          SHA-512:5989B3F25C7AF6625D9A119E320B7DC72ECD407C1742869F167D72771785C223FDB54DACCC5E599B5CA33E21AC914B660CFAE2D3AB60C80046EA59BFE74640D0
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/1808.c65be28367ed26deb54a-site-bundle.js
                                          Preview:...........[{o....?.Dd]NL............mw.K.AS...2..H'........E*NR,.-pcr8..y......|.Mb...(I7Y...I..v[..................].;...IA...t......._......K1z}.oJ...y...L...F.L.vQ....2........!K....k..j.".......i.=...{..Lc<.Zh.....(..0WM3p&..e......s...F...f....GTD........MX.4.\..\..=..KZ^0..\2W]+...h.nkO.."Z....s.^n..._,..L-..r...bnL.}K.........^....Jf...|V..X.......J..J..sE..H..Y..O;....E...niA.3...a.....a.......T...5.`.T.....i.Y...V.i....4DZ...._.T...#.....R.7.wX.a/.v.r.c...)o..kq.;.ox.'.c...Jy.x..#..K.=${.P..I5~.....L.#...L,g..#.9.x.w..+X.....5-B...m.n..2.......).<...g....4L...ax..)...02,.!....2,...l.7L]AQ.F.{...Oy.=1J......G...4..H...a.}.$yf'=.Au.mrT..0....-V.(..*.%.E.W.TM.\+..Z....U..CN.2OG.....y..q&...u.L...Xy.....Sr\....X`.L..M......c^......h^p.._._..W".......`h.......L..N....C$><.yU.T..v.6|...D...D..L.+.>.m.... . ..V..q...9.HU=.6.........f.....]......~.+7....wO..Sk.6.^......x.'...C.'2.|...].D..W.........{..D..6.m....].......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                          Category:downloaded
                                          Size (bytes):15344
                                          Entropy (8bit):7.984625225844861
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 17806
                                          Category:downloaded
                                          Size (bytes):7370
                                          Entropy (8bit):7.97461105749908
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:367CFC2F9F1F09A2014CDB1EF8083733
                                          SHA1:582281E705F0057833B9B74CAAA3AEF2A07F22D5
                                          SHA-256:3E60D1CDDA18D85EC29058AF32F03E8C036DBF690FB553CB386E2CBD89FCB580
                                          SHA-512:734BEE63F7DE46C58448644812AEF9244B874EAFA4231D39ACB44B8E18F3F52938D0723797561490F1D873899081A9D577D3FE731D3B29FFF9A7D8D378954C47
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/6634.5df4f2a263561ca0ddc0-site-bundle.js
                                          Preview:...........\mw..........1.H.-....q...;.Io...P.$.H...8...>..M/N.{{N,....0..3C./_T....2.....h.(/...tP.K..n...G.q.i....M.i.Fn. ..<.&................^../+.... .s...&..0......A..y(~.`...X}..S..'1.......I.......I...y..X..q..:>a+..4......99m.Z..p...O...5.D..%._'....^|.\.+...Z...I.YO.&R.U.\...Qv...O....).*..=U.j...F..3..<..[.V....B..$.7W<.a../....'.Q.&3...0.=.p<.1....a...<.c..cgL.Uw.z..FE.Y.U.!....\..=.\Z..\...Y.X..|L!...T..hf.G.sA....Q....Zd.|.6..h.]R..[i.!F...\.J.nj5k$...^5j...........,..B4......`.....>..V._.J3."..t.m...~V.K.!Y.......y.6.[5.Vu...(..VFf+......b.M...A7+..dO.D...I.4..+L+88...~0.7..Nf......U.YIy....._..'g4*..Rr..C..R.....P.H..,Z..q..=G....sB&+.M<..;...p...._.07..j|.........^.i....Y.....[..C...B@..z&.emZ........b.8..[1.]...i......b......"...y...V. :...0Q...`*.}.].Z..=..N'..$.}%..J.K...6.......Q...2k....)......d........ ...3...O.U...B.....Z....r..7.....Zwu.Z....C....y........F..3.wS.:.f.&u...L..2.".......g...~.V.....u...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 22358
                                          Category:downloaded
                                          Size (bytes):7113
                                          Entropy (8bit):7.966687422843544
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:33BA8886CEDD747E4AC2078F7F822A0B
                                          SHA1:8710AFB04BE87F13DCF44A217DAAF1C297183A83
                                          SHA-256:3657B250DDE84F92EBDD60F1A896E16E5BB175D7D3BB0DA65A504A63FE119582
                                          SHA-512:EE3A418428EC82E838148F644F37760C671C62A3643AD71CDCF8A21154690F2024290CCB569108E810394C4E7CB21B8D6BCE5BBC970D4E849F5949BD0169173B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/707.531ee6772fba57da44af-site-bundle.js
                                          Preview:...........\{w....~....G=.e..l.-.8..9..8..$g..G..hG.IKb..|.[..........~wu..]...Y.[..q..$e.(.q....'.U..(J.k.[}.{.f...wf.A.?.....E.e..1O.1.~N.._....W^.9k.../'........).g.'....w.<..... .i.......`..O....;..&t{..t...,OB\..hF..]..!......>.\>w.m2.f.G.F..}A.........uB......f.a..i#.y<m$<k.d.........3.3..z........(.7.PD.....6..G @...".t.(m<2l..`...4g...=..q'..&.SCxw|...K2..)..C..+....../J.....U.X..=..n...,j.m.JC*(...hN.@.3...V...i...%.,....![I..a........./....4..u.%.H.....B.F.<...Gm,Y..s.....t..A.X.x.......-%.X.2....[.......R3..).B.^.wz9.n.y..,.E.H.fs.'.?/...w^'0v..2...X..W..z3.m...=_.m...{....i..f.M.n....9..YMq..+F8`i/q....^w{.P......\.`..m.?"S>..........y..C....:...:..LX.`j..F.......7!O2.9{k...N..........0%.pL..6+.....$..82lI4..8J3.0.:.5,(W.......G....Q<.S..q.b.....fc1.s{...s..Y.m...Pm.e0.......E....-.*K...=....%...x.TF.-...O...o..y`!...^.Uz.5.4.V..E.w...v.c....*..n..Y.[..`X.|.L...mp...2...........29_..4.O.,..d .f....y.....o_.tLA.......6....ut.b..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):139
                                          Entropy (8bit):4.382998424429097
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7CFB0016B2824251DEE9CCFDA9F6B916
                                          SHA1:3F85273ACB0E07D9F32CB36202224FD92C718DE8
                                          SHA-256:F1F5274FAFEF66C7FFE0BFEE642D4F0D4830AA84191CEF0D11C300D9849BDF93
                                          SHA-512:F8433E37074C06315706D72C996B49758EA5561BC0819BDB220CBEAE8C97634005EC9F037ECB1A535C224CF7DA710CBF00684D425791B30965D038674165BDD5
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"status":200,"meta":{"devMessage":null,"errorKey":null,"userMessage":{"i18n":{"key":null,"interpolations":null},"plain":null}},"data":[]}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 359454
                                          Category:downloaded
                                          Size (bytes):77211
                                          Entropy (8bit):7.996609969123157
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:14222D0B433A17EAA7A06623BEB51538
                                          SHA1:B7979514F5C06B5AC877704CC37AD88F39702A18
                                          SHA-256:E84730305AB43333EA0DF41487E6CB8457025280AED033E458881D0A3489A872
                                          SHA-512:59A0085A788D2D43AFE9267CD3F4901FE37297648479CA71AF36BC1A3CA2C81B6185002FD3ACD997DAF50B959453EF677322996E4EE57DC76FDBAA78A433A139
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/6730.b180bac6d4080469a748-site-bundle.js
                                          Preview:............r.X.(6.W@..j...$.&.lY..R.^-)+;KG...M.. ..@=Jb.8n...g.x...#O.)7...k.....$.Tfeu..."...k...{.7.....|.....b.........!&<..Q..j..3Z..oX.r.\k..f.U...{S.rH..tt.wprqP..C.......8....M.........z}3..{...].....Z+M...pu......].w.S...,.=.].Q..dC...[.....%...C......z.y.....4....}.N}W.g3m........-.Q.j..uKn..t.+}...]w.8.n.@......jOO..m)exL..D..KJ=.z._....NX.9.0..4$...A.j[|f..f.+h.W+.M.)..J.r.~.... U.[.xzJ5.9.0.H...J.^+....E.Q-.....[.6..z.@[h..v..!d.B.U.T.Mw.o.i4+uM...j.j..VX.)..a.D.....GR"...}34..~y.....L...P...OZ....?.z.Z.Si......=.tB..2.>q:.~.=..9&.5(.<....}.....8.U=.C../....O.......K.f:.$]..NT...w..L.SP..n...R........)....1..W..6...Q.....G...sC%.Xs26mG1-.'A.Q...kU..._.h.fr..m..O.>......%...[.-.6.Z....Q..}..8.*,p..Cj....1{.?.0:@.P..)z.5.)Q....F..x}.I89_e...<..a...1..u>.K{L.5.....e1$...>|.l....K.....4i.....&c..L..BWE....L........*C/T....W.V.J..l.b7.....T..q....^6..%..YlF'....fV..*4...F.V)kz..W..ZM.-.I...z;.6.Z........el?.>..j.........&.(.o
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 122261
                                          Category:downloaded
                                          Size (bytes):38514
                                          Entropy (8bit):7.994217063049898
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:A07A86E6D9E3F9BDBCD9480011DEA480
                                          SHA1:A5F89D8427A8072893F944D42A21C34F99F012FF
                                          SHA-256:71CBBE4F43449BE5B9532E34F815F41B9E9DF78A492C0B16508D99B4C3C65770
                                          SHA-512:0EA9D745E31CB69237F86EC4DF6CE49CEA6693C4DB07EE1FC975169383A72D9CA5783CB7FFAA56467DF831856D5C39DBD7CAB3157855E982C432E3619304545C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/4448.a597c537b11caeafd2fd-site-bundle.js
                                          Preview:...........ks..(....[7."w`E....I.x...&N&.x..h..8.H.E.ql....<I.I....]7U.@....F...n...........r#.O.r.Ti.o.3.@.B..w.>.%..=...yp2.....N.O'[...['.|.........^.<.U_......t.XAU..3..2;.].y2..;]._N..qR...(..W....(...ipx.0.......N.......D.^.'.F........=.E..G.....P.....n?...6.@.W...........R&..zV.gw&.xqG.eQnM..7.f.(..4...R..`.?N..L............v...........^...y.C..|u....RV.2.J..4...w..........;....`.s......7...8]f..L....<....|k.+.......e.c..1}H./6.|..L&)b'.6.2.......l....`...iY\l<..$..~.:X-x<D)2..D.b.c3...er..EUT.s.[ ...I.Y,..pX..WU/... ..p..1..hU...%.e.Za..xs .q.=..L.rz._.....WP....je...^.S*h.-.8.a ...........z.}.=...u..=/..-y.5u...eYB.=....,.C......1..`..."D...b.GiY.....0J..4..=.]_....i<...%4w^..........P./......E@._.zZ!..8..W..<..r.K......c...[..yX...}h....A.z.kU.xvN.}.>...8~...c...y.#.`..X....ay$.(..Kl.}o.,.\.o.b...2X6.{.......Gq:d.O{s.LN...x 1...LK.r..&C....@.v._..avDSf....d...W...._.f.}'.0...B]V..!P. i...}.d._<.1..N.Ox.W....q....M.\...T..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 2000x1333, components 3
                                          Category:downloaded
                                          Size (bytes):394880
                                          Entropy (8bit):7.984777253640233
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:00488D87500462127551789C026E9C8D
                                          SHA1:37D455B7799B238906348DF49B29A65E1B8B29A6
                                          SHA-256:1EB4283B0EE6FEF5A7B4E1D77BF8E7182065E037D46E31800FE23774D2E7EF63
                                          SHA-512:0BD2F17E8ADA02D0DA4E676115E7A47043D191C6ABBAE1F8DF2E7437C6AD7C800BCA7E0D7D07D8CC3314DDA2C0F4BD893ABA32B4BC7EAFDDBCDAB0367DD09ECF
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://images.unsplash.com/photo-1462899006636-339e08d1844e?ixlib=rb-4.0.3&q=85&fm=jpg&crop=entropy&cs=srgb&h=1500&w=2000&fit=clip&fm=jpg
                                          Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 33679
                                          Category:downloaded
                                          Size (bytes):8486
                                          Entropy (8bit):7.979433708983264
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DFE141514B1722F5FA4C999B45D244C6
                                          SHA1:F83FA7ED1DCFF4CEF4A3A8C9D2418FA7C41433AD
                                          SHA-256:84914097C5C3FCD564371F837AFE7D556CD3632D8F2353EC9292938C33B77DB9
                                          SHA-512:B90618F12B9E66BCDD6B3150A09B68123C3338E79D9B4B1D3E8992E15A6CE5B959F23B7D72E724047218CC791B6A6EB0BCB1A0AFCB8E93D11733E147782239BC
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/6066.831d1f4e909e6e206ab7-site-bundle.js
                                          Preview:...........=ko.F....T%.."..S..^7...M..E..FA.#..M..(.W.......C..B.n. ..3g^.}.._....I.^..4.i/J.iv.(Mz..P.S.;....^.O......O......7..<btx.J..~.G.>.....}f....c.4.......>./V...&..Owi.ft.zOUx|..vF.U....p..d}.?y9>v.$....Y....vl.FB.QBC.......}.......1..`uG..,.....}.S|r.lD?/...-......Z...H..{.}t49><tH.............T5.e..Y.E..~Y...c.?D..I.&a.....x..f.wu-..~.=9b.`...#.f?.1D...q.3....(..a..,..]..-.5`$..yN..v.......J(...)..2KY...a.9[.,..@...A.lNB.{9....Z..qZ.F....4..e...D.....M.]V.H.......c...([eI/..4gY.`;d...%R....S8..H.......U`.[.. .PO..Olc..0a....._m..}.N.h2.ir... b?..q..g...J.....v..0.^.k>....$.. ./'...!....y.....(.F6%1..*....`|...N........b.,K3...........I/..~....9..."D....e.?.8.$B"EF4...d....$..M..I|...C.G0ja..A.. .....7/k]....B|/..;.2....<>..G.....R.~....\Z8$.2.K.+z..a..lr[..;...j(.,.*i...JdL....G..,..T.p].QN1@.!.).......~A..5.B.?.S..I.X....AJ........o@p.q..*:A.`....(.%.F..........h..v.u.q....Z_...%.r. WI[SY..%... ....m....9.......}....-.1.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                          Category:downloaded
                                          Size (bytes):15552
                                          Entropy (8bit):7.983966851275127
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                          SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                          SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                          SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                          Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 11870
                                          Category:downloaded
                                          Size (bytes):4227
                                          Entropy (8bit):7.951153338944197
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:ECB75650CF1753F9F9C6BAE94F13659E
                                          SHA1:D4C2B3628D0A5A9EA389C398771889229611B213
                                          SHA-256:3C79038B30757B9B986F2E75B04B1CB231F208FEBC367DAB679C14552CA7CE73
                                          SHA-512:65467E76E5650E2511943CCDDDD67E6A0BF1ECF0F39ADF9652BD965620785C59DF97E1344DA02965062586BDE3192B8B480C816BAF3C2AD0AD2BAE286CB14B85
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/8072.621c289b3c58357697e5-site-bundle.js
                                          Preview:...........:io.....u..dC....e..M.....-0A...mi"..Dgi..~.!..r.{.. 4yH.}..i.>...Gc!S..D%3_GJ...a*..u...{{...p8....l.....]7..pG.....'...~<9;?...n.y.?$......?......H....)..1W.%....+...iH./..+.xxp...L.r.x..4..Qx.~...rI.....]....Y.u.H.N..v..K..Lz....O.1.2M...AF....G....0J?.[.Wy*}L.^$.u.d....X7,~[....OZ.......~.2........e........e....nS6..$.,..........dLY...{;..........e.....a<......>.L...es.<...n.).5.s..~w.Ox.q......;^.(...1..T)..x.M..2......b.2......;.a.".S..(hu. .1ID.^D3...ar..k@~......ap.+o..WLw:.TR8m.7...:.'.......P;./..B.n...&...J...s......N.%.. .Ro..1...n*,.`8V.9.$5k..0J.]...k.jq.]..9@..5.i....:...8$.........dJN4`.?....N.....#u.P..FT..W.Y.....}.Hs9.........=?.>.~........Q.V..!}|0r.bc..1S..8.Z....X......FV".P'.......(......$..$a.}9L.{. .u'.......'........z .pd.j2I..8.n...e..9.|..#p(cA..x....."....2.......#..rn~O.\.-\Q....D/...wm.F.......[`u..N.....0p.......K.(`AK}x.t.,....?.\.D...`.....ad2,.nY~..n......&.=(.3R..S.u:..p.KTWM.x.,v.F..u^VH.Tr......+...`
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 71701
                                          Category:downloaded
                                          Size (bytes):22196
                                          Entropy (8bit):7.9904254764814855
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:518B08F52B252DB7731BF0D05B5D983E
                                          SHA1:45219ADF137B484452414A534A7F2D4E8FDAC7D9
                                          SHA-256:406E674595960C11A556FF5179550DC9C03BED4FED5B4618098BEC6BAA7A467D
                                          SHA-512:2B1E9B3CD4F26B8F0D10F36EC3B253D1844CD9763428AA0970D1E0320693E4506AE6955EBFAB4CE773CDC380153AC69341BFEA7EB8C318FB904A7CC70889AEE2
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/2635.f52d0aed5b30f3013c91-site-bundle.js
                                          Preview:...........ks.Yv ....nB...'@.L0Y.&.l.d7.f...D.u.J....."..J1+.....Z.eK..v.#...!.....Fl...t../|...73...{f......s..<...jw.6..Y..Z....Q..qT;....R.j......a;`.{...vgy.z....k.M..5_..G.n.y.u....jK...N...y......G...^...d.Gq.'.8./J0...N.x...~..1p.V.^_[i{..h.+j37s#.l!.p..V=K...Z.....uS..M..B....[,.Xm3.&..\.%.;pG2.V.............PD...b ..-.A>. .D.}..r..7p7...8.2... v..%......T.}.....<.w.s.Wd$'.',.$.E......G..`.Cv.`.......v...O6J=.a.M.d...K....w....p......'.....[..I..n....d...,.......`..a5..q......Q.dTX..j..4..4..&.o".&.nV.}.$)..6....{...ap.M..(..w.O.... ..e'0B....%.v7a!~..#...H...[1...o.............`.b&..Y .d....2..q..n...K..;{..Y..{GG..h{K..4..gml477./..x..m...)..$ .....V.?sq.D. .....m.....1XU....h...6J....w.).G.....Oz.'.X.i1.94..\.. ...Y......y...e.`..j.pfn....a......&.2.z...@.....z..&.`..r;.`?.b.qS. ......#/s..1.o-.6...'.D.!.......P$m....A..s...g...?9..:z...(..<.Z;....4[n.#.R..........Soe6sfvd.-...u.g.^....cw.4.-.........u.....j......a..8.}X..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 133180
                                          Category:downloaded
                                          Size (bytes):37006
                                          Entropy (8bit):7.993484607509616
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:09294338693A3F0CED7A70973CEC5789
                                          SHA1:17BC80EACEE93D86CF9C2A84380AD8880D4DCE17
                                          SHA-256:BF79E64F7EB453CAC794F320A56F81DC701969928098094CB99847B738D7F9B6
                                          SHA-512:6027343D6B718E874C9B7BEF2D43561FC8249C822E43A1D641A105721DBFA6F13D1534DFCED071680E43622E30298C7289106CD2B960BF2FC5DD74261145C998
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/3444.c3681458ee9e16b5dc03-site-bundle.js
                                          Preview:............r... .........(...".ql..v."......"..l.`......3...}..........&.......U....hw..}1.).P..........z.I..&...1...8.......t.=H.9.m...l....;;..9?.....hho.b?..Y0.....g...z.x3.Nj.[.....x.N..G...ix:....a.F|..we....ks:...~....[.s....!.j&...M6..4........mk..w.v..+..n..8.w...../.5f..$......A{......S.~.E.......w..]...i.B}....O...7.l....L...trc.`e&L.X.>.".f../....|.l~.71.e`$.m.Y..4.DJ.CW.s?f^t6..A.[.....'.. 1-Vw.0j....e..eJ..(0vg..bS....4K.5........S.%7......=.IG+.XX...n......)...5.ah....b3..8;.....i.&ar3.0..{.s.]..;..[.t...I.#....9./....P.X......^K.ss..".....?.E..w.6..P.|s.U.'..7..N..:I.....}..'...S6...0.....;.|8w..H..EU?%.YG..-L...b...n.$.R...k.}t.<........J.......y.Ead..D\..o3?.$.....x6EvbX..%.+`o.._.7.1T../...W...[..#..@M...D....h.zg......@"...o..pp.2...@..&...`.(........W..0..VW..U.&.:.5j.....S.+....1......\..-o4.M.......z7X.ML..Qu.y.[..a.......kQ..u.l...$.$..+G.2.G5.....]..4n.3..f.ef...~2.....v..H.x1P.k....s.?.{..j.%p
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):40
                                          Entropy (8bit):3.895461844238321
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F8BC0E6A30BE8B892F5675CA35A469CB
                                          SHA1:1A558296BBA9C20D67FC33098A6AF19511AABD82
                                          SHA-256:EE7C434C1742F4120B16809CD9FB8C626BEB67A1AA9121D9073F89390BFBBDC1
                                          SHA-512:DB0081530CEF5CC7F9B7EEAEAEB7AD98883A64F7ED5400508D4163FF07F3EAE4C9C3B4BF60F29ED32609002133399EA36C4C6579A23EB4732CF8070D9D3C5E79
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHglJabHBzCUTCBIFDZFhlU4SBQ2RYZVOEgUNkWGVTg==?alt=proto
                                          Preview:ChsKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 238502
                                          Category:downloaded
                                          Size (bytes):49323
                                          Entropy (8bit):7.993943445578467
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:41E8A302B0B1A870F90E011C1CE28037
                                          SHA1:05925229E1EF6F5AC31FFB442DABEDA4CC097E9D
                                          SHA-256:36E8F578EB5C3B4EDE66CBA06CBA09372845390E2054A1002F3816A6F8891D05
                                          SHA-512:373FF714298144CF49C4E8359828C865AE0C8BCD5A4CFC6E6CED58B59500524564057A365979B8B427F58647E6573E588940B12A38FAEC1AE4AE00EA4C33E6BA
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/9873.2c8c7e990690f94cf59f-site-bundle.js
                                          Preview:...........k...u .....m..i..g=XCU..C......g.u;@.$........!.lYZ_.7...wweK.%..p.%[.........w4....d&..@..XU=..G7..<y..yg"....J.].d[.....\oj...f.i.+.4K.[..Zs.5.4.......v{0.l..........f._{..[.....A.....o.........s.w..#x:u..3gnoY....}.6..........n5..vw4w..h..M.<G\.......g. .....<wfz.I...O...]w8..~zh.s..V_h..u....N...tO.c.-...n...wO.-..M..[.h...........7...-...7..}0..g:.=.ff...g.-.....[.6....F{P..k.j..Q...'...._....y].:.h...j...h....fm..Z.R.]k.....B)."|["o..fkc@[.S..A.'....EU....|Zm.K....`DO.....>lm.....64.lL......h...-.w....K[U.uXmoM.E.....".<//....1.0...6....`b..w....C...6...7_a&.4...Fs......o(..:<..[..U....?..l.....|..m..P.C....<.........?.....D...),.Y.S........m..i.k.R..u.4...|.V..%.......4..F.Y.@I..Q....E..#. .`.-Rk....Fm.nn.x..M....=!...XI.(...T..7..Wp.F...l.Z\U..h.m.....=L..F.i.D.....S.....(....B5....Z.u 3*.. |.e....[.....B1........l..@.LK.U....LR.fB....U=k<..S.Fb.#....&...J.y.....:...*F/.4[.f..i..F-j.k.Yi.....x.S3.g...=......y.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (54461)
                                          Category:downloaded
                                          Size (bytes):93589
                                          Entropy (8bit):5.292043129982704
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5BAB66F22FFDFA7FFD2235E08A57787B
                                          SHA1:53B68AC75C292249E7721288E2526C88E342D546
                                          SHA-256:E549B7E07611F66EC0E9953F4A5739C82CA8E8331AC92A870E18BD81E8DA04CD
                                          SHA-512:F9337C727D71B35023BD1BFB3FD6F955967AC300142AB2105752F312421D16BF7038F1349BE0AF27B7C7916868C302FBA64A149A21E0AC310D9613F55CD7FB51
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://aspiring-iris-hqp2zj.mystrikingly.com/
                                          Preview: Powered by Strikingly.com 4 (1) Mar 27, 2024 at 05:51-->.<!DOCTYPE html>.<html itemscope itemtype='http://schema.org/WebPage' lang='en' xmlns:fb='https://www.facebook.com/2008/fbml' xmlns:og='http://ogp.me/ns#' xmlns='http://www.w3.org/1999/xhtml'>.<head>.<title>Mainoo's Site on Strikingly</title>. removing_gon has activated 100%, so we add not_removing_gon rollout for specific user -->.<script>.//<![CDATA[.window.$S={};$S.app_instances=[];$S.nav=[{"name":null,"uid":"ed577ae7-608b-4f24-90c4-98db1b3aff08","memberOnly":false,"hasPassword":false,"isHomePage":true}];$S.conf={"SUPPORTED_CURRENCY":[{"code":"AED","symbol":"\u062f.\u0625","decimal":".","thousand":",","precision":2,"name":"United Arab Emirates Dirham"},{"code":"AFN","symbol":"\u060b","decimal":".","thousand":",","precision":2,"name":"Afghan afghani"},{"code":"ALL","symbol":"Lek","decimal":",","thousand":".","precision":2,"name":"Albanian lek"},{"code":"AMD","symbol":"\u058f","decimal":",","thousand":".","precision":2,"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                          Category:downloaded
                                          Size (bytes):24363
                                          Entropy (8bit):7.95745445378851
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8A4975C52D2FCEF0FBD97121212C23A3
                                          SHA1:A2B9E6A10210244F743216742A077D3F2AB3DC4C
                                          SHA-256:9F9FCF605DCDDE8A738DF0210D429E8FB742E343B7740128E4FD43F1F64B1987
                                          SHA-512:3F516F517F7DA160FC14F0D56E93111F114BA4260FE7C79302469871EEAEA8510359FA5421D8783411B68A4BE5E00E06E226AB32FA55FEE30ACCA3A977751C0B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://recaptcha.net/recaptcha/api2/payload?p=06AFcWeA7CbqoOsnXCkrEaEiRBuvY6KnHgVx0DFGqgV4pwqiuEHeFTW2LLnSndm8K1wbk9RLxx6ctlj0-IM1i4z3jJV2DynTK_UN-GSTx1703CypTqzEEE8hkMYrYy1RH2GRY4OBvuE7U_oaM602EoFCshqK0EuZuwjSHBQ1UykGP1buGM3FMehIp6epqc5gPKIq2b9trvbqqlwCcMkH0ggiah0vvR6sC4Xg&k=6LdmtBYdAAAAAJmE1hETf4IHoUqXQaFuJxZPO8tW&id=2
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..2=h..i.u.....)..ChI...3...Pj\...r`..=63R.2..)....h.Q%..=h4.O.X.R........@.E.c...3P.=..q.R>H.M...H4...S'.1J.Q.....GC.R.......Jz.a..?......A4...3...yh...q..S....'....1.SCP_.b..c.c.Q.|pjRr....H..FO.\[m~...EE.u|.!..@....j..p..M.p1S..O5.....-.jl.(..!.0..N......;.]..].....#.y.Y.....+n.pc?..I..65`.n...q\.....i....Y.L`....d+p.U.....;b...yk..Z$.lg..z.y.{R........(h.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                          Category:downloaded
                                          Size (bytes):41812
                                          Entropy (8bit):7.963937702748681
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3F7F76B710C0F9C1BB102B5FABACC4AB
                                          SHA1:FD9E9897B703BFC78DEB92DA623BA735025CA6F4
                                          SHA-256:676F245CCFE279621CFD0DA5FBC7097EDC0F10488BB8E219C688F391EC7E22D9
                                          SHA-512:E674481FAD01C71A97C4706A1D270C6011F0F5781F8AABB873A6BD89DD78AE4DC1BFF6FF0C47D321E1CED29D74ECD198AEA26A0F38D915D281F07FBF1E0A5153
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://recaptcha.net/recaptcha/api2/payload?p=06AFcWeA5-hFwboMsLI0EZeXIzpdAGDr5UAx1ooMQdnfV2SOAah35ai2AhZcOFrXDBay3naLTVOXTZlvh4wwL5PQZLeIr2n9h2rW5ewdUL3lzrBG4Z5X3HW_shNtaL5BSc_RrEx7h0HVtRJi4akSWOsLT7Ba-VRSU6Vgy7Xpvts--xyu5xnnXegVyllWgDDQZU5UAtS1oNwyhrXtiPXmTc6m7MtaE5o1BErA&k=6LdmtBYdAAAAAJmE1hETf4IHoUqXQaFuJxZPO8tW
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..in.F!......U....n.7.X....]y.|.,x.QZF....w..W..a.c*..Q.....g.sO.\+....p7.f.....d.1..*K.8.m...$..ONh.D;\.......P....jx...-...8.....I.9.8<.z..3.l.d..x.z.M.Zr....W...q.6..5V...ce~.1.[.iE.... ...S\.....E4.62...I$...Ny..aX...q..X...RE..l.I.g.P..6..I.w....JB[v.R....Y..........blc....m.nHp.j.V..<....0.....?S.....V.5j)b14N0.p*...*....p.h#m.0....X.]......sUa."*...[uF`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (56398), with no line terminators
                                          Category:downloaded
                                          Size (bytes):56398
                                          Entropy (8bit):5.907604034780877
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EB4BC511F79F7A1573B45F5775B3A99B
                                          SHA1:D910FB51AD7316AA54F055079374574698E74B35
                                          SHA-256:7859A62E04B0ACB06516EB12454DE6673883ECFAEAED6C254659BCA7CD59C050
                                          SHA-512:EC9BDF1C91B6262B183FD23F640EAC22016D1F42DB631380676ED34B962E01BADDA91F9CBDFA189B42FE3182A992F1B95A7353AF41E41B2D6E1DAB17E87637A0
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.gstatic.com/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/styles__ltr.css
                                          Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 20946
                                          Category:downloaded
                                          Size (bytes):6499
                                          Entropy (8bit):7.9676970392965405
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1DB6CA25DCC896F45A58E52BCD87D30E
                                          SHA1:9874FFF569B1415E8A8EE0BF1733359C02D5A5A7
                                          SHA-256:BCF9D53D3E9C5A5B2DFC673D9D6C27EBF280454865601146E42FAB0740B404E2
                                          SHA-512:9EFB11D71628DDAFE44E977801B5D125F3895023BE3BE24664A91352459ABF194AC2E0A4B2348FA6260F62B81C72B7A88C48A869B45736FE4D6F984FE51C73BC
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/2996.de9d0703d8b5c30a4ff6-site-bundle.js
                                          Preview:...........\[w.8.~._!s.(...u.E....J...d'....DHb.".^.xd......(.....K,...P(T}U.f..{...W..)s|V....-i`.Nie3.M>c.z...M.5..j.<....*m.f.o..2...f...~vz<.....[P....(!..x.4Pz.....&+:.?^....Li0^.........;M_..B..E.....4:mc.:S.Z..#T[?P.....n7....X...jT55......e<f..k.6S.t.Cf.U7Z.Gp.W..w4b..*.@.3......\o.[.0A....n.V.._.,8u..........v4.nZ........_......G................`.m.L......8.<...4`s.{:uL....q|3...........gX.....43..~I...#F.....W6...}.....hp4<.q|s1.:;..H...{.....p...Mv...d......f:......G#...g3.G.v..Mv.....y,.=..,.9k..]^h....?......-...Gc.C.>..lw..n_....aPM...Q..yJ..Y\.F.[..s..o.?./.....U.]].....w.....b.e|z...!..oz,...@g.V.....uC:.z.....C..h.;.C.]k...:...Un.....1q..f...i.ljd.O)d.#...e.Jq...[..=?..._.~pB._...Y...X/...H...C.%.......h.3A.qj..A.-.F.Q..<\.9.u.9.`.C.\~p-.T..'....a.........P..O..*A!..=6.<..V.......b6.i~..."L0I.3U....}../.........Lu=..F@.p:e.o0]."..\..._..K$.......,0d..~..t.??..[...[.86WL.3..{.Be..G|Z`R...%8.Ac..a.J.........=.b....W.wm..IV_(.Y.s.>x.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                          Category:downloaded
                                          Size (bytes):36352
                                          Entropy (8bit):7.96863702755395
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:598521139F1AA9DAD043B57C21F666CF
                                          SHA1:FBF6DDC9317C2D88D3D45C6768042C91C4CF1271
                                          SHA-256:4A1EED0C5A2B379216DC0061486B7866D491E556F903B2CADED794F8CA6EBE84
                                          SHA-512:5D03D77DC481FAE212374AC131C7A7D49A9CA92E8672FD97CF55EB7A74D69EFCC71678BCB2F000D6233DD4E927C20FBEBE2410357B3D4A826BCF863FB79DCE15
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://recaptcha.net/recaptcha/api2/payload?p=06AFcWeA7CbqoOsnXCkrEaEiRBuvY6KnHgVx0DFGqgV4pwqiuEHeFTW2LLnSndm8K1wbk9RLxx6ctlj0-IM1i4z3jJV2DynTK_UN-GSTx1703CypTqzEEE8hkMYrYy1RH2GRY4OBvuE7U_oaM602EoFCshqK0EuZuwjSHBQ1UykGP1buGM3FMehIp6epqc5gPKIq2b9trvbqqlwCcMkH0ggiah0vvR6sC4Xg&k=6LdmtBYdAAAAAJmE1hETf4IHoUqXQaFuJxZPO8tW
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......|..L....I`.aI8....U.-...R.......6V6q{.Ei.........%..Ab1...c...J.@M.F%.y...PA...e.Z].'vC.C..N1.#.R..A.(.O....F..%.$V.aR..9&.\...T.z..'&.oP.[.... l$...q....y...s.RO.Mu....!.x"..z..z....3......o)bN.^..[O)]..|.S\Z....x>.z.I.n8I..(.&.y]..Uq.Njh..Y.*..Bi'....p.k6..-8\.dr...O....h...../".e.MM...31.U=NE].)-.....*.........2....Y[8..1.I.8..[b..YA.M.:..%.%.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 17965
                                          Category:downloaded
                                          Size (bytes):6121
                                          Entropy (8bit):7.967867239754562
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4FD148860B34E343A8FEBA54208839D7
                                          SHA1:6A509B12953307E3195E86541D1678A882DF13DC
                                          SHA-256:9796FB0F45F466FA3C6394576540126AE33B97E36D6198403508626274E742BC
                                          SHA-512:50EFDE5CE96ACE95E82573B8EAED721765DB065F3D0BBFAB814F7D6D8C1850164C9A349E4853637E3567A7A4140495537B0C3E2A8C496DFF97010A55100C613E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/8672.27f8fcbb0ccc2dd181bf-site-bundle.js
                                          Preview:...........;kW..r..+......-...sY&;.. ..@8sd..5kK...8..{.......I.......zWu.7..if..%9..d.f..ib-f,...1...h..=..O..x'...(....wy..q.D3.}...xzv~}..gn...?.....8.....l.=.."..<....t....<M.-R........E>u....{.:<89>..'E."..'.$.{.y.f<..s|xr.;pKr.sx....x.......w.1^d....;|.2+.eN....].........Kb.x..........h.E[...v....P-m..wW.".>.qd.PJ....s8.-.K(...q.f..'.....+g.d......1-.E../...p.....<..R..l..i..._..........e...{`.t...4..S.O.$...J.......%.`1..V...X...v.zb}...d..p.a...V.@..t``:_..K.;.....8uNW.v?.~....}+.ED.......t..A......8...B..0O.2.5Af..,.b..[.8.....^.-+^....xm..ho.P..|...+.m.p..P.w|...$X.x/wI......=.,Dc......h..d..R.\2....U..x.4.,K.4i.Y.k.C...PN$..@;.>.L6..5.8;......l,.\r....E.,.9KX..q).r..+.1/..s.##.F.F.X.g.k.......0.....Us...r.#...#.a.)(..i.Y.5.l..`w..^w.M.....<9]Z.~M=.!.m...Q....N..L..p:-I..@h.J..wdtg...x3.<..0..v....1..G\@.h0..D.,..;.E*......s\.0..H.2a....7(..`X`@^../.3.......W..n..h.. K.y....o5).|C&<...+.1@.Kh.....4p.......y.-W....t.v
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 169564
                                          Category:downloaded
                                          Size (bytes):44863
                                          Entropy (8bit):7.995041440430641
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:E284DB33A6CCC09CA53FEC80C8E32635
                                          SHA1:0501EED4F8E549978397A4847C4BE0590EA56135
                                          SHA-256:6AACB6AC0D0B60396414790119A3309F75E8300A557F231CB54A0538CD46E04B
                                          SHA-512:DA6917C07E99609F8F1E6DD2B31C29E92A21B5173541C0EDA7528F01AEB9524C08503859CA25CDA7C0E9332C550BD143CA67A62515348B39224850B20CC14D87
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/7665.083504eb593baa9f6d03-site-bundle.js
                                          Preview:...........k{.F. .....v...Z4..%0.q...Il...}..."..b....d....oU....H.N..9.`..W....}u...I..h..7.x..7a.%qc..!$e.7..~...vz....:.a8Z....i....r./V..s.................j...p....&.x.\....&......).....\o.k....1c.].....M<..9.,...&..N.<.b...u{=o...nw.........`...=........`;..?......!...^....#.'....v.?.;.[....:....:......mw.jM8.....7.U...G.<o.x|._{...........F..X....."M.{.{..k>.ON..<..9.7Iy.I.F.e.../..*.t..wq.....f.....,N.:Ll..v..a...&u......._O.!..>...a...>....f...$....4h....+JM.&.... ...4.k....K..x.........q.f....%.1.(..U..E.m.<u=.b..V|.x._8..~.3l.^.0.u.bzGm.T#.@.....T.z.. .&..h...u........O?.V.Fs_6n &.?w...*p....;p..,,..R.. ._.d......`/....2..%m@.).2..M.7x._C.%o`..0...+.>..a.A.B..H`..$..t3.t..Xm.8gwi...+>....et.I..v.1.#.q|!....nk7..{~....F#..!m.Z>j..b....j"._..........._..X.......n....{..!.m..<...9.1...&0d14.h.2...3.A...G.$O....C.M..P......Lh3.r..$..0B...&........RN.bo..~?..I.cCY.o.Q...?`{.1... ..../.......l....n....F.N.)...u..U........F.4.\.M..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 19504, version 1.0
                                          Category:downloaded
                                          Size (bytes):19504
                                          Entropy (8bit):7.990348756715043
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:4D6517993B36D06D996466E0B5C52C4C
                                          SHA1:04D7DCB8446C0071FAF0F8B9C17C831429A7A928
                                          SHA-256:F5812FEEC683D7DB63132EC6E959F379A777133C283FB5B502764DDE1DCA8234
                                          SHA-512:F4EA658117EBD194BC0EE08FAEB0FDA64F61613BC540C14B48492C505FDCD18BD65959474A21B3DF88C6C29834C1844528B1D05D4DD56BD740FB261F17D8F833
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/fonts/martelsans-regular-webfont.4d6517993b36d06d996466e0b5c52c4c.woff2
                                          Preview:wOF2......L0.........K.........................?FFTM..6..,..|.`..b.6..e.....$..&..V..6.$..(. ..r..e......%l...;....id ..K.2#.y.p*N.....d.av.T..O.l8J....L.YB..........t..g.....!'..=.).B.../:...@...t........DF....Q[..Ix.....V......Q.l5...2..3.m.Or...W....J.xp...H.......v..u....=.\...f...\I.X......9."s..q......v...?..aN.....d...v.4)>..t..vy(....&.p..4B7[.p.X..g0.4.Ax......j....unL.:.....bBH....g6..8..<.%.....I{0#....6i.Q...;.m. ...F.S..P.G...M...kk..V.D"D....$R.=Z?.Q.g.../P/..,...~...)....l...o.....0.>o.b.o.*....9......`..x...s!.<....ur..$..A......=.T....A..A..`7Ax.............C..u..*..".am.(#..&F...^..u...~.f.d...6.t./....$.N.^?rv.....bv..KI$pT...*.x...t.O.D........v.......^g.~..9%. ;.EIP]WJ.K..e...`.{....ei.p.=.....#..V.+......e...K..].......... M..mn.Gk...*{Z..Ba...C!%.%]Y.....y.U..~.....7?.0....li....DD.l.|w}&.../.fO.dS%.Ab...dG..x`.[..)@z|.......&n|w.x.,...=.Ua...O.?.O{m.{[.....@..l..8nBp$....N.l.V.p..KO..g.|6.F>..sa..e..^....JC..!6..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 64471
                                          Category:downloaded
                                          Size (bytes):21302
                                          Entropy (8bit):7.98892437909318
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0B953BEE7EED6E813DD65D82D00C4255
                                          SHA1:14D55771B9D0656C3F3BFA54158CCB650D34671B
                                          SHA-256:AF6DE1660A9224ADBC0943EE8145CA507655971495665E44E580E4E6F0B0C42F
                                          SHA-512:5AE13F3669392D030AA15B7E3DC93FB34D6F4E7CB3375B7508AE32C920ABDEB5E2259EA6FA02DB5D26AE54DEDD446FA8B036D46E8033ED31104B0F5FB13F2315
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/796.4802da3d3c7c331e8ae8-site-bundle.js
                                          Preview:...........kc...........+J&.~..I..I..i.t..j}h...H....xm..;3x.|.I{..n..........`p..Q.U..........".7~.Dam.f>$%....^.3pZs.=o...v.e....I.......Y.I....W...kZ....1..^4....}9_../7...O.7Q..l.y....8.Z...Y...@a...=l.\{......v:..h..g........d_.Q.&^l...a.g..V...;...~\.!_{.......;h....`y......,WKL(g..C..]......B67...~.E.#[..,=>.......m..B.n.z*E.v}.w.|.f.c.ruT...5..f../2CL.P..g..9..k3.FI.._..~.o.e.D<>..^....F..|pt..^{.X..=....k...o..hon.(.p(.+?...?....=.8...G.g2.j...B.......}g..K.0v8..8...8n.fj.qs..{8.g+....s.g.%a......b.v..)..V..$.<Y.......`....&...@e............7....W4...k?I....T....ZG7....zo.b..b..U..8gIU......ku./.~...g..[c.2z.~..,.M .a....t;. U.....8.....}...@:r%...BI.@.Xs...r..Jh>..z^..x.5W..S.^..%...9<4..v}o.F.........k..........8.....'.g.E..;..S.t.9.8;.Y..}.5.O.._.[..z1..?.:.m'.vw^..Zz..L...X,`..U%.(....R.b.9@w.iVa.5..~..@$.K...9....:$Q.b.X&...?.I..O[...;......&PC.h,...;&..d..F!L..,.<=@....(....@o6dK}X!.V.........$W.....;r..........W...h....d.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 180000
                                          Category:downloaded
                                          Size (bytes):44297
                                          Entropy (8bit):7.994040837862558
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:265554D41E51487AEC8F7B328E5F51C3
                                          SHA1:13490BABE90A16B175AD2FCF0DE0581BC7B14E9C
                                          SHA-256:EB38564A535C37885A72ED46FFFCC7AA6FE865632A3FC057063700FBD2C20196
                                          SHA-512:1F68D371F3FE3B75E80CB8D6D2E3A3AA6698011512CF066EE158B666F1470B8DA5240546AE8E9BE8E2E0ADE3438E3387C13548AD409EFB7261DBF3677C465B9F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/2920.a5b595b8c51608d0e1e7-site-bundle.js
                                          Preview:...........iw.7.0......}.....N..qlyF3.r%;...^...Z.S.L/.5".o...{/.d[J....Xl4.....P...O+..I.F#.g...$...(.[.)..(....w;........h.....wy.o?..?:+..w~.:?.<..u...?.?}..y..N:...,.}xv^....Q..^$q..Y..Ta>?>.;.";...q.'.z....m.&E<.z..,.....6O.Q..S/[...&.....0..d..}??O.....l.....4MR..,..$o.....F.0.Z!..R]....=2.s..C>.)...>..(k..Y.].:....Q...(...VV.x..N..>......E....y;9....V....SX]m.Q..!...z..w...$0....s...<.......3.....Iwu.2...J`^.wO.....=....J.H<{y..t.&yrz:...aw......0_O`p~.')Zp_.%...$.9....W^...<.....GI<...ix6...1.J>..e8-....i.....5v.....3.@-@.b.'i...>B..u|.1..h.......o.p.....U+.`D.W|.y......g....@..8...5,M ..r...E.^.j..q1........1..?.RX;D..".[<......u...]...........L.M .0Jy.s.>..............lY.`..>....9.:.-%...Av......Y...w....J`..R..y....]f...X.:.8EZf...a1.d...z..A...IR....V4-P(..iD3..M.Lq..)^..`X..Y..T...........p.d..H.1.G.^*...=B6.....j.{T.+...h.|.}...T.....O.D#...........@..q.z.;..[.@;.....No..Q.=M......i.9|..Ey ......,.j.....z;.....{;8.....,...P
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 52518
                                          Category:downloaded
                                          Size (bytes):15308
                                          Entropy (8bit):7.985583019968409
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BBA291D3375A12F4C36ACC45C465D5CF
                                          SHA1:4715262BC3E2FA331BBA323FA43CECEE9F91F31B
                                          SHA-256:6F0EF545254A541528EF0A7F88600840175D6C135FBB241D0793D719425370CD
                                          SHA-512:809314DC4C4551333B797854A0EE0761F67F85E67063870A1435DBA8BA4E2D49E8196049E69E1AC25AEF4119E66C510A57C178E6903AFB922FD030C79D089F6D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/2627.187021c0117d7936ba84-site-bundle.js
                                          Preview:...........}.~........M..u.,...[R.:..%'_.ZJ.$...../.........>..s.. A....;{9.....`0.....0...U....{...lw..S+.=.0s..I.c.r..0J.F.\..K...S...fu+.C...C.........i.........I.#.....V..;.Y......{........l...<=]]k.l.L.+.I.7..k.qg.^..[..;@.U....=.......C5...,<.B.....j.>..[.-t.x.....t@q.....=.....f~.\vjM...g....D.].....N........v..v.;..N...*.J.\._..N.V..._.L.i..U.M.pUK.}H..T..H.(..t.!..F...).......b.Y..LZ.iaOi.r.#.i.XO..tm.^...jjh^).O..N......[./....j)0...q`............................v...$~......Q8.>.19C..Q'....4...`....}.}z....R...-..u;....*Z........\m.o.rh.d...8..~.]..x.../."O.z..C..X}.....m..O..S...[).id>G.G.|......wYk.-.Q/...=3..".HU..`..z..Ply0v,....I..S...aX..iOO.@a.[n....{...'.\R.....;.q..f... ..8FQ.....W...,_.J;...l)Z.'.;.....!g.....:......@.AT}...[...q8...5.T..|.g.j]....Y...U.:M.uU......J.T.M$.n.9.y..;...`...s......|..p.+.HZ..;;e...R......f.Q..h...T*;.f"@.."J.. j.Y.).#.Rm..M.!*.F...H.V..(F.(Q]vW@.....Ta..3..,..0J...&........dQ.c.....}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 126537
                                          Category:downloaded
                                          Size (bytes):15604
                                          Entropy (8bit):7.984481004962245
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:19BBBDF51770C8C709987CEEA2DFC080
                                          SHA1:E6CBBA1B9F53864C4B6A80728907A3CC70B672D6
                                          SHA-256:DAC018883F3D26D07C3A347D3FDA6E6A4594D2344B6B2D8FEB8B96F5E2232F7E
                                          SHA-512:F1EF2C90A221EE1A7775F44895E232616637C2C006AEA9C519A3B5C6ABD8D6854B602EA840DCF23FFEB549364F8F9EF6A1A0EADE8EB996DF4BBBE9FD1CE1F446
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/6338.9717d55a1abdb523abbb-site-bundle.js
                                          Preview:...........}]..J..{~........Z..:....:s=6l..}....n.%R!)w...2.$OY . y.C.$@..v7@..a6y.O..~<._./..X$.....h.s[,V.S.N.:U....<.....n`W.w..K+t<..Z.....].w:'..5..zV..&.v.L&.....d...v.WA.'g.~..Q#..+?..?...b..'+k...b.~.x...._z...+o.W....;..Z....oQ7.7.N.58.....u....7.-.b...7.....}.gw`.V..w...x.^.lo^...Y.o.33-.Z}..0.}...0.[..7......&.n.?..3..m7.G.....[..U.@U..z/qwj......b#7je.,.56..3..[.t.[....R.....^*.....j}.... .T.O..~..~.?i........gK}w0h..R..5.'..W..Ag.L...~...|e.j.;..q.o"...R..]..N}g.....R?lv.....5....4..:.Y-4o....o6.....V.3D.:.p..i4tZ....[...C,....2L.~..'..a...o....V.........s...?.t.s....9G.[.V..g.pn.kT.mvZ.sd..3g....I......W.0...r....5..`...p.......~4.K(l....@...^..KD........f.O...n.1j/.Z..:.F8v....?....y.....fs..r.3...k<........R...<.t.....{...Z.....R3j.AJB(..&h...z7v.?.3...........:|]3H7.q....C.....#P`.=./N......aT...h..........x.......=D....+g...V#~U............FN.iC.n....UC.<..Q..'xU......k.._...a.8..1.S..sn|.........cR.PF.. ..g.#.e.:A_'
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 250555
                                          Category:downloaded
                                          Size (bytes):60531
                                          Entropy (8bit):7.995721986019713
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:69BA4FDC8FA0155D5C0A0862B276EBC3
                                          SHA1:BE1BAC344D9D22670364477028638A8EAE3EC5BF
                                          SHA-256:7BD9AB25C884535467083FC503C7B26285EEBB2D45105E4027B6F0616D2D3129
                                          SHA-512:328384BE4BC825DE7C1DE8CC0AD525D9DD8FFD016D3D3BA577BE8CEEE892889DB69EFABAB5F12C3F079812552A8F58D10C859029FAA29D7EB2DF78820FAB8D5F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/6130.fa9f7a2da6b5d5c97872-site-bundle.js
                                          Preview:.............X.(..P.>.d'C%.=.b..YU.SYY...>.@&%m.8I....KG.0.....q`............g......k.}.$....n....qss_.^{..g...}S..,...b.4...2..".2.@Q.X.tx4....Yr8KN''........A...`..g...m...._....~}W.~....W,..o.d.L.\....b2M.."/J.*.*<>^^...Z...8.....dp6.D.u>..,..<x..8.L..7z=.[6..36Os.CY.XY..u.}.W.l.1/|.I.5....`t...2..%U.^........Ju<..'..z...g,..........zwY_..g%.m/.D......~....z}.....I..yX...>.,.....6%..e.c....~........A.......>%q.......A....)U..qx....#9....&...g}.@c.=..&..f....^9}..)..{........7Z.b.|.X..H.Y......i.s....3.k..0....u.iV.L....m4..Q.Q...........k.@c...!..{>.{U'....^....,n{9......uY..y/.</...J/.M3..^...d.^...EZA....]1.....rLe..m.` .U.0...:....w....~`.......%..........p>..........x..5........AX.....Zg._.~....e.U...w...O..y....J.|....`mk.?H...A.....L._.....%..U........Mf.?_g.^...{.....V%.....\Wu.....'.._......{.....C0b..J.0-.L..c.>L...r=..2.x..,.DP&....0.-....P}.^...f.../..X..l..|.ZJk..+%.M..{.j..|.,Y.'-,....<...... t.H...X5-.....b......o
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 50286
                                          Category:downloaded
                                          Size (bytes):13380
                                          Entropy (8bit):7.983631188336368
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4A5C77C56A373DE00B5C380599026515
                                          SHA1:A34B9A757B96D14C2428EC7CECC666DA43BED520
                                          SHA-256:38B916BE3E902F0204439A3305513FA969A292A8FFEA0A0D58A0F5140B836218
                                          SHA-512:DAF4BDEC5651F3A45DABF7B178FBABC3C6CE72C70E7FEDFF016B23C87609DD9076229F638F7D4343A71FCB6BE60D1429D30A6866D0903E0E57E500D872F6BD94
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/8980.8d4e814bb4193e1f80d7-site-bundle.js
                                          Preview:...........}y..6....)..cEL Z.}....x&..3=....GI..~....;,.oU. .......8.%.*..u.|....*...?.A.-?X...K.0.v.....sk8.....nw6..w...b...7g.`...?b..._.y..I...........7.y...7.p6...m.....s.>....vv.x.........V.3..`..68KXh.n.....6..:.....6.6n..........<.ny4.qo8r.=..............>z...<..;.~g...z.S?X.{.Tz j........3L..|.D<.G..6...V...l\.N....U...Y/.(....^.......m..o..U...M.=I.Qxg%.<\.i../~......._.....K.r\...x.....O.u.......|.Pi..,p"...[>.. .~.FI<.....<..;....Z.#.&.?Oj..`.,t....hF.@|^.0..q.d.......pv<..A2a..r[...i...2.....6.....i..{...a.....w.N.k..>.v.].fs..:-....N...j....Aw.BG......h....z......m.-6..:....8\..v.vF...,.)....+.../j.i....../7...?_A%[...@m...kok<.....~....U.5I........E..0...s.m....{....U.....{.a.W.#......`8..).k.q.!...9.....D.D..d..6.r....'a4.....h... .Yd....+.....m..UVA..}.U.@..#.....-..(.:...Fm....!.Nx2...9.w.h...4..I....`..7..d.-.~.......j..d...p.O|.v..-......{......9...0......*.0...<.s.]v..Y...jF......<...0..i0...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 29920
                                          Category:downloaded
                                          Size (bytes):9682
                                          Entropy (8bit):7.977003472202556
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:58EDAD8F087D658A2802960BD806DA44
                                          SHA1:1EE59DA6E9E9D220F276A4B6F63A4929AE89F4BF
                                          SHA-256:DA9C6BF4254597EB42B21927E196E6BF8BB689C5451BA4E8FE20CCB6C65C7029
                                          SHA-512:450C93528FF09A56432AFC50F6C43FAD6F65A97E681F7D6DD22530BB36194D97C7802C5D6E1A46DC09C1A40A84687F59AEC6377FAD7CE676FEDE01FCFFFAFD06
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/8043.94e860699b2c9afe60ec-site-bundle.js
                                          Preview:...........}.r.H....Bw.....}m....)m#J].Rk. .$q..,,Z....q"./....D.#...=...x"f.f..........%.[..F...z........wJ.].d[....d93.[...:..MMH.)-......v...t..I..f.N.|+.{...T...'.G...@........b..gM.......t.2'wG..........zt....x~....U./....;.V.U..Bg.P.......FL}..d=xw|5:.........ARA[{4.=..l.........jt9...<.]..../O.'/..6..woz%.P..).3...U6.p..^.....5...@.....T..v.Z...j.V.k..v..7..c8.A....K.^.2...55XX>...w+~W&.r.:...-gj9s...T...9..%.O....>u...G..L;..H.5..g.5.fCx3.74.c....)....9.G.m.....4.@p.Q.....6.[...i..@p.._.uk.K...p.t.F..nH.Q..;...8...%5'.....d......Uk....;.....T..@.......f.\...C....t.6ei.F&.`..iid...z..i...V......E.I..1,.k.6....O`.T.$......v.Ee...`#.5..}.....L...n9~`:.z>Sg.%...T.-....Z.....,...y.>...Y..#....K.n....+.1.33...i....f..Af...mI.:d...v...K.^...ke,?.E_..U>%.....0..J....T..V..O.Z.\..Y.X.3.,X.J..M.Y.B#...i.ZH/K.x..'HluZ..k..7..Z...T..J...".f....`.v.......^a#.X...q:q...X.G^..LU@....b......%..0;..;@U...N....]...2..D-&-..<>E...{....uA>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 507550
                                          Category:downloaded
                                          Size (bytes):122651
                                          Entropy (8bit):7.9975887580256195
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:86B354FCC505EE2D433C7DF1F8FB859B
                                          SHA1:92DA227F81D412B01F66417085006225EC9D5B94
                                          SHA-256:71E4E44540544696FF08BC78C49A0ED732AF5FC2BD1E0D608722E681B8A538CB
                                          SHA-512:FA91B4818B08A58FFBB4F50645D69923E34A5CBE1F6B001A4F862C363BD43B78FE213A72883AB20EA70EC7C1D51340DD7017675D8A0C5F4AA2B15CB83C6E95D0
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/6237.7fb407f3aa923190df89-site-bundle.js
                                          Preview:...........iw.H.(......[.X)..].a>.,Wy.[[.UG.....6...P.Z.../"rO.$.o.s.,".%2.........X...$+..4...J.le2NbH*.dewsk..wq.......Awt...Q.U.q>.F...........N..Zy.......s..O...i..<?.....<.d.G..<<.......OOq.g.~sg....^L.!..O.{o.#..tXy...X..w..O.U.2...f.|.......y>.Y&.'E^...$.\.Q........<..I.......J..H/.l:.GQ.TWE~..%.+'P..(...D.qY....0..Z9O..x..Vn..j..X.=.EM..,.yA.H.i......,.$.'yQ..Z..*.p..V/....uI"..1.Tv.{.....*...Y...y;^.5/...:)....n.....~?.e....=.g}=.N...:.sQ..Wqq...?............oun.U..'.on.X..49..A..y.......a\b.p....W..?...|...N9...V..\....K..G.t...........>.Il.m......f3?.Xu..fyp/.7e%.G.dl....qq.@.Ueg.d..U..k..O.(..bd.*{:<......l.......Y..?..Up_F...jcG...............o..a3.7....g3....9.1.U..9.b.8...+.}...o..t..y....I...bk..{x0.M.e._.......,.S..Y.~Y..K.u.`.a...........+.........X.M."`)..|...=.........v.s.?.z.{.;...... ..fj.....t.:.....1...0....Z+#... ...B.l.G:PVq6L.*hFe..y...j...+1.."..p.....f.v.2...")..Tt.uW`...@...8gi....L..RNa...*.......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                          Category:dropped
                                          Size (bytes):35500
                                          Entropy (8bit):7.972476825505279
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:73DEBBFFEF945E88CA8EF60711BDEB41
                                          SHA1:B204BCC7F6F95B80E687DB481B63E011ED09860D
                                          SHA-256:747E2C68422485948B87495B6941690F8B167362ED8ABA3A7B9A1E989FDF8BA7
                                          SHA-512:9F6162F2372BC7A27FAC0AACA89B9E82081BA1A6D495B7661699E26AAFBC65729B16D7A114982475A7B91AB24AC605A953E34D77F5421505D47ACECCAC9ACF6E
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..../..........J..k.D}.%l..1.......?L.t..i...?.q7.U.h......E.....y...w.C3..._.).Rj.O.>.?Z..o..lli......q[....P...s..liZh...*.<7....S...u6.Lf.-cE...U.w.D..i..9..$...f.-y$j...M.-.#....O..y.Q...&.Om...m.NsO...<....T...sY.[_..M.~`..5.X.l.-.G..R=..;P>.J=.g...d......z..w.MW2#..\h.M...).+... .d....Tr}...t...B.j..j......H..T....3A.>b2.....p%....P."....@R.#.*[..#us)..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 254428
                                          Category:downloaded
                                          Size (bytes):63798
                                          Entropy (8bit):7.994467626152904
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:704968D196AD77B3FD598EFD690DEB36
                                          SHA1:FD83888F71DFC2E91DF92945B1FC6C33234D0D32
                                          SHA-256:B4C82F5856CB41E1A77EEE2C076693F4913F2F5125DAE973A6112F7F18E201D9
                                          SHA-512:749C714BBB2FC83064D30D8310AC5626A4FBB5E5740E6D35CA882256D71B4D81C320DA4ACCB17F298C2F7B0FF10C448F0F0F9EA0B79FA9C987C8C18BDD93779E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/9215.ab102457ba45b395ddfc-site-bundle.js
                                          Preview:...........ks..0.........GW....2.s..y09.D(S...f.....c....1....B|......o.lc..g....c...uR.:..]k.w_f42..D.M...k.}[k.{..K.T.,2.e)........0..\.R[..6......M.'..M..[7..Tq.kzl.d.2*,7..v>...O.z8...R.....]V....Y.8.P.f.L.E.+Tm.v.=..@.1>.....rz|....m.9.u..w".w..-[...S5..,.YV.z..,.v....{..C...f..[.....t....:.y.`7...n....}P....uk_GTC}..n...M[..{;.n.:.47o..2.9....<.,z.6/g......-...u.Ws....}....B..pc![.EBxu!.d5!...56%.;...tBxm!;.PB....E!!...eO%..-d....s!.&.....ms....F..7.f..pP.>.U.T...B.i...c..XM.i..^}..S).,$Ab.Y...9..q.z.t.....4.yefA.v...n/#..{..k>x..u?..~}...Fc'...k....z..1...!}..G......e.>......re.}r...c.2..5......LJ..m..(yBA.W'..b....n........N.s......z...gq..m.5..2b....~?..o`s..6m...l.......L.$..z...P....2i....C.a3-..~r.x.....O...qk..Ut.{Lb....24..q`h..-]........L...{!o.~.((...t.0.y.&..T..h..r=.*bc ..x1J.Xy.+s..MC..L..\=SJ.v..F07.eK.....K..f..Amt....f6m..Hj.........a.w..6+...'.h4..1...9s..G....d.I.s.R...ir..l..F...R..,...........!}..;0...w.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 80317
                                          Category:downloaded
                                          Size (bytes):23731
                                          Entropy (8bit):7.990165355908184
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:458718F4EB8E5C04232BC84082BB2F49
                                          SHA1:7CD5303AA1CF7A9FD96156715387AB7764D8546D
                                          SHA-256:632B91A3384898608D14927D88224D9B4B0725D492ECC038D890800D8830E5A1
                                          SHA-512:FDCD04CCBF8C3C7F2A847E105B9C053075D1FC68FE3F601BB1078330D69269B7280EC482D9274148732E07EF496F9C7D3547EB7FD99384729C42E33A5EDA1FD6
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/9494.d638602f38451c7d7820-site-bundle.js
                                          Preview:...........iw#.v.......fW.E4...Y....o'.ZK..]n.....Yj....I^.w.q<.c...3x..9...%~...K......P...@.%....M..:..gOg.}....x.'.y8aQ..a4... ..q1g..J.k....7....^.3.;..'.i....M....t._....=z..'..*k.....S6.5/..E0y..,.^..'. ;>..8a...[..b4v..yzf.F..{s.....,.&.Q;sn.&....,....sn...I.`.......8..Y3..}.fKW.mN.,...h..Y.A<....j-....a....sc.8cY.N2k..B.7A.H............vd.w{.}.:...x..?hw.g .h.8L1.l{;...f..-..H.. ..[v.K.fA4a...';K..F..././.$...z.DQ.5&.|....y......UZNQ{Z.i.}.f,a..3;...Y.F....c..#..`..l..m...Kl......p.`......s..g.].....zU...`E.'..Uy...|>..}V=./.k.X...)Vw..Y.....>a.,..SL....vd.. k^$q....9..9IX.1..g.G.f...$.$....M0.....s..'s.m...$.x..B.Yx..o...q.F[....#Y....-..pD.8>.yX"..z{.......n......^..s.F....X,.M..[..].9K7...O>k..y.+o...n.5...<eYQ......."7...G...'O..Yu.0...z.K..../pL...S.:>.+...'..Lx..]k.n..,......3_...(.5...`;.^.,1.^..6...V8..2g.iv....$..........A....x\d.......)..@.6N3..._.hF.r.~.>.s.-I....L.?......I..........i.Q..MX.Gg.|....-..%...3.f.c.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 19428, version 1.0
                                          Category:downloaded
                                          Size (bytes):19428
                                          Entropy (8bit):7.989061336969491
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:274D43A28E6FC5C72940558E6CA280D0
                                          SHA1:0253F17968C398A6F2A6D08BC5EDD69656F30B12
                                          SHA-256:F62F19814FAE700448A14D3DE37FD7D9DEB15A1D58732E8B3E982CB3C12CEE14
                                          SHA-512:037C2AC89C9AD7D9321475FB7822AB4315B3FF93AC27D13638EDF41EB51CF0B21B43BE70F232EDAF21317DE5882864A174697E6CDDD3D6ABBA2D6A382670DA60
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/fonts/martelsans-bold-webfont.274d43a28e6fc5c72940558e6ca280d0.woff2
                                          Preview:wOF2......K...........Kz........................?FFTM..6..,..|.`..b.8..e.....D.....V..6.$..(. ..R..e..6...5x.~.....U..5l.....0*j.h.........0...v.,.....{F...>.L.@"(.G.....Br.....u.......p..|......?dtj.-a <....o....~.......7.7s..........>.......(.&..m..3.m.Or.........'|+..`.._.?.n`S{...W.c.;L3.9p. "n.....D.E.Gf.v..H.Ejs.6...Q.kZ. tAQl.....d2..V.....'.\..$/9P.J@O..;..A._.p<...eM,.+:..}.....tA..G.R....3.IQ.i...P.P5...'?P...... ...... .Z...R....... ..>.>&X.m.D...$.L5....>.&......F....u-+CW......"...3V.-".$..m4.i.[..........m9..."....A9.DG.......l>`...._.V...K2.K..-]{.5.GO.....#(f:k4.Y....B.....Oq.7M..'.,.\..]*.......x.x.(3...\..!..B.!..B3@P`...2..R...K....nB.?tj.<!.....n.K.&R....!.w..<....Z89.}{.Z./K..h.Bc.g..<.Kk..ZI......"\..u...q..7m.S.l...d..'..I....B....Z..r"...$&o.a:.7...[j.... ....9....9.@......%...?PU.~.%...&..[.)5U...s.J..)y..Y.%..P.lok.pRg.y]...C....Vwm...9....C..T<..dS#0.......z}....D. !..;N..oo....^.R....P.....(.>{/.B{.....+..'..B....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (17572)
                                          Category:downloaded
                                          Size (bytes):18165
                                          Entropy (8bit):5.653435632518094
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0C4D3AB97EFA1A507DD8F13E313ABF93
                                          SHA1:69A2C481F8C5DB9FE2B3AD071EDC08018AD91E73
                                          SHA-256:38CCDB27CEE0901E4C014932EA698307899F9641336B8AD01D424D083E214BFE
                                          SHA-512:45145813E2BDD627B86C537A9CDBBFE29AC712D6AC3D56C17F2CE05F3C5AD8A1B48342812D713625505E7DA62F88238BEE6DFDBA76FD0F8ACE923CF400A0358C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google.com/js/bg/OMzbJ87gkB5MAUky6mmDB4mflkEza4rQHUJNCD4hS_4.js
                                          Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var m=this||self,q=function(B){return B},N=function(B,u){if(B=(u=m.trustedTypes,null),!u||!u.createPolicy)return B;try{B=u.createPolicy("bg",{createHTML:q,createScript:q,createScriptURL:q})}catch(D){m.console&&m.console.error(D.message)}return B};(0,eval)(function(B,u){return(u=N())&&1===B.eval(u.createScript("1"))?function(D){return u.createScript(D)}:function(D){return""+D}}(m)(Array(7824*Math.random()|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var e=function(B,u){for(u=[];B--;)u.push(255*Math.random()|0);return u},Bu=function(B,u,q,D){for(q=(D=O(u),0);0<B;B--)q=q<<8|A(u);L(D,u,q)},us=function(B,u){104<B.h.length?U([y,36],B,0):(B.h.push(B.A.slice()),B.A[227]=void 0,L(227,B,u))},DM=function(B,u,q,D,T){for(T=(B=(D=B[3]|0,B[2]|0),0);14>T;T++)q=q>>>8|q<<24,q+=u|0,D=D>>>8|D<<24,u=u<<3|u>>>29,D+=B|0,D^=T+1635,q^=B+1635,u^=q,B=B<<3|B>>>29,B^=D;return
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 24500, version 0.0
                                          Category:downloaded
                                          Size (bytes):24500
                                          Entropy (8bit):7.984940061992787
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3224195BCB8490E0F70EC00FCE1FA59D
                                          SHA1:631B06E49E1371D31C385331320383DEC2FE82DF
                                          SHA-256:E17A064785190EA524433DF1279EEE48BDBA22C111F01170671CE9B7C6A64977
                                          SHA-512:59A2984063E24A6BC042002D11CDD918064FFAE35AEDA32B5D1FFBAF07E7D9CC1B0CA20F99F4B68229B454D0243712BF26499C68A60BF4C9217A7880E4332D1A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/fonts/gothamrnd-book.3224195bcb8490e0f70ec00fce1fa59d.woff
                                          Preview:wOFF......_.................................FFTM.._.........G...GDEF..SD...*...*...$GPOS..T.......&..0.lGSUB..Sp...i....t3C.OS/2.......Q...`X|..cmap.......t....|.\.gasp..S<............glyf...`..A......n.hhead...X...4...6..._hhea.......!...$.B.)hmtx...$........d.Y.loca..............;.maxp........... ....name..Kh...?...4R.. post..N.........K}i.x.c`d```dp....q<..W.n..@..3...`....yY.Y..\..&.(.....x.c`d``V.o.p.e.......3.E..c>....s...x.c`d``.g.. ...L@......`>.."....x.c`b...............B3.e0b....00.;00x...jn ..o.f........>(00L......t.A.......e...x...kSA...|7(.h..P..V...m.WH_.D...P$-E.h..-...B."j.N|@.....EA[....>V..(JW.$>..x.InM.!......o......n.%..g..).Q%..:.h.9....f.a.l..+'..6..B+5jR.D.9......A.LS..*.h....k..K#F.....#.R............'....;........2.8.U..y...}........[..C.L....'K.{..(......}..,.L..M&...^...jd.qia.S.H..'..>.C.U.?%`..;...v.d..u............A......(..r.g...Y}.n.{..\.W.zu.~&q.iG...+Y.5la[..#B."|~f.Qk. .i...q!.Y.^.P.&O)...........l&../.\o.........w9.(.P/.....VC_
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 6710
                                          Category:downloaded
                                          Size (bytes):2965
                                          Entropy (8bit):7.928175638535911
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AEA33D6CFAE76CEB629ACABDEE734CF4
                                          SHA1:FFC1074858A7752E998FFF4EE870FE75EE620D10
                                          SHA-256:320CFD4B43413A8CCDB2EA09D5A3704AFDF361ECE446B275144A0E658340CD9A
                                          SHA-512:5F2068F4D22DBA55F22F5AEC07BC2E6DC672A689C6C4A8DB731D7D92098A4088BF8547C7B9AAA21FA80FD6E0D4BDD03C4D1FD1AA3E0391943669D416D1D54541
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/3927.ab4dfb045256c5e580f7-site-bundle.js
                                          Preview:...........Xa.....~...p.F!6...6.4i.l.M.&..xA,.56.......J....m..K....h...~S.=O.Z.ND..Z..t..0.k.H...............:.IGtz..{..R<.\..H4.......\.5.WY....H&.Ys-......|..\&..@..H.$....<..is...d4Rj....<..g.x..%..,..t=..9tp.......x.K..)...Tf<!..b.E..a<.1....;.J.f3../W6.i"..Y....r.4.R...B..&9.".%<.. ..dV+.6.......?..X....=&.n..jWMl......k1..+!....4Y.Tn.6..$.v.8...-...y.le.b..p....u{.JI?&.~.{tGw.k.....4.=.p.zv...\c.?].n...kZ.~.k.....u(....^.....;^..l..t.G...:.Xp.):.K..j..&.m.,yW5..T...4y.,.|/.].)..-2.(.Wl..<$..]pA..#0.$...|B......kn..|..+v...[..J.8.#......=.......c......5.vA......_....a+I...`./."RI?#...C9.+.'*.]..Q....S...{.|.6.8..$."r..N.=...%:f.w.....>q. .a...v..P.;.&s? ..E.D.'<.#)R.[.e.B../.[.n.m....tL.e<._..-W..*W0.Q...!Z:...g;.cB..v..gB.kw..E..-.$..E.........Y......$8...$.P...LR..i....4.4.uA....a..l4.U..D.4..c%7.&6...1.b^:..4.Dx.h..-b)....bM.XD..o...h...=....h...t.C;v.V..r.m..g...o.6i...sRv.vG.p.b>.'.e.....6gX.S..c|..{m.u.^.o.0.m.W51.....s....A
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 68601
                                          Category:downloaded
                                          Size (bytes):19885
                                          Entropy (8bit):7.988992652387705
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7329B596B98C14C9B18A10CFF17EEF8E
                                          SHA1:5B05BDBA2C6A36FA03B7E27BA726882F6CB495B4
                                          SHA-256:EA094DDE6ECE00335D80888E8F6AA6A9E3682F215B8218FF4A2FDA963EB80739
                                          SHA-512:7B24FB48E45DDE4FB051A29FA5DA85FD51E64436C83BD1F953DC20BE6A5459B430AA65CD53542334E3A7A7505282BE5A8E8E0DD49DA66A294DDAA430FD553435
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/6714.bfa068b5ba3a97d2bd2a-site-bundle.js
                                          Preview:............n$. ...`.CD.vf.d..."....,.O.U.]<........H^.L`v..IO.b.....,$=.V. .<..3......df...q.zvf0@w1...ss....?<[y.F+.7.A.W.`.F37..`e.s..b.Wz.V.1.....`}.v....=....K..`..|...7..w......u...........&..s...;.....A8....,...C..ww.gVc.....)....Z.~.c....Gmr.0.u...X.m.....].IV..x......K(evZ..v..t...q.^...X.....V.~{....lu-.9n#0=.......{P .D.b...V....7;.&.Zomv.....X..Im.Ki.^.......~..u6!i.....^.r;.^..oYlD.-,6.At.{.}..)mh.9.....c.v....D..F.....bS.;.l....%N-v..0.V..o(..b..m...lYl.....ph....xa.k.}w.E.v....0.^.f....EZ...iR...f...C.\[...i.o...-.^.......~...R.+....P.b.)..b. ..!.qB..,....7....]\.=....BB...58..#....n.;....(.....`W.....b...7;}...........l.Q...6..X.~.K....v.-Z.f.....'@b......~p.Ec7........N.'.:1l.7..O&.......3w...L...x...L.Y$I.@..!.....$. '....s;......3nci8.j.....l.]{Al...i.Ua3M......9.........F^0.......0Y....I.#..qL.9.C.%S>....kU.........3X..<b.._..p1.S..G'..4...t.%;n...%...@O..^so2M(.1b0a.^|.p..T/>p.$M......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 49087
                                          Category:downloaded
                                          Size (bytes):13921
                                          Entropy (8bit):7.983107868587275
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5BBFF48D5AD4119A2C8414646F4B0CAA
                                          SHA1:731108BB608E977090499BF511D5761F4E46DCF6
                                          SHA-256:B8195847FD5E86D53A61488E5C6385A4B1743ECB0EB264F6266214C538DF1C65
                                          SHA-512:ED872783AC6D51901E4DF262C8FDD19FAD63EEB897C968682A7C973DD6A5FDD1B3969D9C5F440BE63D8EF93E9376AE65FD3089F0ED6A433EC4D8597A2A174CCF
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/1053.075f39bbfbce128089fc-site-bundle.js
                                          Preview:...........}.r.F...|.....Bq...B..l.U.ZR.m....H.p....ZL1...<L.|.|...9'. .QRy.1.;..B.'O.<{..b.v..5.P?.5.......-<j...Z...2...i..s3...F.W..........w<j....G......?./...=....7.{..`..?..7.;...?..".>W.....0..h._].4....{-k..'8Q........k.p..o.e....{....S.z.fu..v.K.M.u2U.h......z..(.=.Ub:_xvL...;......Y.WT..a...v..V....c..).b<... ..2.k.........e....j.&>....0.u.... .M]...g..._./.._5c.........C..............;..k1..E....>F.d...(=...NbV....fH.....P.>,.0...|w.!.5.4..~..9...<..I..l3....6.wh..F..3H0.M_w....v..{m..~...V.m..U.m...q.N..n..%.n.[u.?..z..i.d...Pk. s..i.w;..a.~....6.. ..y..vw..A...j.[..}....g..tw..y...f..3..+w[...v..;..f.fw...6.M........,......u.}..w[.v...r........x..S7..8.....9.^]....d..I.n...........C.I....kcm....8.s.C;.]..G.G..x.u}{..p.Z}k..^...?.........N0aE.-.G..o....R .=LjLB.'JT.5..t....IR.&p.M{...s0s=G....CC..z...^'s.'C?&+X. ...xM.....c..........M]8xl'........*.`i.Pe.g.:.p.?.h0.......i+.]..n5......y.&{L{8...GY.>..G..o..n..\.A.`m.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 40348, version 1.0
                                          Category:downloaded
                                          Size (bytes):40348
                                          Entropy (8bit):7.991401838919064
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:56C0334A3129BF39B25E0D4E67FCF233
                                          SHA1:F2174A43BD4BFBC5971E539698E55AB33F6E6D55
                                          SHA-256:5E746E0BA2C90C847CC0FB82636EA31A2E05AA0533403DC59B3B2E8786739826
                                          SHA-512:4E3DB94F75850B3641804819D5EE3C69EBF81391B7B0883BF637CFEB7CB6DB5AE64D8CD8118EFDF0F994F805056EE10CCAFDE855AF2BACAEEACFDE03811FEE33
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/fonts/entypo-fontello.56c0334a3129bf39b25e0d4e67fcf233.woff
                                          Preview:wOFF........................................OS/2...D...D...V>8I.cmap.......:...J.,..cvt ................fpgm..............x;gasp................glyf.......[...\.O .head...8...5...6.S.6hhea...p...!...$...Ahmtx...........t....loca...(...<...<....maxp...d... ... ...\name.......w.......post.......G....8..^prep...D...V...V....x.c`dvd......T......B3>`0ddb``b`ef....\S..^0..f........(.........x.c```f.`..F..p....|... ........^J...R...DK0B...#..........x.c`@.F.F.I..@......x..U.v.V..<dp.:d.....8P..).0i*.v!........t..>.k.B.V....}=$.t..,..G[g.:.F.#*}..k......=.J.I\.u/....q]..OI...$Jj..P..X.*Y'X'.. VOU.g.....eID.D...&I..'..g..%I %.....PB5..R.L....q.@.F..uXT.C.'.5...F*W9....F..../{..:....1.x.~.*.....?vJN...Tq.V..0._..L*.@..bE....t..1=t:..J.F....(....(...........ST.]q..@f.\J.lt.D..&R...N5.....G.......\..<U2.z..3;{q1.n'..p...2ovv.C.W.....L..G..b~>B.Pj~"N$.FX...qW B.1.....S.9tE..f].1....J.a=....~..N$+.gQ..H..c.u..gPK...;2.C.".....3.a...U_....4...g.@.4.K..)J.o..L.h....T.]6...).
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 7716
                                          Category:downloaded
                                          Size (bytes):3101
                                          Entropy (8bit):7.945065801847283
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4DD2D5F64B3BEC85046EDE292DBF1711
                                          SHA1:E72197E7750B8007E08BE28E31859DC31CC95EAF
                                          SHA-256:ACDBA7E88693DB1A79AE12C91EBC88290FD5F9BE0584C7AB512F7866A36DAEB0
                                          SHA-512:358C16E270D5E7174E59155EC659A671179AD3D87DFEC1FD699E441D3232CC4A61603CDAB2E2CCE7118AEFA3FC49B7C97F0F27790DEFAAA10EDBFD8D8F6644F7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/9498.49d7699ac4eedc8a290b-site-bundle.js
                                          Preview:...........Y.s.<..~....0..:..7S]...{2..LH{s.1.12.1.......]..&..3..lkw.......=.V.....y$.<P..."a.<J...Zg.^.lrr|v..-.&.ipp...Oc..3>I..#...;..........8)K"..Ax.e.n,.a.Fs..d.A.E..<..."Kg.`.j...#r|rt.W..!Y....e<D..F...y.q!.J......BE....g-wE.NP......J...{...w.G....(.lb.Q..`".F.............q....j.g....V..!6.=./.....u.|Z.&.....-...2.<...&....r\R.sx.j.N...'.....^......8k..\"....O.Hj5..A.......%..c..3.l.?n4..$.I...INtL..D....Y'$.If.....$..*E.'L..f........qF.d....s....m......$.r....,]`..d.d..l.."'9"..$I.....#.P.2PB...1.<C.....3......_..@...D..........7S..<.......H.l....f...K...Y[..S..+.`...e|....Bp v.\.9t..Lr.K..(f.K.......u.m...,.....[j.(K.k..4.2..a..s...y!l..-..c)8.Q3kF-?..>...$F...5c...-.-..4...z..... 3&e.K..^sE.....AS...$P.J.^.a.$.Y_.F.gj{qEFt.*..+.^....z.Rx.7y.Ren!=S:2.VKR..|.Z.....w.._r......T.s.y..T...ZZ.d.e....ml.Y.%W.r...e..I.`uu.;.G..*.p.......-lwS...fE..7/.V._H.+.(._.....F}G..U...~..].]0....p..K....d/|..."..2..'>.hE...}Z.p....~.a
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 31851
                                          Category:downloaded
                                          Size (bytes):10624
                                          Entropy (8bit):7.9793936643079295
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8E5704F99B059ACC953FAFDF3BDDCEBE
                                          SHA1:DE593C8C88CA985A510AB44218116696C760C455
                                          SHA-256:A8C0FC61D4E1083ACE65C25102ABC8AB3C0F0F034829B742F1B0BA6CD3FB8D76
                                          SHA-512:3B9EC19D779FF414897A233E20FF001A583563C66068310489C231F8964D4CC5A633225484EA8ADFCB1A91EE785C6F7B54E527118EDE5775C209074CCFE776E7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/3762.31f3a3a1725a3ab8dcac-site-bundle.js
                                          Preview:...........}{w.....SP..0..).....*.&......)...4IX .i......oU?. !Y.d..s.1..G..].:zu....F..4Nh#.'..4dqc.Q...J.....iO:^.k..w.......I....Y.D......]^}............&.7z.....Y.?.{.K.s.3N...^..f8..E......AN[....tD.'....3g..>..$%...6}\0.&nl...w;mkK..N.u.l.n.....l....]z.....y..g......x.N!.wv.>?.Hjgi.a..^....<r.ZkN.....TJ..\o!.0Y.k...-........S..ii..].0h.H1.R.LV.IF<..N.8."...A.u]j.........W...8.. .....?\.^9...}.....w..n.s...e.....u.=..z<.fH.Z8....,...:.=cIJ.E8~.+..e...P.k'.(LM.1.ak$.%.5|.\{D.<\z)..A...0.t...h .t..I................S.)J......|cf.?./OJ\o.......F.L0.-.qj...8..0.....a.l.Z...>..>.\...~.9.....N....b...J.e.^...,L.....K:.p.HN.$"...WI....<k..N...n..}............\#.|]D...#].?.l......ij@...o.......]..(..._..l...{.,.uj.s..E.`.9.,......bo.]C...[X.......W.>..e......}{d4.*.....#/E.t..<..gH...8uK.7.6.j.HW.R...FsQ...7.F5.K.......1..A|......05.:.W?^|~.i..........|.%.;.... .h,.>....u.e.PV....W.....7.W.O...........|q..e.1..i8.I...5...8.D.x...[.B..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 36204
                                          Category:downloaded
                                          Size (bytes):7298
                                          Entropy (8bit):7.972818245213739
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6CE0152B6FB97036E510E853D8D04DB8
                                          SHA1:C2DD41C70BF58BCA2860760431402C367331531B
                                          SHA-256:3396E23EDF7FD81A74F5E45B68649CAFE2072EBBCA95AAE4584246CE6D302E43
                                          SHA-512:C2B92931A2F08AE17EB96EA177B652C3B8BE704772EF639A6F78213B208AC3163D5110506EE6F375DEE1D11AA78AD4CD86D29BB392B914F8371DFF117DF9EF69
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/8401.46a6426328509c7675c1-site-bundle.js
                                          Preview:...........][...u~....p .#.}....\..-.b.e.K.X.L....`.`..y.*.S\.W*/yHRIU*N.NUR..;y._a....rN7..;fw).*i%..}.....t....7.{.+X.Al...=w..-.,.C.G.0..Vo..z.A.3.cc8.....>Q.k{f..+..........S_x..?iz..N.t..G{..}4u...\:..3.......Rk..........p0.....6..&.m...uW0'~s0P..@.-...t{CiG.|.....?[.g...F.<.NZ.L6eQ|.B.I......&f.r...^.........sl...$.^.p..vm..T...j-...4.D..f.M6"Q+.i.D.l..h...G...:#..;..P...G..u{..7v.q_.v.G..vG.o...c.l..A{4....=l.2.....@...X...C&.a...%..r......vO..@q.../.z..f.p...Y.....<.....=.$...b.M\q#.n.E..W_.(..p.R..&c...D..(..j...)....Y:..<.s(y..E.D.0|r.++.&V.Qcu.h.-k2!..9.T....t.J......H8.....]4.X.N.~.@9s51..2R0...:.4U.m.HMGj6y......"vd...ukM@W..............(,......W......l.3.j.-t...k.XY.A..5#.<E...g.a.r.hL.9.\B..|..7.sy.wLo....QF.E\i.h,.S:..#..}b...........S.....).'q..F.X>...Y:.5...b.g._..{...yg.!......=....}.(.......1'..1...B......#hb;O..B.p......].#..p.D..2....\.......].).L.w.VM.^.O.........OvEZ,jO..>%....y....T~....... ..lW.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 22660, version 1.0
                                          Category:downloaded
                                          Size (bytes):22660
                                          Entropy (8bit):7.973732880356038
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:79515AD0788973C533405F7012DFECCD
                                          SHA1:5092881FAD2CAFFDC6BF71BDAB1EA547B73D3564
                                          SHA-256:22E7A1B10C110072F5A0BFD16E2197A76B279EC879BCCE8978FADA1DC9EE5D40
                                          SHA-512:A0F8BC1917FF69550FB6E27671345ACBBFDEFB22423274C8876E0BA291FEACA65240260E64B236CA76F10448B7A938FE27AEB388EBA3A8462ACD43D54B352346
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/fonts/OpenSans-Regular-webfont.79515ad0788973c533405f7012dfeccd.woff
                                          Preview:wOFF......X........X........................FFTM............cG.GDEF........... ....GPOS............-r.BGSUB.............c..OS/2.......`...`...cmap...l..........4Qcvt .......0...<)..;fpgm...@..........zAgasp...<............glyf...D..A>..opRj.-head..O....3...6....hhea..O........$....hmtx..O....E......Y.loca..R ........U.fmaxp..S.... ... ....name..T........(g..:post..U...........prep..W..........D".webf..X|........g.Q..........=.......51........4x.c`d``..b...`b`...@...1....."..x..ML.G....,..m..i.hc(.4.)1..........bk?L...Ic.x@W.C..Xj....EQ.`..~.A..z...S..N..c.....v+m.../.2.3.....V.Ie..g.55...?..{.....[.{>.j.6)...yy......{...).S4..E...s...N.h./r..E..,LE....t.............-r4.\.:../x......O.T".H..'........K?l..V:_r .)X.....IOt.t.J...o.2.OuzM...F=..|N...Z.......[!........ ...9.. ......o..3.<.. ..p...n...%......p..`....:..p..I.G.^cz^Uy.....PG...U.~Ih.o.?..C.......|O.)8...O0?..!Z....,.*....H..,.l..W..rYrYrYrYrYrYr.b..{.u....YY..!........F....A8..8.GBDG4..........-W......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 16677
                                          Category:downloaded
                                          Size (bytes):5052
                                          Entropy (8bit):7.9583237509586136
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6EEB09994FE4006B232F2AC081964300
                                          SHA1:EEB39EEBCEEA3E340FBE8B0B8E4CADEDFEC0F03A
                                          SHA-256:38470B3D107DD58FBD47502690EA9655F90B196480FA48441F9089FD2B914746
                                          SHA-512:949C02AC3B08584E80DE649A9E60BE3BE93FE2EBD1BB477D4B78756B92B2DA6598CAA87997517328BD920CA1F8E902B66C666A6175025379283FC8EC94385BEA
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/4717.b3934d05451557155f77-site-bundle.js
                                          Preview:...........[ko.F....B"./....eQ..A.3.0...;3.(...J-&t...~....s.A.)J.4f..a.n.,V.u..V..|..|/.N....X'.[.>Dy,xg...M.c..l0....?.O........,....o...=...........Oy..o...X..}d..h...]......(..Ap......p8....v.jEl......?...._..n.3.{.y.}.4.B......;..s..h6....8..G...}G..":..o..;..G..l>../...L..!..G77......d....d8.....dBD..(...d..x.7...u....C...E.;io..(g.......t.2.t0..i,........IE...{.f...Q.:ic}...<.f.9...7.....l<.]....&Dt-x...:...x8...N....sw6..3...f.......-..`<..g..|&.r.:P.2.........(..2.c&..|.?.C.yv.x>..g.1.0.....Ys.e.g...g..3........~.4^.N)..h4.L=_... :.>.Ww..b....G.n.D*.]..['.G.8W.[.P.!.e.q}.+q.:.......V.....r^...;.U8..y.:.i.w...x.....4..s.h-.....|s8Tl*..0u.].............y.c.Q..R.d...n...-4'D.K....v.e.2?.%...w~.......g...]=L...7N.]].Qu.....B.....773.}.....G...<...l.=.].\.X.\.Q...?...}.F.p...E..x...f.......9.....).........g.F.f.@..%.....O..zt.l..Cpc.!.R.!......1..#...R:*.=K:.~.:.*..g".....D..8V..:..._:..'....p..B..e.u<..&5..N...']w_.s.|8e.Y..K.o.n.Zs
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 28268
                                          Category:downloaded
                                          Size (bytes):3327
                                          Entropy (8bit):7.945288677774114
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0037EBBC6CC70E5D6D9CD6AF6803BBF5
                                          SHA1:2C18992F55F1397D90164697F3E446EB87FEA2D0
                                          SHA-256:9B384920019E899CE692367AAE437723621627C88D1A9B9086B14919E12C277D
                                          SHA-512:FA04355B9E1B50D621121B42DE7A6CAE419A3239D96B9754F9C26EA105770BDC9881B2A958F42BCE469E7D67E2BC0BB6B351B43FE60B311AD3AD1C482BFBCF18
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/8410.4f0e1bcff25b830161a0-site-bundle.js
                                          Preview:...........]{s.6...>..:I.zP.[r..8N2u.yL.4s.d<....I.%@+j..~..C.%Y...h...K<.......Z...y-#.s.....]..Ts)H.3.$..i5.j..2..t..f.U..;6........WU>>:|...UY..........w......n..:!u...X.wd..,.BF,......../O.a..'.>!O_.........L?aO..2...H...N.-.4R........N|.2k..'b..\.....~.2.fA.S...r...6..e..qd.J..V..wKa.'Lk.z.P.5..{W..C....b.my.u.8S.....R_...p..}MYz.....9;g.....d...h.iR...K*....#.g%_.^I..$.K..7m...;w.S....".b=s...S..d.Y.........G:...{..ii..;.q..j...Byo.*\....f..|C...$.}Q$/r..oq..G....p...n.dh....|.,[..(L.r..$?dm.._u.......\..G..w..Ot.0...Fu.ax..T8E.7...,..d4...j..Y....>9LJp....ty....v.^.6j.f..?.x...].3cH..6....f..G...Q...G.x.1.XF=....*.h)..4....F.~...Y...<..>f..=l...2..2.:..6H.A.;A.f...7....H.j....\...%{..^.q...l.g......7..9..lOSG..m....w..v..5.}&1?.HiY.@...g8...%..z5..4.%..7...l.8.qK.>..[+..b..R..5.0B.....D.:..9...dL.MbE...3%.6.....a...(....B...,|.ai.!...o.R.V^.oE=..H1..$.2S....q.)-.._...H..H...^#...|z..1.~5.._.@..z`.g".:,.?...W.$.....q..N.u....|yT..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2343)
                                          Category:downloaded
                                          Size (bytes):52916
                                          Entropy (8bit):5.51283890397623
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google-analytics.com/analytics.js
                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                          Category:dropped
                                          Size (bytes):49643
                                          Entropy (8bit):7.970614454427401
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2625B7CE7DD9E86548FCCD69BEEFC903
                                          SHA1:1A4E8A079615ACE2C4434E2EC60A73D168712AFD
                                          SHA-256:BE75410FF5B00FE6C426E2E419D13AD39F45F51197961B0E55ACF1D439B1B96F
                                          SHA-512:35ED257C8BC5B568BE6A18E8009A91B07197ECE83C175D4699F940DE419F5F8F86219FCEC49FCE4F92AB344BE4CE45D8FB85DDA9738B0844AB8F9515F699187C
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O.......9.ig.[..=.........2X...Tz...x$.........g..~...{f ...u....7E.....9T....~.h2.,F1.Qp+..E.J.=.N...n......_.#.Jy.wg......f...TW7...mi.4RY......6...=;..%.-..b7..5mA.......1.PX.3Q.h.^....G'4..Pi;..........=.2yw|..1...O....bwY..v.O..o./..]......##.....|.Ur....5..v.;`..6[m=.q._.l..Imo./M..[<.m..R.S.9...iB..`[.OJ..bY.K#ci6..sm.........@.X...#.....\......SE.b....O.@.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 33360
                                          Category:downloaded
                                          Size (bytes):8995
                                          Entropy (8bit):7.97962617290292
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:29352453893EB954A73B67404BAC44DA
                                          SHA1:92DA5B479B894139D3129503FB5D4D953262EFF2
                                          SHA-256:4184728768512626BC17AAFCAF7750B6DF338A4FE65B1FCD49652BE372552FFA
                                          SHA-512:887594621C8F22966EA0725CCAEEBF01CD2D8D9F6DC9FB474C3EA0A214E88DD8091AAE435F7989662F5E3C7DD307B6615C8A9468FB1559461D56107E979AF30E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/415.e8600cbf0d36ebc6b7fe-site-bundle.js
                                          Preview:...........}kw.8....+d..9.)zY..a.$...8..Ng6^..J.$.)RCB~..9.7...d...._..${....Q(...z.@...N.8.k.;.~Dk.?......-<j...Z...{.Vk<...n.....`B...hc....6....N..>^.5........#.M..t.......;.Fc....?..".6.<?_]...2..WW@.5y..{.a.,.1..3B.k<..a-.\}o.......sg.m.v.}-b..O5.b...L....774:...G..C'..cfh...zu..CB.i...~.........f.v4..>...7w.+..&}X.!.....m/z~~Z.......b.%2...3m.m::%O_S(.).l.....V.>.....v[.V.. ..6}.7......A.k....).....^...i.d....A..3.#.....@..^...'....~.xZ.n.c.9~...Af8....Xw...AF.......?.#..r......tk.s.........s....A....7..A.p.N..i........{.{@..... ..p8......?.7.........g'.9.g..`w`.K...L..........n......[.A....?..v.@..8.A{.._.w .{0.g.m...3.[$......".Ag....IE.xb..O.S.,m."@#........#..B9fg...M.ONaW.V..F.-+=|~.a}Z.BH~'...,=.'Do.y......v4..s....9....(I@...R.i.vH."...........;. ..^.;......b.....}`\....i...2../..O.h..B.K..O\K...D.@...S'..Ot..1{~..t...h........y..cL1....c..>......@!.MX.. t.....l.......!W.DW...1.Nk..m<.i.4.V:...g.p.-2E6P....-L......1...ay.p.Y8|@.p...`....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 34310
                                          Category:downloaded
                                          Size (bytes):9049
                                          Entropy (8bit):7.979173893474537
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A55F2426D337799BFBE69E6C6E9FE60A
                                          SHA1:954BFE2BA286B25E7843BA18D0BEA38B088DC03F
                                          SHA-256:E74D46FB591EA6530D56DE2ABAB8309AB78EE076AE2FD997B84C14446F5E4493
                                          SHA-512:9A5CF43CF56328672C49E42A612AB89DA356E2D8C4F90524EC2B7B6E98F7AC8405B55A24BA6964FAF796001B38B587C034D203CE466B8C8E19A3A2AB0982CC6A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/2332.4a8a2a2490a0d25d1622-site-bundle.js
                                          Preview:...........}[s......b....W7..t.m....D.....#.C.]..Nvue)..@..A......]...X7.RX.K.)K.y.}.......@.....=Y..<...[...@uf..'3..;..S.yB;.f3.:....E...;.kS.E..Z.\..+d..H.R/..U.Z.Z...Os...l......ff..g............_.-...N.t[.e....w...o....K....x..KR..V.L^6.J..z..X..SJ...7.}k...o:.J.X..uC.s.Z*W&......3..w)_...'.~..%.g.......A.t.....~..&....qq..6.g..S.o.......h>z...^..|9.'.'(.L.H........wv......L '..~f..[Ynl=.......S......Z4T..b.R...t.NV.F...J.X..+,.t.cZ.T&.E.....B.D.>Y..~X.....b.R........J.zQ7:a...=(*.j....X....ZU7V.W+..n..Wu.+...5..5.B......'&J5...J](....-.../...G..{V...0.'...../._....M....7._..?...W...1..w.....^...6Q.Y....g.....].<..._...Q.VU&v..6..I$.._..}....._K..TT.61..p4....I.....aj..B$...5..J!ls;IW.TT:.F.0...,..g.h..i"Z.u..m.B.....$.".E.e..s.......o.w.....-E.&..^.....[}B%[.d..>.Y......SJ.w...T...NR..R..s..E..iW.l..'.C..N..:.....Cz....^.k*........k..?.'.>.:),..M,.u..../.<.....<.z......9x^........TOb.;....MD.i...{s.Wo].u..#...j..hZ.4^m...l...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 8445
                                          Category:downloaded
                                          Size (bytes):2704
                                          Entropy (8bit):7.921820869739681
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:54FBD997A6728AE80B050EE61EDB4BF7
                                          SHA1:0155CBDAEE11B47218F03B3A290D754162AEA852
                                          SHA-256:1964B390D6FB3B2523358D9712BABAFBCDA133A58246E768651E33E9F2184436
                                          SHA-512:278E40AAB654E4CA20FF48939A812FFE1506ED6620849A8A5C08B8EDF2C13C33D59AD849EF07912799AE536526F1753A7F7915049BA67F6F33F94A4B939DF74D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/7207.4a07610c4de2ecfa09e0-site-bundle.js
                                          Preview:...........Y.r....S..t....e....V..u.L..x=...,.....mE.L_...'..@I.%%...Uo..>..........ZdN.b.%u...lB......+I.........;. n%.A....hP.L..0.IJ..H.dp.?=...A9?...O.t.....G....0&.z"...TD..x|..B.4.c..R...F.jw[.(...Q.B.;.9,R^....?@X..~..4...J.1~.F..M..y"...5.oD...g.'tD.T..}......,.......1O.9..e*t.$..`/.J.p..@...a*2%.p*b.....b.....V7..L.r{..<.........J..3..;....3..\..z..f.. ,........s.....cxn....E..R>.b..x..t[...\.7.....S#.nt...h.n....<.f..Gz....~n.T..!<....w.......Sk..D...;.v...fZ.[.6...<7...m.h] |.!.....e..=g#.#.....*.R..R.J.[....."..1.X.....).P.......>Q..R...~LxLS..*..R..^..2.;...4..i.......)Q4.R...=.+/....yn..\<.S".....f-1.kS.i...`....Z:.h.E.l..)..\,....m.Vj...c.J.U.G.....i]K.H......~.....;...E....SW[...l...}e....EUK..J.}.&....I.K.w$.....%....-||R.......w....EPw+(0i.w%|........|......q.l#/....4......!/C....W......v.e[[z...`TE...C.y.E'.......b....m.E......q.c../rd...*.e...b...3.9.D:V..t.[...y..t.0.`B..0.a.3=..n.s.......F....L..|_.h..F...Z.`..:4.$L...`#
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 38232
                                          Category:downloaded
                                          Size (bytes):10894
                                          Entropy (8bit):7.979231135108156
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C053ABDB0BA1A0599BFADD92387315F8
                                          SHA1:3F5AA0A5FD8ED06CEF2B09B628DF3B2FE3BF30BF
                                          SHA-256:B77F9CDD467AE5568DE5712FBDD80A8311E0C059D0CA529206874CA05FA47BAA
                                          SHA-512:0C9750E01DB1C2E48AD5DE5AF8002E551597290BB2702966B58BA7ED2D40AE86663FF2D6C732E77860373783BC14496D0B68AD0414DB3F0D87F1C77221AE6BE7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/7645.b8d7083e059a7217bc9e-site-bundle.js
                                          Preview:...........}ks.Jv.....w.%f R..,/..!.#..AJ.!9.D..v@......]I.\..^.c{S...8IU.r....x..5....s..`..$Q3.k=.@w.s..yw7.~.l..qW,.k..b.}.....+#...g.+{..;..........s..mn.]t..5.......O.T.(+.UI.........#..5.~.U.3.~.........~..\tu_.:...#'.P...VGH...e..B.:........a.lw../..-..)7i....%..n....c{.n...p....W......RP.D4...Q.i...F4[...Sk.-.DT..ES..F...a<........e."...&U.RD..D|[.ir5.h.R.....j%.co"..J.LkD..ODMmH@.QQ).5.X.O".y0a.T.(.Tk...?............6v.....m...8...b^.j.Z.*..o..F3...o..?.0..3l..u.{.Ng..d.0.bU.^e.....;...0..i..T..W..p.8....^.mX^;...l..;x=p..{ye.....!.l...t^....<..i.H;i...]..(....p...Li...Wg[.q..Z?..0...........+....3./L...g}....g;._.7.u"R&...JE.q.v%.......L,...L!-...)$...|.+CF....w.\.{..c[..+W...:.....D.z[.W?.L..* ..T.n8)ovJB.e.1...>.c..a...z..xZ.V.....zk.fp..... x...>....o+..k......y.j..46.....t..Q)K..B.z..YRh.;.vJ|u..~.Nt^&......H.l'....d.E.{.!nM`..;0>.........3^.7..Mq"..j...S{...m.._..M.Y.q..+..^!.F...{.;...\/.&.3........O>.V$:..\k..-_,....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 6076
                                          Category:downloaded
                                          Size (bytes):3045
                                          Entropy (8bit):7.927930161670598
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A8936CF3EBB4DE1E6279B2A95C21CEF2
                                          SHA1:652823E49B2A89E9C0E5AC4589C23132445BC8E1
                                          SHA-256:F830AD72449223BEC916D5F9E3FBAA841411386A18F03039F04B3C80D4288E37
                                          SHA-512:2167E3A2C1117E46E3CB80BE53D9A83EE19E7B0C46C921B2DD95C844B1E1F2E95BAB633AE7DB295D151580EE0B7AB4B9A9F97D7E8DCA0B49ACDAA17A1D2E1D69
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/8309.8833f71c46f70a0b3dca-site-bundle.js
                                          Preview:...........X.s.E......U.D.E.....e."TL.be'5.F.`y.5..[OU.I.. ...@..+...B.P.........zF...a...6....{...=.w.c.5.X[oh...t.eZ....Fl......+..T...J.F..*...l..Pw...u.f[K=k...l...S.)....O...[..mvIm,.w..Ys..:..M..%S._.D..9....R....l...U[...rJ...!w..vd..[1.J..+f.......\.9..pX.HY.%.U+..6..sS1R...\W$C.e..4..u..).Y.W)e.b...r....cZ..B)...,_)..EY.2.C.X..ZF..Vb....#K...1.[s.=..-...&..`.M..b.....[Jgo.y'..w..c..'.<I.....?F........]#....%.=......%.8. 8Kwo0..x......?O...7...|@......(@.....W.obq.......I,N.w......9./....7..........}B.y._#.u./..&...2...o....w....-.....1.w.......O...?../...yg.......O......b\...}F....$.c.q.g...........?.......[..0....1|O>T.#.?Sp..6@.......G.1....Rp....<...........)8..~...w....] .5.^..,.A...i..O....../..........(x...(x...~.Q.g.{...U.\..".o0na...Sp..),.Sp...).......E.U...g...]..S.}:X.G...@..!.....w.<P}D...>..s.nQ.%.I.......S...a:.4w.......@...|B.g..........._.>.y..W...4..;...U,~$.....80....._....\.d|........+.......o}@}...48.M.......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (596)
                                          Category:downloaded
                                          Size (bytes):511331
                                          Entropy (8bit):5.71888713211764
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:48C590D47C8B1868CECAB334E9A34CBE
                                          SHA1:5F1A9F94294EC337F657AC2EBEC1C74E097CE5B3
                                          SHA-256:F3756825DF5194A174B7A55EBD3B484C276766EEF21343D34B053B98ED386801
                                          SHA-512:24B9E42BCEBEFCB81D2DC8760256A63E84846C2A49CEE2A6B3904EB5DBA4551DBEA599E0892C7FA6674E32D6E047CA31B396ADD5467F6D3FADFE8F9B3A72A6F2
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.gstatic.com/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__en.js
                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/.var nA=function(){return[function(M,a,q,C,W,O){return 4>(M>>((W=[2,1,9],M&101)==M&&(qT||D[40](22,"Edge"),CA||(qT(),CA=a),Pj.add(q,C)),W)[0]&8)&&5<=(M>>W[1]&7)&&(D[8](W[0],function(Y){S[24](28,0,"end",Y,a)},wT),t[6](W[2],!1,wT)||Z[33](5)),O},function(M,a,q,C,W,O,Y,P){return 2==(M+1&(M-6<<1<(((P=[22,57,33],10)>(M<<2&12)&&10<=(M>>1&11)&&(C=new be,Y=I[24](37,C,a,q)),M&42)==M&&(Y=Hj('<textarea id="'+J[41](3,a)+'" name="'+J[41](P[2],q)+'" class="g-recaptcha-response"></textarea>')),M)&&(M-2^P[0])>=M&&(D[25](61,.a,DG)||D[25](P[1],a,Sf)?C=c[P[2]](36,a):(a instanceof Ur?q=c[P[2]](32,Z[3](31,a)):(a instanceof IN?W=c[P[2]](12,t[44](70,a).toString
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 64275
                                          Category:downloaded
                                          Size (bytes):5086
                                          Entropy (8bit):7.9665216637773595
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:12625D751CAA12C755DB3DAA2E9AA07A
                                          SHA1:7024D95298DF2DC51A886B27365F1197888A2982
                                          SHA-256:438EA329D613C7B486AD9726D3CE93DD2BD3BE3D777F9631843AA7F31BE7E0E6
                                          SHA-512:5A1F067AA553EAC2D569D8FD93F1734FCC811C8CA4CCD5634FF20EC692CB747B80E991D366F2462264C79698016FABE13AE2BBB3F7E2685A5EADB34EFDF5677E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/1989.8fe5e737dd1b0ddb494e-site-bundle.js
                                          Preview:...........].r....O1f..$..;)R..y..Y.Z.U[....Cq"..c.....5...5.Q.I.{0 A...I9ec....t.}.[.o..;.......0..}...w.gS.....xP?..[.Jk.e....jV.*4+X@...l..C....]\....[._2!V....2....n.:.....I;t.i.A..........?....9/...~..i...V+....a+tM.....7.._=..._.>^.<....e..G3..+.Y4..aV...m{/.P...6R.\...59.g....-#........^...].."s.-#..+....Y.l.W.$@.y.Zz..k3.nCP..a.E...Mf.'o...=JE.5.....b.].....gF.K(r-a.......'&w[.N...p.U~....f......c...!.i...?..g3..w..R.?.....0.w>..*&.w.+..\.....b.b..a,........p...Mv..2.?'../.`d..q]....Q..Tb.I.>1.}.e..=D?......r......F_.I.R.z..?S..m.. .. ....!&.s(.8A1..K....?>.U..z..r....p..Jw".E(uR./.....e.....]..h..YI.cx....r.*.o,..6.7y,X..F....5t.....E...(....$..0(a..&.{.1@1.H.K#..^s......6.=...|..s..G.Q.h...3...g-f..r-..^.W..Y.6.{...../..3...y......z..fM.1P.Q......G.1..z...r.....z...O..f}...>.[.1.\...j.fbqK.-..X..m*e.W.Jq...2....;..1......O.4.}.....kr;t\.\&.M%...C...=.....Fk._...l&`0.K..=.....%~&^...0A.6%.W....k...`...@.LP....D..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 21739
                                          Category:downloaded
                                          Size (bytes):7282
                                          Entropy (8bit):7.964133832384202
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3E8BCA97C4A233742FE9DABA0153D336
                                          SHA1:50E2ADA05230A272466A31CA63E7DF811F2A36B6
                                          SHA-256:EE3CB20931810565C363C540292E2A0EE026C32291E9A913A88D00FF61EF747C
                                          SHA-512:929B300530AF4ED549013775455FF00170C681677813840056CC26BEB683BDB8E04DBDAE56D91B1C455BB77CAC10F65E8FE9DFEBFE97EDEB220B05A178C65D59
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/8610.0f50f5a54070b886fa2b-site-bundle.js
                                          Preview:...........<.z....)d...aF.=T..u..c...iZU...d3.@......m.}.}.....).N....k.r..`.3......$mM.!e.m.l.....k.&4.PFiko.....m./..j./..v....z.s.~.....2.........w.....p3:.....,...\...2..F.b..$..$|..b..x.,..~.....^......9."..%.poN}z7KR.................,.ur\.O.!w........V.<.<OY. .Y...9........(........ .[.?...... G......~U..,...rl... o,`F.rb... o-......_...... ...MA.[.)....KA"..-.;.8.a.M.....-.g..Y....Z.g..[........ ...O..-.iA>Y.........X....Z.o..,.O.I,.YAf.. .[.W.I-.IA2... .....[....Z.w....?......(..m..R0'.....G.x.......H....{[...C..xs...I<j..0d....W.r.$d.s.m.L.n.3....!?..4......B).>..B..!..Tw.`...d*6,.v..p=.....m.i.u4..C~?..uv?.L&..._?......4.Ij......r.$.....9..D.....3.".h...P...c_]......AUt.}>....Z..Zy%......0a...h6...0....^..][..sH.......P..a{u.....*t.xE.....@.:.e..BH...LW`...?.u.|.v.k..`.IN.JF...J.0....!...)!. <tb.,G+.|Jy..Y4....@.8L"P...s..$...H...W+t >......7.+A....\...#iE.{....`.3..D.8.%...4MR ...@C...&......k.k..w.8r ...5....u.$7YkD9."..".a...g.2.a
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 13072
                                          Category:downloaded
                                          Size (bytes):4924
                                          Entropy (8bit):7.949090366942399
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BB64F1C66D5008B155DF8AF6D6CDA5A0
                                          SHA1:FEC95CED1F835DD90D80827DF044EC5711E9AD38
                                          SHA-256:5D23878CDE4D90DE7C3950D2AC9503E51564DD769064756C731C61E5D2B7D651
                                          SHA-512:FCB492261C45AD21BA8317BC4E34DFFA6EEA48CC0EF1765F30373D9F8DE7ADFB862314B8919B9BC9C95AFFBDE666AF6CACCEE12582E530DE452CAC559D78E2F5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/2786.d8e4c5d71fab89072ad8-site-bundle.js
                                          Preview:...........:.n..v.|..L..L5-Y.%Sa.n.=.3......@.%.m..&..52...$.$..."... @6A...E....ye._.9UE..hw.&.*.[......V.)..a.(a. ..x.G.y.\.J.k...{..g]o.......~.Q...h.F~...........%nE....3R. .....LX8.n.h.zW..4.....G<fs.o.....b..dj^^"No...uz.8.<..dT.,#+6.....}6v.P.V.e.D.G..e..\.q.u"s..n......L.P......Gh..z....Np.....Ch...{..N...~wvz.n......o...~...>.n.:-\?.p:..3..]X.K..~...{...3..............{...>,.A..N......B.8..j...s98$..O.t[=..J......{..~.....W....Ng...O..<#.5n.iu.C.r.5....~..O..;B_:&.........~..z$._.z..i.w...r...H..>`G..|A.c....o..o..cB.J>.w...'r.)..".}..gr.SB?...n.@~-.?'.-r..iu...r.-._..^...~$..".K...]....Tw........a.2....v..,..l.......... W...P?...-r.1... ..#..A...A.l..s....<7.M.....B..p9..X..X.B.......r..paF.%...e.61`C.p.M<Z8..C7...H$V.....'.h|).4...b.xsP....R#.`.<.."..=..e....."...J.............9.....[I.d......<%.....W.8Ql.....Gd9KX..8sVFD".!R.e.>.Y.....h....h..c. b..8b1g|.x..!.tw.....6....d..*.F.q..,.|Qk .E..'..m...\p\m].a.N.v R/..oJ. K..[.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 70913
                                          Category:downloaded
                                          Size (bytes):24894
                                          Entropy (8bit):7.98960230494202
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DE4DF6B9F62352F8052F20306C4EBB50
                                          SHA1:85A5073851CADD45C04D8BFC9BB121633A078408
                                          SHA-256:F83A690BDFC942910617F5AEA0BFD07CB1CD4E448ECCD43BC20B4994252572E3
                                          SHA-512:C9C1E551DE494E947FCB68B436B427BD27974272310742B66B295E868111EA3192EEC37306AC58D2A69296A00A5D9542AE067BC4E280062F62881FD7A70F2353
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/6486.c10d3a9286f713f40df8-site-bundle.js
                                          Preview:............i...v .}~E..c.E$E.TZ...hI.R..ZJb.d....P` ..9.n......m.j...v.L.g.}xU.d~..{cA..S....#%....{\...v7..&.'3..'Q..."N....5.|...kWZ.N{x)..q.Jt.s)...F..g....y2...Y.....;[-q"....83>.Z.|....n...`?...b.0M.OS....y...l..z.....u..Q....N../s?.....&,k%.C'q=.@~...N.| .p-\..^..{{.t...{c|@.x.'|..W."..t...8..y..Bvi.....5o.:...]o..v._.........;.=..{Svy.:4......#........^...'......>l.. .0.5.~.....^..h.O..W.J:.3...h...._..q.......~..c.^....b.f6..y"f..7......N..[i.K"..a.y'..b....,K3.:......"..Ox..4.>.....S.xWD<...9.|..{B?.wP.=...x..zRD>.#.{....v8.|nE.,NF....;=.O'..U...l.......x.4D..C.kkL&i(.m.q~....e..e.e;..t..Rt..Q./*.P...r.,....S>...?...-.(*z......M.v.l./..G.S.rT........E..N..`.c....q7.....'.E....}....\......b..y..E.^^19....,..w.{:...]................>F...8.........I...v../.N..w!..j........|w..B.:.n.........//\.......fl.R..`w..n.~.....7J..../N.(...KU.....B#......./.....gs..,..!.3 <......B...^.....d...k...,..X;..x.....~.{..v...Q..N..R.^.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 229746
                                          Category:downloaded
                                          Size (bytes):32819
                                          Entropy (8bit):7.991977750596567
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:9629753412EBA7A97F1EE37D7651288C
                                          SHA1:8991456CA876DD07DD5F92A67D02383E58859D34
                                          SHA-256:F6B3BE95903B6666F0F82C5FCA12F703AFBB4849D7D99F8EE277767BD9DCBF9E
                                          SHA-512:DA8BF46A788B61B198A861D9F3602C01009E528EF03E420206166ADF33658A43B17FBBDBEF4FEBC7AC4F180FA1244FF8B4E57007BC7887611D80452C4F03F9EF
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/9128.e29d88e801dd450352d6-site-bundle.js
                                          Preview:............#.q .}...\s....>z..%....(.q.5E..W.J.........p.=..%.^..a.....x..mK.l.....^..._..QGFV^...4.G.lTFDfDFDFF^.}...0..|..1...<..N.Am.B...#T.v{.6.M...M:]...;.a...b?A..6.V..f...s...g.....G..Q.V....m....r.....$o.. ..&<1......f./.^{.4...[.n.?....K.z.4.&j.u.j..:..:.......^.0n\..I.....Ir.A..?.....kA...~.^...F3h..0J.....]g.....s...J..A...$...V..m....h....Ix.6..0|...D.r...o..{..........7...>.v.....d<..2?..;...O.S....{=...x......t.....n.3..?.....~o...Q....\.G..X..`4.v>.F..v.....7.}..3...]}K.2L.M.W3Q.........o4.b...d0l4#.).A..h..[..Xk6.q.`....F n.N..!......G.FsAd>..Gx..........y{8.h41.;.._..h<.7..5E.O..)s.w......-%1o4..#F.m.E?...s.A...}.4.F}.....Nw<.6.f.....~......Q..j..8Z`.RQa.6....d.D|...:.b....W..Kh.Bnr..c.Q.....U...........Qx.<..\M....C.`..M.&!.n.rV[....qE*8JA....<..{....X.....e.8.u..;.............iej@N.y.....X..n.FW..R..t..v.M n:.{h......l6.s.U.4..F`.nF.h1.G..T...l..bM...3.S.F{..U.#.Dl.....4w...u/:Y.q.z...'C....6...U..s<KY"..LN.u.1...j
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 8822
                                          Category:downloaded
                                          Size (bytes):3374
                                          Entropy (8bit):7.9412909966991005
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C5B4F18301FA659A04561E2CD3A7FEDD
                                          SHA1:3C307D68F0728A3978673793E88E54E40CE7202A
                                          SHA-256:E54858C250CD1E512C44BA908F80CE2D315BD982B32972EAFFD17ED9F04CD933
                                          SHA-512:401679BAD2359B20B9F125FE29E28F5EC77FCA39B999F27689180623D4B75A1BDFA4780BE2329F393BBA49EB6989ED829C0283BAAE3B137BD16DD19077EA9C52
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/9276.439093c47f3b68d3c6db-site-bundle.js
                                          Preview:...........Yms.8..~...LSi.(q.....M..I'I....D.jeRKRI=.........vo..!.I..A..@...G..I.$b\1....s...I.2.C.1.........O../''.....E<>T.f...)......y......r..W.t.<.qF.o....qD.h...,.._..V...d......1..'/N;..$....j...[:9*.e.i.wO%.!wO._..<.|.....I,./|.'>...L&........Hbr..!....RH....d.......4.E..,...@.....7.1.'..'R.9....$OS.P*.3....cB.8A.4%3.f@E........z,U.h......~.....,...4b...u4...`.R2.KN.Avp0\{..p:g.s.AvBA.....?p.z&.......u'>.,...z.z..'........LH...AB...~..-u....>.........L..n....Hp..S.$.....2}.&4O.G...}....0D..N.....{...n".x.d9w}u.G.......4. r.[.+......(..E,.g..Ug"G...OY\...e.(.............}..?......w..T17..%............}g.......bs..?.#k..e.(.....E#.yK...B....oRA.a.....C..7,H...Y...x.$........(B......._7c.%k..m...-dk..5......v.`.*.l.S.l4-......d...I...f.......X0.....FL..=..{...<.....>O.R]......fs..>%Z..L...D2.$8....>..D}....&6t...j2f.P.!.)..ol...+*.*.....y.J.f.Q@&.y...|.. .F..N2NK.p...y....B....W`E.....H7o..,..u9 ..;?m..>j..9..&V....4. -l
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                          Category:downloaded
                                          Size (bytes):40007
                                          Entropy (8bit):7.975223959249748
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:71B5F8879FBF34EFA0871968F4A3CD18
                                          SHA1:E852BAE8AB270107435C6D9520B94B5FCCC3F22B
                                          SHA-256:1CBF16E91D75B29DDD1E094597453B8F548066CAF7E8D0ED38811AC0DDA79A5C
                                          SHA-512:DC883E4F44527C00E774526122E411042BE0B62675C8149E981CC0858AAC7A0E400249C6B4853D6967E2CDCCDB17F813C1BDDE5C31E9B59FE19C59AC4E1C5F60
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://recaptcha.net/recaptcha/api2/payload?p=06AFcWeA5_mz64GU_kLMNB0vrUC067W-EicbNvH0NGqU1GZ09grE56_UbeL5mzyPJ5G0HmsnimoLqdq1Wsc_bWz2xH1n_YGVW-c9fdHD5aIocdSjocxnJ6dI_bPGBdkdGU7zdN1g_EnlMkgdapvA1YssKgjWD5m5eaa7d3TEf_5WjVukvuUqW9nqtjW7tId5_mpHk3ve0SUGU1XIxPcBMPGinrcn_M_3okRA&k=6LdmtBYdAAAAAJmE1hETf4IHoUqXQaFuJxZPO8tW&id=2
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....X.:.Z=.....ydrX.'.i.x...,..4Ky.c....v<....j>#.Q[i..M.>2...u".N..O..6p.lUv.S.:._%.z...{....OR....o...&.....1........k..vy#F$t.(.+.(m.+.f....I..$..\p?.....Z.H.O.".*G8...Tn2.......C..is....o.G..|..@.z.......Q..c."".....z..4&..m..3..I..w.....f..Ed..bv-...H.J..*$..$r........0].....{..1i.O}>.k/...2;U.j.I...m~sg....RNA.V..n..Q.1C3G..rc"...A.:..H.-..Ww.e.8..Q@.....]n.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 7439
                                          Category:downloaded
                                          Size (bytes):2994
                                          Entropy (8bit):7.938002785185237
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AF7CCED0E14D8F9EEB7042DA290CB2A0
                                          SHA1:4175479C6FC73965519240779ED481353FB6E6B1
                                          SHA-256:1726249C642D0BC7B7C1599447B6B2C335FEBEDD00F7D980FB4531B5307296A1
                                          SHA-512:D38945E26F8873E0AE8BAF4BEB0D9FE560A87CADCDAC92928C5818113082C53FC531341877F441D233C0986404D55F346DC4DC8EDE078ED136C480B8588C2144
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/6757.a78c615d12dc211fd85d-site-bundle.js
                                          Preview:...........Ymo.8..~.B....f.;...vS.. M.....g..D.jd.KQIs.....%.NZ.$.83..yH....|.....9.O..E*...,.O.c....I............n...%.L.w.'9......y.......m.o^..4xd.y..OK~?..8R...B...?#x~...`^.So0@5.dqp..aZ.....QD.....s!UAe0.nY.+*=...../....a.t..-.F%.X...H:...;....}".[....9..s.4....2..p.).8._=W.....q...q..9 .V*T9.-.1I...2.4d..|+.....0KyJ..J.f9...{H......".'.V.Xp.~X..2.n....LF...r.<m..,...$[.fl&,...n%..>Y.c2..pB>.H..(........P.*5/.=.....D....R.w....2..Y~.q`.".lmF$...HNJ.e..O.'.m_....b0DR.2..^...\p .V\.9.{..Rr.K.4c......8.....s.2(N.m......2'-.....&.o......nV.K...C&...5.f...'..%I..rg..9,;.[..I..K...]d..QBf$u.....NwI...d%....o.$R.I.Z.e.<..z......%.....]U.j.......|..K.y..,..<.Z-I....r%k........w..fd..:......^Xki....,.\1....T..Z.:._9Ds.2_M.xt..Vo...~..\.........p.u..:....o^.m....6.Q...M...F.H....=:..#...`.C..{..z>y.......NG..N.q)%|..EKrM..O..N.....@..TO....S..!.].7..L.O..s...U..a.#...S..z?..A(M...m..Tv.D.8...Z.E....'.4V@.X...E./>$.u.Gy.)..Vk.....~.....?..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 14078
                                          Category:downloaded
                                          Size (bytes):4648
                                          Entropy (8bit):7.956307112549807
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B83AE51FCFD0DBD71120132E61CDE973
                                          SHA1:46FA8D5E716E342450098CB195E5E90DCA2AE1A7
                                          SHA-256:5FEE7BA4307BF31CCEB22D2F8F0EE79DC092B8EABF386FC32C8324E8C7364C4F
                                          SHA-512:C5B3DAE7BCCC3FBC6AFD042B249119A800669A1B79879C712BDB1D05D8D25227D6F7F5A7D01D927158ED21AF2FF77A3A1E683395FFA46A225F152A7A9EF2BA9C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/6407.8cab46d632eade476317-site-bundle.js
                                          Preview:...........;io.Hv..+h.@..4.....=.-....G.40`.!.....j..j..] .`. .`.$._.....E.$..&.....}........2...WU.>..[?.......9.X...(....8...rJ5...v.../..5.....n...V8I...s......][.......i..4.....p...<..q4.)........3..O...)......x~..F.A.'.<?.2-.....[..0xn...^7.z.2...^O..).....#.?..$...i?.$.g....>}Jm..Ft..3.....3.P&|}...$.|..<.o..&.6=..L.8.Q........k..F.z.....o2..P.k.....`*.zW...n)...:NM.`.Fj...n..:&.%,0I..k..z&.$01I...^.$c..L...Z......&...V.x.P.H..&...S..&.%.o.........81...l4..I.qC..h.Mr*7...!..n..b.J.C.....v..l<..#.......xM..z..A...........L..I.....F..Lr.....:...z..x ..Ic.$w...f.4.\...P..D...n...!.k../..{&y.<...k*~.n...|!....1..n..&.+..Mr...ym.$/...Uo7.n.......mE...A.....a...+ ..L{.|HM.<+1Rb...PdTL2....P.4..h....4.O!........$5/...r..# t...@..v.O.l.hR...M.b..7o...N..Fo..).....?.Da..j....../..4...7...D,.b8..~". )`1...M0....(&."..*.d.u..[$RR`...JG.u.....e..z..>...b.q!.j..+.......x...8.$....P.%...I.G......;...&%...S......^l......7....8...N.............
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 93942
                                          Category:downloaded
                                          Size (bytes):27112
                                          Entropy (8bit):7.991960830043205
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:F7296C5DB1469985E302B6C825B2C2C6
                                          SHA1:FE699FEC52ECC9B2123A4BB92C3D9B689C972D7E
                                          SHA-256:C286DD16C8B43914BC74AF37A22A85839114E5290D2639410AC507ECFB16E473
                                          SHA-512:EC12E1BB68D84160D1C6CC19B59CF4EF6BB978FDC3AC757B11EFD458AB1673F1C1A34A6EF5C521CE7E1CB16636F177134DB8809C3DB90BFE0E942D1B15BA238F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/8481.7adb103f82d993f063cd-site-bundle.js
                                          Preview:...........i{..0..........hR.mP..E.(^.e&...@dS..h,.5...........y.}.;.G...TWWWWUWW?.q..S....'9o..,..."N..r.#H.9o=.{4.=............Y.`w2...o...t.{..'._.?.._...../.Y..?_F.O..e..<=.D..e..._..].no.~oY.so<F0N..A...8.........]".E.O..P}hq......S...*.ZYh}Z..^1..w.%.9s....9...5............b....TK..<l...Wn.'.Ey.".;.......L."....}.{...z..7..;x..p.."Mn...JX.b.....M<..b2...U.O[.0.......:.4...$..|.._'|I.N&e.....s.J.d.Re...O..,M..- L.4.d.8...y.].V.L[.t.c..5.%.j}..$N..^..r.9.r......Y..z6...t..&.{._.....Gi2.u..+...%.%..'...G...q....^..,..z.......2..h..?.=....^+.Gh.0..}k4...?.y...WE.....L....y.p.....8.R.j.Y....=>.?.Y...;...>+.d...=@.\|...1..1.3 ...&.b.....I...L.,N.....D.9.^v:%0...J..G1..R..X...<....+mQS..^.t..z......5.$..]D.>......Q;}@.c...{..x..E....1.Z.5..{.^.T....y....@#K...0.......`.<L{.h..(r`Na1.O.Ev}...,.@..'O.X..f....?T#..x|De.`....9.o...)A=A..jOu.6..W.C.b ...9W}1..'.8..87..Y;J..p.j...Y.c...Sa0......'.B...m..&..........9sm+..j..8....v.G3...b... .....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 31612
                                          Category:downloaded
                                          Size (bytes):4548
                                          Entropy (8bit):7.95501401075445
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F44A9766867626B04C370089C08B80C5
                                          SHA1:42816B814F8EDAF02E95B0EF9612581F21A5FD5D
                                          SHA-256:4D2876DE1BE1416FF08A6E2D8E32BB1CB2E727F57FE39DF34C0D39EFFE1A9A49
                                          SHA-512:4477355267F694126FAC330A63086D5AF985A064F1EA51911EBAE9931097050FF5A099F7E787E54F7D58049B26964EF0A49E17ABBD0B1F7CD49DFF62EF2BD484
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/9781.4308611945a773adf533-site-bundle.js
                                          Preview:...........]{.........i.^.$....4...N....I...@$$1K.,..*..{..@..ZI.^;.xfE...98...H5..<.1.=...#^8.q@S..$.....1....z.j.:..o...;.-.,.Rv6.B.g.......^_=..7).K.O....36..s}9...!.:4..<.1...:..?.?<.GY2y..=....m..Q.:H.cVKk.....n"....>za.....(f..%Lt.b.....t....A}..=7T.Q....sl.....^..t....... /r..3.y.....`o.8......Kh"s..$..o0]R#.....a.h...5.2............Z.A.8.i..)...~.l7{O>.....+.Q..P....W^..L.R.v....f.2. ;.....{.IJ@K.[....+..1..\..;....E..$...:?.;V....N.~...R...d7.@.n... CoL..e...y.P"....t.{a......w.v....0dq......j2..[...t.nRD.....g^..PQ..]..O./'...b. ...W'...;at:'.F..>Q.......v.B.|.^....P.x8P.;.....QwJC..K....lj.t..m.Z.S.E.Tj.+z....b.4..UN.vr~...QK..b..>...Ay.&.'.qL.1~.D<D......h#+v.lv.+.eN.n..."_.X&=..G..f.7.|.].P.$............`_..Z...~...k.D/1.b}[ZV..n)...H..d..-....p~.0_&Z.U..4.W....au...<..O...s..IJ...P..Q......0.iv...6....~.....BotJ..7yk..cS.....7.....b.. 5...K...$...j.g.6..D.0K..D..d.t.Z`e.s)-...@0KS.v.U\5K...Y..d..5..#...0e.../..2.@a]>.}N].{...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 88568
                                          Category:downloaded
                                          Size (bytes):24270
                                          Entropy (8bit):7.986214210057951
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1ADF9C329A3C6353C1B809130EE21A4D
                                          SHA1:C26E946F38690FD28491029A0AD9595BA151F97C
                                          SHA-256:20E288B775E2BA4767EAD28D643788C93D1481D46B146E89B99170F15817ADF9
                                          SHA-512:C812B7705E919139DACDBF61159B7FBAFE73E1A29257B792C61D87253954788F259F3CC377A587AECBF8D9280B7915FEEA9FD98EDC0DDCC125876BAE8C81AC2D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/9088.a17eaabb1b29e3acf646-site-bundle.js
                                          Preview:............z.F.(......Kt%Y.DI.a}.,[[K*W..>.L..@..@.T..7.1..-..}.y...\.X(Q.r....i..KdfdfdDdD..........y.....h.&^.T.>w!)..X_...5.77...o..a...^.k7.`....q..`w..|..|N*.x..X3..D^?.6.1...{~3u....Yp{.....z..a...R....+.>.....%..=.6..k..,.c...%...zTM..;7...[.t.;...B....wVm.;.R.W..j..._.j2.b...&$...3.x......{.....g.*M..Q.|.........|......*K.T..........z....g+..m../.)..n..a.>l....b-.y............v).l~.........{..N.E..?l.......p.e..j{..b..\B..........<.J...:<9./...L....Kk/..TGl..2...pp..de.2.......UL+t.d9......`4....N..WY..}..}...`o..h...U...*.z..).....x.w...}\w.0rY..r..p.IO....g3.W......e...NN.N>.;C..u.(.O).~*...U.U.3..e.V.../.._..tp...j....;..d.Gv..q.`.xW.sQN.i..../....E.E*Y.Y....sx...|......c<Y.i%U~9.Uvqqp..*K.YR..;......f....Dfn}PM.7qG|.M\.>..;/.....'.(.xs6.E.'..a..Q...QR6....~...i.i_.......lt;.].yN.3..k$.....xr...j3.R...{_..P.L...8>v'|..V..'.~.....{I.\....L..~...e!.t.P.....I-..#...]..x..V/_....u4.......F.N...{...G..%.`.....ntk...\}J...r)k
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 8872
                                          Category:downloaded
                                          Size (bytes):3557
                                          Entropy (8bit):7.9420930816483954
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:055FE4CBFDEE366D532C25BEEF2D4F95
                                          SHA1:4BA3A4B376DBF647329A426F3A6C595ADB035F4B
                                          SHA-256:9A8DAAB9DD0B0B7A3463E786A4B5A8AE398429F86FD04B1D76156A9371B6F24E
                                          SHA-512:3DFF5F2352E869F23C0EFAB88E4D441A877BB99D8BEFDBDE6B6E14DA416842A431CFE9C7263DA0BF01834EA2DD5FC2A92C5723B8B00FD547953331ACCDC680CB
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/9022.92478c7dbd25dfd3dac1-site-bundle.js
                                          Preview:...........Y..........4.h$!@@k:6f{#&..u....p7.*@;B.%A..r..?........7q...'K......k.pt..R)+3+....g..g.hD..)o..,.K?..........F.m.o;=w..&...fA;...4....:."n|.......77F....^....hf.....{.X..&.d.g.,.8.|.x.m.~?...j..........YN.0[.SRT..gB.e.......\.c.]=gn.1{.....c.0..:......vz...:.c.Xn.g..Is.n._.[.W......2lC...'....l!..F.o._......W~.'Yc.GQ.oL#?M.>...@.+..1.>..Q..Fj......'.:.^..Y....i._4b.......FR....h.....F..y...V.x6..H............?.....c..p...7M.l.h......"..{:#.....c...J....E...e..H.$.+.6.r..X....l..BAh.v.....\..3...f.)....)..&K..........+.,..cGC..L/..0...K.d..!.NbLJSUN....x..9..,.`......s..._N..S..Tx.:..g_..?.....S.NE...A4-.>=.H..R..]P. ..v....n.F.2..:.~.GWN.i..u...#..._..2].c.IV......r..w..hs.)..uz:YA.>.3......f..3. .2..#..5F{N[g3..~..c\B....B...<....8.0m....Hy.6..Z...s..Rc......q..l.l{..UH.3....~.U..........j-.....y..9......).1..#s.X..........y..i.2..!..U6.,...........'BI....b..0.....U...!$.........P..?xao.{.4.)..d.tE%X..;.l.......W..U...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 12876
                                          Category:downloaded
                                          Size (bytes):5044
                                          Entropy (8bit):7.958475636951317
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D74A6587782AC6C27C54D81DFC31179E
                                          SHA1:70CC519DF974C3507F646EC0305A7F229A04FA06
                                          SHA-256:6B07AB7F3489C84BBC691619F21B29E5A5925DCA230E5DD5E40D7DC8AAA4DA6A
                                          SHA-512:2B3437BEB745DDD392F68DF471FDB0485872C53052F9244E93F663569F70093FC5DC0F8F09BAEA96C1CF3C4787873101F2A3C23CCC74E32BB678A5555BB4158A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/8227.d3c1756ebc615a6ba357-site-bundle.js
                                          Preview:...........;kw.F..._.pztX..A._..~.'n..N.?m.HJ.B+...../..gf....m...{......_m...V..<J.V.-.d.eA.m]......nwo{..........y..^'.2...y..J.?...=.x..}..;.g.<\l..../O...r..|/....8..1...OO.).^.W.x.dL.c....=w..|$....y4.Hm..~f....or..l.D[u......^..0g...........o.<..h..........aB.....C..!.N..W....v...C./.........yz.d....G...sa<.........%'..gflu.h.....,..r(....,A.Q.....R.r...:=$.l....9.U..,...F.fo..l.B.....gY.2.u.F.....g.....VK._.U.A.....z....MH...n...Q.......';O..G...R.]IK........m........~^o..s....(....1b%..D.V.D.GFCzU)....^.;f.....Z.u..=\.p]....3.N.:......{.n...2e......z...M./~3....>....s. .-:'..1.[-..c'..:..Z-S..d.=.pr..n........`Y.&l0.Y.'VP.L{4._.....GB.........6.L...<J.\*.....Aq...w.-.m...:.\.[.7.W.d....q..O....*4....w......{.....NZ.$E.N...'.g.t....H....E...e..E........lV.1.wK.n.<..*.0cr/....r6.ms.>.:....4.....4.....tP......b......YZ...z^h..T..Li...d3......$.o.l.}5h........j...3..........\$..f...........`B@..Ps..K.......f..f.7..3...x...[z..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                          Category:dropped
                                          Size (bytes):29731
                                          Entropy (8bit):7.9691755696775095
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2DBA013CA66E222B847FD595CAF0407F
                                          SHA1:4E4A0AF9EF2792E9D1859639107A74E245C72DA3
                                          SHA-256:8B7756DCAF177E42DBCBB0ABB110802922E23D4AA8D9420589D4BEAC3045EFAA
                                          SHA-512:CE6908F3DEFD70451277DBA1485A437780AF4135A89BC0C4A28E83C76687659AB636EC4457AFF18DDCBEC8284E2C0DBB3120E08E168197F40E4F6AB4EA5A81A5
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...QE..Rb...m..(..R.F(.(.......(..(".(.1F)sI.Nh....\.`.Bp2...QQ4...?.i.O.......g...I.6FF{.B..........g.1.E..0@O.ri.......b4.2i..}...|..)......[..R.y...>./.....l....L.w....>.........)h...P))y..&...^=i..&.S...L...;......3J...$...E.:.....uG .-...i...D....i. ,...x...{xa..e.VnM\.9,I$.N.<.^.C..{.V.y..KH.3.....8...F.a...>^.z.|........k....\~.q.{..{..rOJ.@`A.j..f5..'.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):1950
                                          Entropy (8bit):4.94470891544548
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6A39E66C042821CF9663D7B1F8D4E39A
                                          SHA1:1B2FC32EA1CEACA5DDE8749239799831F1C2D53B
                                          SHA-256:5A1FBB28AF1635C0E3C022E433B594D66AB369B500FC5A458818B8283ACC3344
                                          SHA-512:4CCE9CE0C4AFE2BE3EB9480AFDB1D9227F6726FECFEE6C4C20384E795E809C2C3766DA92473241645EAAE6BFF8C626A910DD8A5E39E59965BB9D5F578A27C212
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://aspiring-iris-hqp2zj.mystrikingly.com/r/v1/sites/27107373/ecommerce
                                          Preview:{"status":200,"meta":{"devMessage":null,"errorKey":null,"userMessage":{"i18n":{"key":null,"interpolations":null},"plain":null}},"data":{"paymentGateways":{"stripe":false,"offline":false,"paypal":false,"midtrans":false,"alipay":false,"pingppWxPub":false,"pingppWxPubQr":false,"pingppAlipayQr":false,"pingppAlipayWap":false,"wechatpay":false,"square":false},"connectedToPaynow":false,"shortcuts":[],"shortcutsOrder":{},"hasCoupon":false,"customerSupportEmail":"no-reply@emails.strikingly.com","notificationEmail":"davidmainoo88@outlook.com","shippingGuideline":null,"currencyCode":"USD","currencyData":{"code":"USD","symbol":"$","decimal":".","thousand":",","precision":2,"name":"United States Dollar"},"estimatedDelivery":null,"orderBy":null,"orderList":{},"categoryOrder":{},"shippingRegions":{"default":{"feePerOrder":0,"feePerAdditionalItem":0}},"taxes":0,"registration":"no_registration","registrationMessage":null,"banner":[],"flashSalePosition":true,"couponsDisplayPosition":"all_position","enab
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                          Category:downloaded
                                          Size (bytes):665
                                          Entropy (8bit):7.42832670119013
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                          SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                          SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                          SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.gstatic.com/recaptcha/api2/info_2x.png
                                          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 25780
                                          Category:downloaded
                                          Size (bytes):2734
                                          Entropy (8bit):7.93208236352812
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9E4F74F4160EA18FBD6251BFF35C676E
                                          SHA1:9F5F39F175AB09B6056FC608109E7D1E38731A00
                                          SHA-256:649256F2823CB5B852CFD8C0EF529B9C5E544B217A0752B4F19EC7F2E8152CA5
                                          SHA-512:CFEC17C93CFF62FD0F5FF2C44E4D7C53E8A401D93EA19794728EB8353AF2A74BB6124C88920030BB8532A5B0D440D5689F00524FE45A37628DA11FCD31DA31EF
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/9299.46dc3690b74da734af8c-site-bundle.js
                                          Preview:...........]ms...~....w...1o...6...m.sIw.N7.....~.$CH..~.d..p.I..Y.. !KG....G&....).C.x.....7...G...%.0.*...3z...v.f...:..:M...v.....q.x....?~8{w..Wg.L....5..0..L}..boX..A....(..p`#f.a.....75.../.QLG.~.6]..vz...O.q`s..{/n.:..B......?.G.P...[.."...}.u.z...z..w.:x.b......u............#.....,...j.....x3...Q...Q..V..>f...DE..~..t.N...z.H..e.....dM..g#.\...8xa...y.g.~8p=.....[..c.......Y..fa..".J.S....R.f.=f.....r.(%.....C.W.S.a#.c.,...W#....'P..`j!...3L.9t6..."!x....mV{....1.......,.B.EOX.....\9"...........(=..I..`....(^ r.YZ3..._R.D._.E.B...........l....y.........3.S.i.iov,.k1m..........,...~.!........zc..1I8....'d..z......t7%...\...5..|>...K....&m.o..T6.kl.....Gw.;R.kv.....].7........a..A..n..W..cB.'4....(.O.R.......Y ]..[E.M!.....G.e..*Gs=......G.P.dw..w.f.>..`..U....IO{}uD..|Zq...f.[...((p...!.8..LY.....La...i....zd./.n..W.Y.....F../.(..V.8...t:...O......#/D..sr<.]..l'..I.......!9N..5.t..vM.......O-&.C.(.V....<{.>.k=c...?.@........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 13960
                                          Category:downloaded
                                          Size (bytes):5760
                                          Entropy (8bit):7.9652781033263205
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E2E7B8B4CE9F3FA6CA0845DA3E1BC5B9
                                          SHA1:829DE84EE4AC239327FFC961C2359F8C8DD3C1F0
                                          SHA-256:BEE74A5D883E1CEA275D05533077B5A44E67E439D1E231BB5F85432CE2A28802
                                          SHA-512:3753770AC62185C50C2C7589232112577C417BCC05BDB110DD1B0F9CFFC6E9215E9EBC67058CD387C374938386D58C50D94FC87DDCB5C4782C273AA510E53DE8
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/398.8921212517f4da688a4b-site-bundle.js
                                          Preview:...........;{........Q4`...c..i.mS.I....+.`...J.mb....C....s.y.9.9gfr....$=....?..y..}.&..*.>4e.......Y....wf~o0.;.z..^...Y.._../W.o~..!....."....>]....b..M.i...e.')_%...l...X........}...f....q.h.N.M.{?=...R.(v:=.fX...gm{...q.."c.y4......2..cb......2.G....h../y,,{..5.&@.5C.k5....4Ye4a~z...Y#..X...pN.v.d..UD..`.F....}...;...i...a..G(.9I.\..dCp.5.....4.7$.i...<.F.c...X}.9...p.C4j..6.. ..V8..b<..j..X._.BAH....ig.S..i.tr........w|...Q..".....FA...A..7.C.S...\<..,o).....m2[G..7w....=..k.:+.0..0m..O..Q..B.(..`.J..x..WJ%.X.....7!.I*~.oKz....I.5..k.>..5...K.X<kh..Q|..Q..z.........I,..x..i&.Q.0`.Ap.S..+...I..-.P.~''..R........0...|.a..y#.-.)..8..'....]..$.8........[.6HAc^V].z..%.U.c.[mP..c.T(%6....USk.h,6....">..o.`A...l.U&....T.6.uy.sm....(../..@Zi#.."...^...M.-..9.......'...~./..d.M.....<..7M6.xY@..+d.T,....F.&3.f.8....E.....LI..MS*.S..2..T..c@....[s@W..e..w.<GY....0K..xB.sh.XL... }..f....}.P..'cD.....5.,.Y......1=.v.g.G,..;.P...7..(.N.`.Q.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 16087
                                          Category:downloaded
                                          Size (bytes):4845
                                          Entropy (8bit):7.961788798825719
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9D841FF4A7883D0F2810E1BDB1CEAE0E
                                          SHA1:8B4BC9E6E246787BCE8D4F7A7399AD25E91596DF
                                          SHA-256:D62AFA5D28838230BD6B804BEFAFB4EAD74A6C9F348C93F18DD61B247E0A96EA
                                          SHA-512:D20A540BB3DCF0551BDE5A27FA580FFE823B09DCBB513B8D28DB0401DB617689B210DE1D1D2C1458CFB53C13451D742B3D0B5C1E2F8CE6C347E35A66E127E5B8
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/2405.a42139f44ef64396ef9f-site-bundle.js
                                          Preview:...........[{s.F...>...U..C.|J........ZN...r...D..0.P.C..>.}..$.=.7A....Q...LwO.._3.._..K.ia.Q.S-`c..\.p..C..PL....].......^....q...A....Cj..[o_._.......r./FL.uGGs.9.....<W|.q.#:..&..._Lk.....5...ggv....CA.J......h(..~.}.7...^....@.E...>..............3n.t..B.p....^_S+..'...9..NV.h(..>......Tp..57&.....H.@8.....j.!.(.....5.2yB..+2.I.....RA.%.*.b.1-...9H...v.Ln.bFd....k..I\x...:-.$.<.[..N.$.\.m.5M..N...><7...H.n.{-......&..s....7.d:3....m....rpb.1...}.{'..&..............%..N..&..5.6.5.....}.t.$n..{|<m7[0.%.......|..W....zl..D..<t=:.O#...{.............t.-.....3n.(..@..I`.b.....d.n..wg..%.FL%.}Cny.k6......^.tF.0^Z.. ..../V..>..tR...$....1.....@t.@..8...;.e.LsC..u.``.|.V..REJy..,..J/Q........a...^...G.."+t.........].[. G.J....C".$......ny.AT2.....ph.ad......zt..J...&.v..iAH...9......0D.~...i..C_J_.`.....:..x...W.....Kg.4`.W.......8..^....1........g....i..6.........ck.N.;.<DH.../F!.|.x..h.5y'.i7..o...{@Uz..........B.....e...M:.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 9874
                                          Category:downloaded
                                          Size (bytes):3527
                                          Entropy (8bit):7.948332689326293
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5E2B612B4864BA143B59CFEF4959B1D1
                                          SHA1:190BDB9588B7E35BC63E013B6F3D0D6CEFC51550
                                          SHA-256:5EDD8F96AC01ED0820616EE9B235ADD7BE64B8D1508D5641F1647670519296C0
                                          SHA-512:08A3CCBF444A3D777AF69F0A82A3AAF841114B3E226123E868AB21A043AFA905362237168E30CE00522B534D49DD5B24AC5DDD8263896C59D9DA1E1EB0FB46CE
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/i18n-2ace11ac644d0b40fb8b7cb65e9dd1e553022750e0254118dacbe1fe50735e97.js
                                          Preview:...........Z{s.6...>....QA.d...U..>2i.y.9w.V.y ...P....(........s........b...g.,.+..........8P.'GW.EJ.~.w...R%.\9.{&{*...f..?R.....LT.v[..s..U1..L.3t..S....W.!^..@.;."G..efPo.:2..C9.(.._..|.*."jZ.}hD.......N...pp...f.oG..U.G.u.....R.|.../..,....i.1.g<'R.....w&.T.7E..4.....E..!..K5.H...(...\...X....q..qY.......+~..+.c........,Tv.Da.<..0./.7L.'|...*..8.R..eo....Y.U......0....*...H(....*..]5.N.@..h...9..@....Dt..K..c...$.7......h.`HK....teO.=E..f.O.{.l.T;W....R.DNi.....~n..r....b,C(..0k..H.B7i....:.M._..].6<.'.....9.y........_.y..:...J..a ..S.f3y.k...F..cD..0t..j...P...gLj]|&m....5...J..w....\.D..2[e.B.|........&.9.G>7Mk{.......*6z.Z..h3.... .....W^....7..HW.~+.\....5M..I...;.C.<...8.Q.b...8..X,......I..n...,..w.8..xE!.6....9X.c.B..?.6.Wu....x^.x]...3.. .>.......c..5.w.@..%.".k.y......J.v..4l#6..$Z..K7.o........!A........![...#..*..4b..R...F.)......$...)[A........g.S...'y.U...6.z.s..7.+5$....G.<...,._.......k...w..H.,...g.../_.U.L[Ae`%....s.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):102
                                          Entropy (8bit):4.831212416381637
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9F9C09E710BF4B791F895D28BCA13B4E
                                          SHA1:E83642A8B6872CEBBACD4A3902A7C55D7E6B89BB
                                          SHA-256:BFE921737A9444EA43003FCEE8F7BA1F9BFA429502ED435976605A5A87FA6A18
                                          SHA-512:968CE1F65ED431F79030A0C566326A0D0B973C04E6FB56726B4B9ED9BEBCC5255D4DF232D456D836165C15F92C7685C3986FBF7786D7E2FD0B3F099C10ABF387
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://recaptcha.net/recaptcha/api2/webworker.js?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf
                                          Preview:importScripts('https://www.gstatic.com/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__en.js');
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 77526
                                          Category:downloaded
                                          Size (bytes):17252
                                          Entropy (8bit):7.984046822071671
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:51E23F628154E4DDA1B4BA3097F65117
                                          SHA1:F9EE65B755EAD1DBBC72A80D41C4E85A1A5C8C87
                                          SHA-256:6925364386ECD01080AB7C459D59C428D842A85A2496B06901771F601AF1FD72
                                          SHA-512:27785E727F9E0CB6CABA2815EF2F3C2DA4DFDAD74259421A3A6094410DCAD62C0E41AC5317380E1F22EEE24E9F2EF7B593890A0EDAC798864DE9D4DCCCE3E029
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/4122.0221a7d1762a8f73aebd-site-bundle.js
                                          Preview:...........}.r.I......f....*\...FKQ..nJd.T.%..(T%...*tU..&.2......p...^....:v..v..v.....w...|Nf].n.H..M.......y...s...| =u=il...d;C....:.tL.(.)..Z.....f.-.....0....v@k..c....Wv.7.^.l).y ...?..t<T..`j.'...s2p....M\...../.pu..Lg.......\6T..m..3.D@..8$./O.O..A..m4.]....j.]M^...g;.~?..RwXu..rtD...5..G.b.1..=W^[....Q..K*....u..K.0.....V.......{..eB.z>u.....i.......4..V.....^...Z.z....2C2.....(V.!.G..j.G....3'?i..9.n....dG-(...-(?...vA.h....0.....n[Z.Yg.U..-....n..n..`..L.~.J.VG.6.] ....m].o...n6d..q..:.H&&6.ivu.l..F..5.2...j.t..r.joow.p.........o*...<=...c|........)N.'..ox..u._.S.8.....v...>.'....?.....xL.[...sb..DV`.....&.......T1]..a..64.<..z.}...........4^....xmy..?.v.3;0G....R...U.3'......~./.../...U..pU......V.Lw2..I.6..;....:.O.wQ...U.dO.4.c.....qq'..p....t..W..7._...T.X\A.......|.3..(..{.%...$Gac.l.t.......|..GL$jH.y..CU%.pz.......u*....'...?i.L...0...>...'Y..d5.d5N.........Je...i.J.c....J..j....y.u..@.P:`......x...A...A....a...c.m0
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 200 x 56, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):3123
                                          Entropy (8bit):7.887811790149469
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DF515DD7B00284D4AEF60FD382957C3B
                                          SHA1:926ECF86724149C39D93B6B3016E494F3E6EB2DC
                                          SHA-256:74E877C7B24DA216BDE88494EB7F355F79B2CEE5FA0CE88F6AE7677672A0A761
                                          SHA-512:EA88829F2E4117ADCA9BFE8F2ED293B491F9420394DCB2685256371EF13EE816B65B5977467D39452C2190CB7F7659603D918BC598D103BFF677C429AB1EFF9F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/images/logo-small-2.png
                                          Preview:.PNG........IHDR.......8............sBIT....|.d.....pHYs.........4)$.....tEXtCreation Time.11/20/15g.z.....tEXtSoftware.Adobe Fireworks CS6......IDATx..].o#....xH.....E...SXn....S..6. ..R.Pq.>..t..l-]....v...........b...p)8kS.gH.N..?....p........?#!!....Z...}FR....IA...$.IH...$!A.W..`.0..N.\...(..*.<2j.WV.}Gy..\..R...iY......h.../..n.r....y'.....Q....1.f...z.g.....*^t...@...Z..>7%!E.....+...........v.&.YN..M\2...lh.R.[..._.Q..A.16.....e}.8.....+..W.b/\,rO.x."C.....<....w ..B.7&2.^u..O.'=..7H.v....'....e....m.W.^h.R......9c..d_\.L... .f.6.o.N.i.B.$.g._u.v.}Q.\........-...Q...TWa(z..Q....9!..v.z... .P...0...........i..@7..d..(.y.CG..b..\..g......\...kR.^..j..#...ZI.}..CdB..B2..EA....w.j./)M.}.3.N}!...=..eB.._Ah...D]&....I.Q.rB............-."....:lz..._.U15dP.W.c...`.3..)......W.......0=..8..xad...h......d......(...x..#.|UV.U&.....f.....3..."dq....N.? ,$.....p....R.;.C.....x;....6......^..Khe...2...<...l...l....s..:c.q.D.\.v..t......`
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:dropped
                                          Size (bytes):238
                                          Entropy (8bit):5.184482755717443
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B54D0452E2FDB8C0D91C455D1C5495F9
                                          SHA1:DDD85730B9CB4CB9905B1D7E7643F595D2F33CB8
                                          SHA-256:F4138D99EC6E17514BB87CEEAD1C1D2A204219C970864FC85BFF00949EE18082
                                          SHA-512:6883DE3ABB2A7B71CBDE6EDA0854D5B9EC696A0656735843BBB6329007D758B502D2557CB36D5A1CEFC7B4D0AB5DCBC227C88DE9163662741C60F9D561F5A367
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:<HTML>.<HEAD>.<TITLE>HTTP method GET is not supported by this URL</TITLE>.</HEAD>.<BODY BGCOLOR="#FFFFFF" TEXT="#000000">. GSE Default Error -->.<H1>HTTP method GET is not supported by this URL</H1>.<H2>Error 405</H2>.</BODY>.</HTML>.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 24571
                                          Category:downloaded
                                          Size (bytes):6673
                                          Entropy (8bit):7.969379513338639
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CD3A166CEA2A1382116B44135755D44D
                                          SHA1:E6E344A9E66B089FA56622844FE2D099414BBCF8
                                          SHA-256:83108BEB8DB0DF2E25448AD8DD99D5C45AF12B27F73F2D2317E5875A459E29C6
                                          SHA-512:A4F608254874FB2CD842B9679E9E6778C2E8135B090E0C09C5E9B90649FBB454EFA78D7F255A2AAFCF400A079E29E6A1FD7407C0E7B5B019AACC033259D2D713
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/4121.94fc30faa3d4eaaaf8d3-site-bundle.js
                                          Preview:...........\_o.Hr...y{...%K.,y...xn....gnn...-.%qL...c[k.H^...C.<$..A^.U.....n.M....Y,.w.0.X.....~U]./...<4<w.....?.......c.^E....n..k.G....f....En.j..w<V...;;9}uyZ..c...0.d...(6...y.....tts2M..!..h|=.>.Y..O.x|..`.$.ZWW(.........q.Pj...P...?.Vk..lwm....n........n{.m...;.V..o....[.F......j.V.`.$VL..k..s'.I../a....>...2F...F...V..u..i..5......u..Y|..t....6....l....Nw.x..."=......k.dR.|k.)V.....M.%..&.8....>.uX"_..B..n.e.W%.Mn.v....OJ....c.....}W.....V.6.;..\../lr..f..h4mr\"....ywz..._...69..j4[.....&...n5[0.oK..6.8.....-.......!...7.........{|4..#.5.5.x...........c#...Z.X.t..m.G..i}J#...C...........x..m......B...j../..no.......%@......,.....@T..r.8.~..}....m9...S.Xl.&.OB...*.0`..B..8`D.!B..o....go....`....owZ...F..}.....:.c_1.<..!$...|vgpB...I..kSi?..vH...7.8.y.>.G!.1...v.g....[........3.7OG|6c..'......$3........,...7.i. R.....ND.....0t}..'.I.\Du7z.~H.9......w=.'~..:.!..Q.......z..sN.c.;..H4.w'...q..o.S'.X..If.A....Zz.:K..H..6w ..)>..-.^.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                                          Category:downloaded
                                          Size (bytes):78196
                                          Entropy (8bit):7.997039463361104
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:E8A427E15CC502BEF99CFD722B37EA98
                                          SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                                          SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                                          SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/fonts/fa-solid-900.e8a427e15cc502bef99cfd722b37ea98.woff2
                                          Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 436368
                                          Category:downloaded
                                          Size (bytes):115293
                                          Entropy (8bit):7.997838031569923
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:9A5C071BA1557C99A27C4B45E2E762A1
                                          SHA1:AA9F81C98F2E4947C21441B87421E5AD138E68DF
                                          SHA-256:CC562EB6F5CD35BE9B54A025B366F0A9ED27FC04211FAFA61735F7B7663DCF95
                                          SHA-512:64CFE310EAE81289BEB30BEC515B5332045773AC9C6AC548E5712AED1C4B0AD2B9BDD148449FF4E17B86D79E3B17B85DC6E8F662D9D8B9BB9538CA4FD1E95585
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/9623.c588e69a131b6943ff7a-site-bundle.js
                                          Preview:...........[..F.(.._......E..;...zzVs43=..HZm.w.H...&....E.|...~...'.p8|y..yt....;q..3..(.`.F.J..j..UYYY.YYY.>.....<..0. .F..O.(.,.......l..~.w...rF.A.5...Z...6Z..9..5..~up.....^.....V....%.-....l......O?..0..2...p{{rj..df..`7N.M..tz.t.....g)....;...8.._.q%.B..n...{....2.....c.}.y./....?.[1.....I...L-..y...t..;;..s..R.E9.........%...~{...s.._...N..8.s.,n..~R..=.>..Y:.6..D..R.....a.,.c..Qs.e....X....e....<N.. .`.c..?.|.?.....z......YYS;...O..l..33.d.65!....f.."..ww.....r...^.Ac..{....J......oD]U...U==...5.Z.u.0.:.y.W..].....r..)T......Ll.i4.P.i....6...J......t..7~:./..J.........YH]..Waj.S......i....(....R.s..C.....!.C.....~f4!.Km...S...q6....s...goW...=........%......w.H..}5.T.y.F..y......k....;.{......m7.......|.....@-.?.J.^...Y...R.F..9gN.^....IX...nF...T.y.f.k?,Iy.fg..o)..SC..iY...F.II.GH.9/k.t]....EYC..l.CGR.$...E.....|.f.'<}.....9OS...{....P..._.D.(..x..W1lP%i..,.e.{.f..|.QI.5...ytY.v.^.R..n|.)i*...6.....0....3..1..I.....!.hL
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 66907
                                          Category:downloaded
                                          Size (bytes):14332
                                          Entropy (8bit):7.97852934109386
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:20A86E9B8366D5EC02B1C4AE52DBC308
                                          SHA1:C405B41C7209121EDE67715B0474FFAD7F04DCDB
                                          SHA-256:DC51784DF7030075674BA07CDEB14A07E6A67F4F739FF4662F4C4526DDC2DA63
                                          SHA-512:FAC572FC0FC956D3CAF0B94E4496CF6EA93438B50DDA4B27AA0A70752C1F55524B949B124C0FD0AD554E17B62C2AE90CBAFF2CC87D69AE7C622BB87FAB34BCB2
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/7213.c96ee40e73f84c6724ec-site-bundle.js
                                          Preview:...........}..6...y.t....;.Z..J.W..jk.T..-i. .d...Y..YYr................pY..`9..V....a."/').(.t..2/3"Y.'EJ......G.....=J.......w.{.....`...+..48...WO....<..r....'h...4,H.~...:...Y...........,(*....I..e.......'.G..|.m.x.o..(......|.r.dIU.Az.b"..-.........J0..d............[M./.....e..$}_..-%...6)t.9.."...(.wH.<*.z.O.f.X....]...)'.".*S..QI...S...."*Y!...y w.]L%...gdC..<....h...).h.7]IY.../5.#. AQ.2...Q.h..zb~._..N.{...w......2....e...T.......ZY)..W.3}..}E.......$oIF{)>.|yH.....6.i......U.L..gW{......o..3..W...|..c....h.........}}....?=...Y..).`.-Uc.....>.:}....{J..W3e.zQ..[l..;>....8.....V.,....{...?......W*..q...\yKZ...T.4..T.\|Ks..xr...v.9.G..yo.y...N.......k.Kz...I.7T....^.Hg....HwJ.R&.h1;I..V....Wm(.Z.U.P%.S.j...Z..kgN..-..a1=......jR{dAACIf......:.W.....%.h..k.......2.:.....H..:p.=w.u\...l.X..2..H....,7..v5.}x...x.....E..s....}0.k....c...=.....=..............)?Re>8>.wGQ.bO...q....&....*"..RI.9zp..}.[..v6g.|tp.....*..cM........x6/4..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 33302
                                          Category:downloaded
                                          Size (bytes):10132
                                          Entropy (8bit):7.976793877915075
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:ED5707D69343C91C9221B6991E4187C2
                                          SHA1:1C194E4B756CD9B587EA112CCBAD260C58093125
                                          SHA-256:2DBC114FC9BCD824D6BADD4330EE57C16D6BA3648E8EB8C26F0E83630EA7B2BB
                                          SHA-512:625EC8FD6B908F40A926AD7DA0CBDCAEE5EA5E7817DC2C7AE47A51DB1390E1A4EDF047F75D130F06B14D9DE9AF4671B73B6AB60C39190E46C319358F799988F8
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://d26b395fwzu5fz.cloudfront.net/2.1.2/keen.min.js
                                          Preview:...........}{{.6......2..%,...\.*.N...M..&..SY....D..U.........H.N...>.>].....`0..".w.......J$a..........-e.z..Q...-Yg...i..."..Z.."_...pp..d@.....u...Jd>_q/.v...e ....Rs..@>..|..v*V1..U.W"..K.v<w!r>........q.6yc.!ggk........../.@......,c..Pjgq.....-.......6A..g...g......._...P..*.........R"L+x.. ...../.J.Z.A/....}...8...`Fo}..B..V...d.r..DZfF.W.2..c...:@..D..$.|I.].2..e.E...D.u.Q.3..$...n.]....L......i.o..N..L.Wi.'...l.Z.7P......AW.X..9...(<.G~.......Q>.e...F......8&.)q@(x8[...7..hi...h...K..LHE@(.1.q.Ll.y.s....T....&r.t..Z..............^....z5.]K.....%(....-V.t".b.P.go..o.d%..F.S....~te{.{...._.@Jnw.......B....E....v.>.G.}..x.Z....L.....X....Z N.tC..{.,.9d.[.P.`.%.w2.N.i&s.]v.r.N.5..e..~ .....a.h.rx7.?W..!..kdKG..].....})....}2...?....Ax..>..............3.r,_.....x.E.......p.U..+=;#g.X..0<.~.... ...._a.qo.G0.x`..O>...6..K|..c...|L......)$..D.g.`l.Z....V.!.otX....P.|....^]B...Tx.......|..`...Q.].t.t..g.c.Q,}:Rn...g..RvH........Ti.KP
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1591), with no line terminators
                                          Category:downloaded
                                          Size (bytes):1591
                                          Entropy (8bit):5.8892987824626415
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F4AEC2B6C1E8B50D1F320EB9195BA8C9
                                          SHA1:2941A2CD8487E99A6510A4AB3EC5D899B40BC2A7
                                          SHA-256:34F34F61E41CA3DDAD34773CCF0626091D68CC1C72570BBD8CDA317E2037B290
                                          SHA-512:F3343D00793568D51DC6BC2EF0177C1704B9E06A9080479F148EA8DB4C41B18F7D0FD3D81F26A13589AF9EA165293E7C75A41FC617D6FE9E4B9BB64A5CE13746
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://recaptcha.net/recaptcha/api.js?onload=onloadCallback&render=explicit&hl=en
                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://recaptcha.net/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('onloadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A89JPrWYXvEpNQ/xE+PjjlGJiBu/L2GfQcplC/QkDJOS1fBoX5Q4/HLfT1dXpD1td7C2peXE3bSCJiYdwoFcNgQAAACSeyJvcmlnaW4iOiJodHRwczovL3JlY2FwdGNoYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='3NNj0GXVktLOmVKwWUDendk4Vq2qgMVDBDX+Sni48ATJl9JBj+zF
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 36991
                                          Category:downloaded
                                          Size (bytes):8647
                                          Entropy (8bit):7.9757692625071295
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8B01A171709E61EA2FDCEAE80788BCE5
                                          SHA1:AC4455DEC4047E36A4452C608B3A99FF3493AA2B
                                          SHA-256:1A1CA6429A15B6A6C46653CFA95B8CA578848B3EE2ED21BF9F479BF77DB75E4E
                                          SHA-512:369FCEFDF7A3E3908348B7C14A46510FEEBC1554D87298F25D01424B8F52D1EE0A12C0C382244A6AA33DEC536DC41341A5B10C4E98887E472907BDC96E35D97D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/7383.c15f70f72ccce1a5e310-site-bundle.js
                                          Preview:...........=k.....W`.*.......1*I.bU$Y.U.([[ 8$a.........g.ob...q.......tOO.{0..Og..4..($IN.(...*(.4..1..)'DpM.TC....5.0$z`.S.FyT..t..b....o.|...Z........x...:...\n./.t....*M....._.~....&_J.?#.......$D<%..J"._...L...mO.......sd...v.fE>....dI...yF..|..w.....y...,Z..c.b.....7i...t...]!!7B4......&.AAf.3M)...4..x..a.e$,>.M..b)....k.,..y....iR...%.fQ...0...B..aE....t....n,.I|M.(..aS..q.)....d.m.!K....w..IPl`f...&....$.1.0.)..^GY^\.Jq.d.dYz....^......."....SX....e....8.s$x>.,..bt..&...c..w.e...i.....[...Q.....X.4.,..e..|Y.m.'0INY.'.'.....]R..Q....[.".mr.. ....o.... .7...}..z.N0.K.c..K.."+@.V+.\K.\KV.9..UF..&h.....y..K`.i.....,}......O^..M...F1y.^..t.N...8.g[.'+E..qt.4...)..0Z..Z.....m...a.oV..~..j.a..Au..]...l..=......qK..<W...G.1]_sZC{.i..Q.s=.........E......2...{.......9..F.5..MD.....Br..i..k.s.v..{v.9.].E.. T$.;.n.f.F[.\.2.c0.a2..F..5_...e...'..i.....<.8.3\.,y.b`...0=E@-M.6......QK.......(..7u..h.a..@.M.?J.`!.S.P.7M..ZQ.}4b....]...b1.;....!^`d
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 25394
                                          Category:downloaded
                                          Size (bytes):7664
                                          Entropy (8bit):7.974390497478428
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EC89F4F611B1D26862E0611D363A22E1
                                          SHA1:EE2B63722356998A6FDDC0FAE9F06C1B77AD9557
                                          SHA-256:D5D2A7C7F0ED1213F34B8308A482BB9238F621E2347B2ACFBF806725ECE0B62B
                                          SHA-512:61051640C03BDD4AE302AA66F852CDB4014DF6FC1F6835A9B2A8B0D9C19F453680BB03F2A65621FA24799D351D282581A133C66B08F5A60DB76BDC673C0D31DD
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/6965.e79675499133e557f61e-site-bundle.js
                                          Preview:...........<ks.8...WH.:..A.r2v&.pU...n<.9.l].\...,LhRK.v|...u.E...dv.n.2.H..4..n..O...y1HYB...X.....<.lR........z}......^....V'G.y.8}...eJ......../...........J.........u.}Y.$.7wy..t.GO5....~...7..4.....>..*Kp..'.d..>..E.y/O`..|....?....<._7y.Kx...._..0.O._.x...a$&%.HN...5Y.%.%.r.`.~x...K.,...............?.....ET.....U..xpS....3N.,N.`..g...8...fnO..>.!..q4.&e4.F.r.9.A.I..J?._.I..C...i....2.>...g..C.'......c.E.qC...T..p..M.......JSx9._#....|`<Y{...M..4.P.j*.f.......EC..`q.r..9.h...e...........f.s.+'w.s.3...Y..!...@I..8$.8*..l.B..!.........vk.!.e.T.f..I......:+.2(.z.R..y~.C.[...f}#..d..............}...E^x..8.r>X.r:(rx.GR..S....fB0..$..U.......b>y......4....Z/.>x.J.....I..(9.:..yP...^ .........k.(2.F.....U....J...../3>...-n.;J7."..xZfY..r.:.n.b.....i....~$...S.|$....@..g.F..L..M.....k.......0#....*.mi..h\.;.....8....v.#8H...U^...E.-.;.....?(...o..y.......J..Y..6..v..,p.N{|?] s.P..Z.G.....@.........=.....WKM...<..x..>..Y.o.....Z.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 706528
                                          Category:downloaded
                                          Size (bytes):134922
                                          Entropy (8bit):7.997146335212611
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:BB3326C4D42267E9F08B063FE2F23350
                                          SHA1:49013F01903A0E4F7A7203A18E3DB0CD6FB4EA72
                                          SHA-256:59A0CC26294B41638086C5DC588FC1F6A3DAE8AD796C63A9296726BDC5FF4625
                                          SHA-512:238770B9E7F34993E2009C2F906CE0369C79A4B1BD75A90AD9AF0F52B73E5D10FD0036483747F3B18DA4A0438F75D77B39503B459BF976059685A318D643309F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/4021.9f6b8f5ca94224bcf416-site-bundle.js
                                          Preview:............r.G.(.>_.....N"..U]h.xA.....h..Z..+.........I0K.Y}.}...........9....6R......s./..~.....zQVj.....T^..j.4yY..8K...2..G.....v./.'..._=z..`8...o.....".g.?.....{.....F......:.....`...=?.....`.4...EYe.....~.....tV..}...q....c..=..C.....OY?.0-....Oi9I.b..$...,.....0.g.J.&..I.o.t..v.x:.U..O8....@N.3...wG=........).........sB.....b...U....o..7X..O.l.Q.....=;.....RB0..*.d...a9..c.V).6e.c|.....+Sr.O.....Y*t...6.|.U.ku.5...E..>..~D..V.PI...T5...G..._..f.MH.)......c.Ma].I^.0y.LM....&..y..YS.%2..w.x........J.....3.JK@n.....p.....4..#!........V....gN.}ze..'q&../C.+.o.1....Oj..B..0..g..a..*D.4.%.q....k.)~...........y.R......8...>F..............:..E.k...}..d^.*..m........%...~.U7..g..S.m/..\..<Vy..x'Y..`Zh..m..u....I..gS...T..0..>.}}...co..X.'.....'.`.......2.....:9..J...F....~....35..F.1.-I.h...u.Teq..N.q.L~\$E...I.e.|.UO../...;8;.........&...To_..u.]......j.N...mb5....L'...c}^..q.<.0.U...w.x.~Y..9..gI.^.is.Z..R}...e......Z/fE...%3..w
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 11332
                                          Category:downloaded
                                          Size (bytes):4837
                                          Entropy (8bit):7.956532065580937
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3E4AD4EB4D363F110A89B325F0EEC4B0
                                          SHA1:F80A40E6F93F83BF9A227F0E4F276A7C5DA1B366
                                          SHA-256:58A95D67FD92813E52F8B95A698C15C5BA3BA9D310F6EA5E7E12FF4D3A16764D
                                          SHA-512:E8740E94B645B5EADDD10416240D26477113A35F1384034ECFD50814E0C6C63730B2E17B299903C27E095258D94B2B7599C4BAE576E76C3F6F614AB4BCE5B97C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/7337.f2494f3406f8a382aba1-site-bundle.js
                                          Preview:...........ZmS.....NMQ.....t7..bh.6....5.R.-.8.G.C28.}.sd'........HG.|t^.....7[....U,.+.T.j3.N.b....J.....]/.?.p..........}1.{.Y..w.Hr.....\._.t{.s3......h.gT.:']+..(.....YU..z...0.6....P...WV6...$.}.........*b..+C...i*.V......... .........#.:..H.].|~+.eQH....K=.......t\.:...r...+...3..eR..}.*K#.=....H...\.*L......ybX..)-.E..Z....q,K.t.0V.......o..y..}....J&J.a_.'x......y.*.oc#es...-...c....y..z..;.~..u,JW.Y.2.."IHf.oa".3.).K..T...&.c.q...........[j.@........x.dQ1m.M...,.M....^.5RdR'..wjB..5K..zi.D...$-.wb..EC.~,r-0...%....%.N.....*.y..y.L$.J.L'L...@....0#.*5P...$.@g.Q..L%.,.aPg..|......Y.....R.Z.'........(7..%w..<.).k.....P.h.ZN...r..|k..T.......e.g...&..{...@0. y......,._..@8h. 7(t.S....[]:5.&u)..\.e.b....zn/.\....u.2..T..*.o....1..u.s0Kc..k.8......$1r.....n.h.a..H.zV....6A..9....A.".1..f.&..}.+.v..J.......>j...)l...ZY..C.[M..y...,.9..>..UGA....Y.i.J.>..l...y..[.u.8>x.*...^.f..R.G...2._Q..T.b..(..9..g.(4vL.).4.Q.H2.}D^...C$q0.v
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 169978
                                          Category:downloaded
                                          Size (bytes):28844
                                          Entropy (8bit):7.986922877355593
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:19C2A5C4C397463AEBFD4371D76CDC24
                                          SHA1:06F6302B0462C1CF87C2B2FC7AFF4647C2583ED0
                                          SHA-256:52751220A6DF46E1F01A369FDAAAFDF456FF6978B92D84B1C65747D4559C44B6
                                          SHA-512:AF8DCD6D8C019ED58E2914342E546875EFD85A090A870BE3D9CB67106D1024E3DA7FF2AD4859A5B0752C495EDB5214D088AFB223818A8368CD11605981067BDB
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/1725.71bdb14470ab1c9995c9-site-bundle.js
                                          Preview:...........k.$Wr......1.U=..G...`A...{..!....f.....L.k.9..$.D[.,?d[x.,.2I.z.&%......./.>..+"3..`k.s...N.dFD.G..q.F<..k.w.r.&!.*>J.8/.N.lT...G..#{...3;....f...p.X..bR%5..M....iu........tY...=...+.....,.y.j.. .BV.....E~m...?..,.ju......?w.....&.eC.1.....rT_..S....q,....]<:..2.g.....y<..x.....2......O...%.+....4.YZ}......_~....<.yV_.?..y...Fu........C.......(!R....qv...x.y.b...O.e;?.......]............Y#.. ..g....?..U...=.~.H... .HsO..../...s/..u~....q(..k[..@=./.x.....W.Yr1N.O.j.E.wg..s.b.V...P.,.^\.W.@-........?.8_]....Z.._g.E....qZ....<.F...5..Y5.I.IPg.e.7.......J.q.=d.....Zt$..SVU?fk..p8x.[.......w..F..Qv.A..hB^.m.W..`.....1O.K. ..P_..Fy~q./.....j...?.?..._....<k.....7.v_.....B7#..T+.k.H.....V..^=.........O.:--.6.[.(k.d....J,.<.j..y.......l?.g.39...~..>.......b.c9.b...].y&$.d..?..Z..eXrV...|-...Y....s...?.S..._\....3....F.Qs1...t.9.wn$.93.....|.X./...,.0oJ..\w*....\P.........=....k;........[.{w....p]............l6..O..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 370x150, Suserng: [none]x[none], YUV color, decoders should clamp
                                          Category:downloaded
                                          Size (bytes):3026
                                          Entropy (8bit):7.927053862943575
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B7735373D218D779FD49E08C8FCDBE05
                                          SHA1:7E39F30ED57645B0B4F6C7EEE8027504F0EAB945
                                          SHA-256:53A18D65B9CE8144183BF7B9E877605BF86A8D495798C4D37BFB739242436433
                                          SHA-512:4C021A31E0738CB0CA6ACA946DB99A10578E57915564119985204002E2CB7087D4BE2461D73EEBB3540BA769F6C94667E08D9D83FE826001A6058F1E52849B9A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://custom-images.strikinglycdn.com/res/hrscywv4p/image/upload/c_limit,fl_lossy,h_1440,w_720,f_auto,q_auto/14494584/820582_643611.png"
                                          Preview:RIFF....WEBPVP8 .....I...*r...>1..C"!..z. ....p..z.;.'.%..v.e....o._n.l~...:..........A.........e?D.-n.]X...O.#^|....H.E......*.....?...p.Q..S:.VG.T.H.k..5......@S] )....>4..J...UD_.|.....wC"i$L...@$....%......<....wO..... ......[............%.?Wl..7..6...w...K.Es..C.(.V..C.O.+b4.9.....Oc)@'..9.J...........N.zo.QF.).7...........f.n}3.DU.6.R...S.u.C.).TH.6|.?.$(D......J.h..vu..jl..Bw.2..Q....Z..42%.>....&.................Z.N..b...Y.r.PF.M.8t..E...,Z].ig.,...~.G.I..z.0..?h......o.?.7..)S...3z........A!.D3.....S.....N.?.|...tc"..z.q.Q......P^.Oy)....2e......Jk..5.....Mt...@S].@....8...."..J..Q...x..}....B.:t7.[.....]&?..W.x...k..g....#.~b.<..k.y.........!..>L...D..i..;.(.....s.^'e..r<.l.. .,.DyE_..|X.c.O..sLSz...'T.q(...F...._.o.u.Dw....2.S.I..w..+.3.<..$...}.u.)+..F......u..4..9.U....n.T.o.....S.....kM..Q.l/.z.d...&:3..>7.Z..z;1^..9.../>Q..A.*.NqnP..Q.6..#p..f.,..F..%..+7...2w$SSB...4...$......T4...O..P5.].4.F.\[."..q^.. X...;4g.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 17302
                                          Category:downloaded
                                          Size (bytes):5539
                                          Entropy (8bit):7.969166456198421
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:44F00F115EB0A9D6FE6675E0C3DE1923
                                          SHA1:AB7BEE3D8A80AAC3D8B853E107E8C0B6158CE626
                                          SHA-256:84AA5243917521901D747D57970560F51C46850CD7E45D69EAC30ACC88B0609C
                                          SHA-512:DC90D522EBE00D6F9832143285ED6AB7A9D2784CC57B1633FC67E28B178DB0F4FE9EA9FD3B24129D4A2C66F8899A22BB3700E1229BDE066218B4A36267DE8BDE
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/5306.e153007e122fbfe1e016-site-bundle.js
                                          Preview:...........[Ys.Hr~.. .m.hB.......q.c"...;k..d3@.(BM.4.J....u..J-...z..B..../..J.~l.~...6.h..V.......8j......7..5...P...55.a.7i..e....w.....O_...^...>.......H.;?...&../.e.g..8.....k....\...t.N.8....C...<.p.j.'z.=...EI...1t,M.T.q..H...3.?C..h..G.vq......a......9...1^...05=......4=.k.2..\.pm...j..^.W3.ZBnL="Q....y.8.mit.m& o5.i/.q'.6.v.O.D.".&..{..L.Sc..9.N'..K.,..;..%T....f...;...V..S..J.#....>..mc.('......1m.r...C.4..\....u..........#.....\)..~.mV.e.....k..P..?ri..o.F..em....G.....v..Y....aJ..m;P....~..y#..v~.h...E...9.k......8..,.b..X[,HD.[T..{.V*..v.+B.RR.GT....$.V.t.va.7c$........u....`....?.q}.......o..Qe.i9..S..B...)I..)}.r...T..V.*..Jp.A..U..".Q..i7.L......l.9I.C]G.... zA...../.....[iH{..W..QY....^P'X7..k:...>Q..s...|........4.v.$.N...$j...n.j....-..P.}...\3...'4.m..f8`V...Q...&I...=...J}}.`/.h.U%\.9.u.....u:1^..e{...N...m{.. 2.[.....qw<....z.vRV.eI..i..\_.MuCbo.`O.Lk'..@....H.....)..B....x.......Oh.n..../...&....T.`._....@=....6.,...X
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 186038
                                          Category:downloaded
                                          Size (bytes):46537
                                          Entropy (8bit):7.993586158197434
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:8BD798E0EE2FF012EE8CFD4CEAC50D70
                                          SHA1:FE2316D1D1334016B2C3A74E57CA01632FEE0047
                                          SHA-256:FE5B7048C33BC4290A1E05B8559A3F3922A8D8901079794FE9150D1945B722AB
                                          SHA-512:6309E9F6C3387DEFA795B5532085AA3F40D01D87AC4D1FE9C1E08A4F43A47DD549EB41AB1CB554704510FD045024A35A42B61D643F9BE7AC6A5BB9A7ED48592A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/4478.80c5052c8e54cfcc0942-site-bundle.js
                                          Preview:............r#I.(...@..r.]I.7. X(......m..z{X..$2.f...d&...7.dz.^d.....}.~e...r.[F.@..=.:vf.Y..xDxxx.{xxl.......3gL...w..s+t<.......B..z.Uj......E....x\.W7.'$..K.../A....?..K.....P..lR.'..k|.Y.........z>Yx...<=]^..2.)^^b7...Z.Vmn.'Kw..-.....%.5..q...Y~.5.].#...E;...w\.7..[...rN...;...[.a...h.....,..3)........w.......V).J...I..;.n=C.43....T..'..w.w.c...:.Z.2..O.......1.....C.r.k.k.p.?....66.0j@......B....).|...V.......u.V.a...5.I&..w...7.5......p..3y.Iv......:..aA.I!.C.!.ma..AH@F.".m.OO.....G...._.T...........\.........M`.0.'&....b.U.B2...V...C...P.b2.........F.=..g...!.2.3)(dI.y.k..D.+g.X.Z..y./.U.}......E ...Ny....f..7....b.a.<..v.....??...I...?#.O..}rc.9..,...Nqq.q.}.....9.....v..g.gF4]/y..C4f.{..ZQ...w.k.E..{.4>la..?~p&.5...;.....{n..h.?l....Dx...........|.1...,.}b.........p.2K.L.t....8V/._>E..:]..J...=\D.......h.S..(../-... .2.%k...{7........l2.........+.4,2.,...2..X-..=..X.p..&%\.Vg@.j@..o..v......a.E.....W._{.C...?^
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 8412
                                          Category:downloaded
                                          Size (bytes):3479
                                          Entropy (8bit):7.947632880538887
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:48910C6D74A41566DF332445F199FA3D
                                          SHA1:9B7D50DEDFF0AF06B89A60065D306A9429F45A92
                                          SHA-256:BCEF2F62D4C86DC7E01302DDB4C7975678CD3FC25D2CABF28783F0FCCEF4116B
                                          SHA-512:38BE3D1111BDBC81C9424AC9324715C07875856C257CC6BFF94229C00ADF5684ABD1C97873FC961C684662D9047A1209FCAA59F13E7A48B713972BBA8B8D67CE
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/7056.1411ed751dec474d1023-site-bundle.js
                                          Preview:...........Yms.8..~.B..x..BYy.zp*.....k..x..d.E..D..8 ).c.~.=.IQr.$....@._.n4{..t>(.I.P.Ltb9Sz...4..H...wGo........G"|..u.?z..E.....Q".....dtv9r....k..L$3.NL. .=Y..v..a..K%....?bX....E.p.c..=...7+dh.u$.L..U.;.+..oo_..KY.+.S...X....x..o.....2..y.d.....ye.:..G-.B...K.BF...t...F.2n6.\....-..P0},v..|..s....B1+X.2...3G.I.^...8.V........t....H.UT.u..ct..#..j.|:.:.x6....u..G.a,.....wo`.@g....Q.1LT..2X./s.*.Y....x........7K.8w.G..hb.2.....OX..U..?..W.$....l.@....Y..ia..5......S.$.N.nX......a....N.%.<....... .q.1.p..JFb.K.9yi C.,..V...rrl.OoD....cE3I......Zh..n.$../......a.H.Y.......~.7...wo.!.g\ .O>...=....'.g.D.n..~z/V..k]<.J..9....S......?..Y.X...E....2..Q-..E.62H.a..h..."...9...+..\].......pr.].LE...{...1y...9.r.e....@.....Yk....e.?8.=a: .;......%....;.x.G..#.tEX.U.$^.9.t.....O_..._ u...t..%.z.&.....B....R.U...'......y~uq2......`..%..5....L ..K...2m9.?.9.,Q..G...)...[}..C{}.]Uj.|@hV,.o..mls9....D.c..L...).........v..*U...'.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 2142
                                          Category:downloaded
                                          Size (bytes):1094
                                          Entropy (8bit):7.8547577495232686
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1A1CCB664791DD666F6F567C685DCC6C
                                          SHA1:F84B457C4725BFE17A4D390CD3D6191993B2C83A
                                          SHA-256:97D27ACF3F28AC1DCDEEFC731A237A7B7C437A930D8D9DB5620DC10552C06A68
                                          SHA-512:B0BAB714F0E16855C93B76293B92BD18D42A51BD0289AD1CE140E1D419364BFFA88EFA72FCB027777D380587EDED83E874F7DA930990D57640CFC42E2EFC12A4
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/detectIE-c385c24313ef0e9e4e7a1e131bf5e59f0fbd468f9f9ef44fd6739ae84ef0c0a4.js
                                          Preview:...........U..D....[.k#.I.....P.J..C<T.'..6....4....$.x...ju. ^....k....`....w...(...o~3..Jg S.t....(|8d..d......0.=p..1...fb?U....+.!7.f$.k.o....n-.d...X....q4.<7.}_.3@.yW...X.4ik54..U....7.p.$.*.-.!.>.jyOi......E.z...\i..3....{i.d00u.-O...jccu}c......lD..|.4._.?'...?O........?.=...../..8........./O.{..g/.....?..!...C..SY.z...Peuss.......g/.~9....'.K...5..2U;P.FP).X...:....!I.3&.......A.P]b....*c..c....q..6..B..1..N..#..#.b.f.AW...T...7a...Mb2..Ed..VL.tlD..xl+kU?".|.....L..B. -.n....9.2,)"7...%m`.#@.5.EW.Z....Ln..*Z..S....NBk..0.J,.]...o.&..v..7..m..C.s.a..o,...t...&.$h.:..!....B\....q..wnSo%A...Cq...Q>{C..`.I./...S./<.E.8t..IY.4I.....y.....2^D....o.....<_;NI.!t.#H].!.<_.i.w.ug.a..1r......c..5-.p.h.....@x.quC.\...p-_X....7..w....u.^(@vmoV.O.J.m..Ra..CUS>..J..&..1.fh.l..,.Af..5.R...`.o...\}q..T...k.H.q...R...Qb`.z...I{.9M/....&..|..8....b..Z..V.Ms.........<?;Og....QI....t.G..e#..{*.y.=./....6.I.g....v.a.S#.z..\ox.W,.c...,...(.!
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 29015
                                          Category:downloaded
                                          Size (bytes):8970
                                          Entropy (8bit):7.97542233694672
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E7D5F9562C2249A7397A658BF4CC1839
                                          SHA1:BE40F7AE8E5C476CACE06DE368EE074EAE70502F
                                          SHA-256:98E7F7B79BC2BDAC86225AF9B79E1660ABD6C073975E1B28A0476A4F8D81D404
                                          SHA-512:9E222BF355FD971D1E5C10818AE39DD3231873A125D1D2B5000A54FAD07932A7BF9F054F1A30C7ABBCA8628ABA6CEB566F7161ABAAC72BFFE4BF6BABF73584F3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/9648.5a2a4424a84b5f66e311-site-bundle.js
                                          Preview:...........}.n#Kr..~.U.....)QR.B.G..%.-../.V.h.R1%..U.K.u(.c..........3.....a`..Y.._.9...Fdf]Y..}...............Y...Z..vr...Ks.um;w.g.Vn:.:d....vw..o.-}ggkG..zs..K.......W.5...7n.Q.h....>y..o...G..c..T.]:.....n.V.u{e_..7..-.S..T...K%?..|q.4].......~....Z..#.2...)D.d..z.n...{.N...k..w..2s..;V....gZ.D.g.3.6.nK..gTV..Zw.....W...j...^..Y..k.0.....yZ/........<...G..Y..I.G......w.ys5....s..>.......>}......Om.g...S.y.9.g...{5|.zU........8|...;..E....}.....".....i...X.R......p.8.N).5oo@{..k\..<....N..]E-r0..a.>.9....3'...A1Q.E.#M$..A.+....&.V..H.....1...._Z."c.|N.w.....F)W(].~.]..S@....{....Pt...].T.....Y(.*..]......Q.7.....P....[.`...2.:[...........]Lo...T. ..40..pH.=.'T"@...M..}h......D...&q.#z...O......7M._+.......m..R...t..{;.......B....=(. ..~a...SU;..#....I....d..|..d...J).Ln.....L..y-...|....e....7..D............G..jB....w^.N'..N,e....1 ..4$#N.\(y?...cyn~B..o\.^..D..l...Z9.s.].._..9v...[.)........O.@.x'.d'.A.A...@R..%:.y.Z.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 60870
                                          Category:downloaded
                                          Size (bytes):16577
                                          Entropy (8bit):7.987057475107858
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B8AB2361298FAB515A9684C4CAB66CD3
                                          SHA1:D33E0419FE5E03DFE0DC1659B1A36358189BD527
                                          SHA-256:5CBDC261D880BF07D1438CD9310713606FC57BB9F300EA03F5759C85E1B461F0
                                          SHA-512:2610A6D34E964AB3C2014CE8457ECCE443CA53C02AA0C52F695C5E062F84FC669B4D476E1FA98A0DBB4CC6EC3D7DC666B050A5FCABA6E11432299CC01D68ED28
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/9053.f8076c04f9e7ee1a2c50-site-bundle.js
                                          Preview:...........}.v.6...<..i=dC).%..^>%u..n.$m=./Z.,6....m..S..<.<.....:8...3k.........x..J.M...K...... ...6.H.E.!...z...jnnt...6.$...u..,.I.v.."..+k.....^.5......b...<....cg$.7...(.~>.....m7.o.I..d....<?_];..8..WW8.k.......8..m..n.<.....7h...}:...Oa>...Qt1..&Q..|...t....i-..{k..\.p...^..n9n....N.7.....Nk.q#Z.;;....&......Ic.cC/...<.....)...6..6..t...me. ...{...Z.Ml............lu.r....t....Yv...ge..zF...*.xd.8.4..........Xon.g...>.....l...[........P.....-..n...wL."..|k...{.:....u....".g.X4...F7.......^..{H.........,...W..^.....`r...&.$.8yh..;.q...m....F.......m.>.l...h{......m.nw.........`..'K.V.d.E.,.v..N..~0.r..H~..P......%.A.d.0.....O9...Az7...P+".]>......._T^5.w....;`...a;0.;:C...^.k...Lm"..A.#.q....I.I..]{.._..,.....=:..C..F$..+........q.#...F...Yx..r....].y.. . ..;.....e.Y... ....X[.l,"...Vsc..I8.!;..6 ..llu....6..=.v..w...?.[.v.....f.Fv....v......;........{D...;...s..l.6.-6.{..~..f..~..S...?=..|...w....{...J8.%i.....w....y.......0.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 20804
                                          Category:downloaded
                                          Size (bytes):7592
                                          Entropy (8bit):7.968534383888497
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3DEC9C487720456673D3E3F5E904059C
                                          SHA1:9E8637330CDC289C4DC7F8E71A8887659F861B55
                                          SHA-256:7F81D4D6653C54D0D7ADDA9E926AF2D36860F5692F3CA7CB3F9B096C5CAA071F
                                          SHA-512:900C10D9A80D6BCF70FB912FA0D6615B1961A9DD3A7677878576A500C875BE8346DDD899AD2965030D654C245DBC1669B98457F824073BC5993B35F7CAB3E4E5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/9508.b03d6a56ced1bff71902-site-bundle.js
                                          Preview:...........\{s.F...>..K.....~..Md.Vw..M.rUZ..J.I...l..w...`@B./...T..c.=..MO....2.%...B.g..e...<Jbc...<.87.}w.... ..B....7v;..(..x............'....z./V.WK.3......".t..A~.N.$...Z..~~k;."{..s$..{^....!...[...Gc.7Y.q.d[9.,.w..l.4.........>....m..o4.C.qw...<....=.....;....4..z..........F_...u.H.p..u^l;.Z;.h..F/7..a_..X~..,P/.4.ss.;....S..)..,.Y..Nl.6+....vl..uo0.u\....3..z6[...0.Y.......v....-.}0.....D.m...V6..I.l.D..6[.,.T..=.,0..rg..A...jm.....'..Y.[:...-.K.YJ..[.V-.]..L....b.0}?.nx.4..r..|.o%.m.</..M.5.;.c..=4.......V5r.y....$....M....v..U...N..V8.%...-.4b.6......G\...p.@.UC\1...6d..F*S.(..Qf;a..N.a......9..b..<c.}.+P...N....j`O..0f..d.}....c[.j..mA...Wb.7.8.r...,......).,L.M^=80~(.....O|;1.x~.....I../...c..8.$j..#M.s.Qk.n...U..Y..!.d.....i.....r...X.........9.'..!..k..J.F.....`...sW..k.e..7....J......E/H.F.N.V.a..n.2.v[ .4.>....D.e....m...Hh..<..L.F.........N.r.v.....$h...>.n.a...s..7I.....0..r...3_S.G...N>..S=....CX............
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 86878
                                          Category:downloaded
                                          Size (bytes):24354
                                          Entropy (8bit):7.990974640569306
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:D6859E114AFB46CB0A4139E40C677296
                                          SHA1:D633DE9341BF0414BFFD9BFCA90F99BE9A1F89F6
                                          SHA-256:D17898C9520060D5A7167639BD5A2B980ABD5D2E86EEF0AB2141242940AE5A27
                                          SHA-512:0C7A6B8B7E1202A15372515D7C642EF5A4204D3D40DEB12E8EAF2B287560B344C7C1D64ED197BE6F0D15941B799DE61BD00CF2285A7FB828F8E3626FFA9ABAA0
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/351.9f059f076611db8548db-site-bundle.js
                                          Preview:............z..0x.OA.s........%9v.).l.../CdQ.....j....~..7.'.V.(..`;9g..8...j.U..\?.8W{.....0.5?.G..K.(....AR.ymi....7W....j..;__Y^./$~....a/...Ic......v#.Ik?...Y....k~>...qxy..w..l..Q.G..P.....n....:9.^...........]..Yj.....4..i.....w.F.............Ov..8.uvw..c..5.6...8H.;....].]8....4......./.....\...7V.o....8......^....u.~.y.jF^:......Fk...h..V7.....z....h.j.....xh-6.w......"....k..eoi...7k.&e\...Z....*.j....Zc.^....`qm..Q[Z^...z...*. .=.4!_3X^_o,/...C.P-T..X.+../...t.Bo.c..x......h..0.=..Zk..+......\[\Y.,..tq.`Ra.j..48...........2.....~\]l.v...p..h.V)7>..Va.iy.`y...2..K+P.....h..Z........VUdZ..`5.[Kb.q.i..r......Y^]].X..^....L. .....2....rc}su.....;.VgymC...h......B...L.:,.."L.@:......ZZ4?.cB.WjT..k...Z^._.U.V. .:=Q{5h.E.j..:......V!.,&....UX.Zk..}Z.*.i..........C....@.....w..c..........!V..7W..k..00E....*...0....D.D.`......q`....,DO..D..D.a^Qls..X.B.]T..7...q.(3.;.N...;.u.F..."w......A%./..6V[90ga.....}.._E~..zb...Z_.X]_........D.....M.Y
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 23772
                                          Category:downloaded
                                          Size (bytes):7755
                                          Entropy (8bit):7.975763918446862
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BD1CF95F07D1A480B7160582B3B6F63A
                                          SHA1:11DE78728F0BCBB13AACE17FAFF4F074264A031C
                                          SHA-256:307CBCF24532F20C59CF762C30D318CD98B3C79716914D10DDE3077E02235527
                                          SHA-512:6952BB0DB9D15028F542B6780DAB18FAFCA12218024FDCA760A73E0806C9D48CB75F4EC509592AFAD81127756F2135BF15E0855284BDA343A2D45C4B66817837
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/3235.9db8789060b5e3ec1c0c-site-bundle.js
                                          Preview:...........\{s.:v....b.x.5C.-Q..6q.n.$.........l&....k....$A....Ng:..8........g..Ho.\J....t....TZ'$.G.!.m../...7<c...DfdD/..$/.U.H.....;..xu..?J..g...$Y...|.F.....<.Ga9[ei..u.<E..\...*..kdC....y..h.oX...3o....o..c..9^Vi..PJ-.R....u..E.*..=[.j.c..Q.52}.H=.0M.(.g........t...x...Z.dz.q.,......;.C......q.t..t.L.....m..t.U......XC.5..|.}.wm..v..x......5L.....=s..$..QB{..>2.8....W.~o....3z.^.6p.`..'.v.e....qR...|......B]-.8*.I..J.j..Pr..].........S..o./Y....uF_..=.*|.vc.>.... B.wQ......G..MX.Oq..=DK$:..E...}..q.......>d...........5}..^..D}#.@..#....=....,I.uAz./.q.y7.w....5|./..x.;X+6S..[Z.P.~..O.:.....H......C...+....0..j%.f.W...d..G#U.....5U-B.w.......sUmI.yh.CU...rM.R5f....j..\..k..CshA...*.AK.H..GP..9p....9..#...;....~A[!.i.P.-\:.....`M.#O......+,....~......Z....m..-.LY;<.;..&...E~.....8)I....mk_.9.r..3+..0...k.......S5..W[....%............58...h...<.Q.#ZJ_.Y...k"T.e...8..Y.A....S.a..l)..NNr|..d.o....p}.%6.?....g...9S..... Sl
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):438
                                          Entropy (8bit):4.6488152396153675
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CAB00FF995C50EDD5F93AA367D9EB229
                                          SHA1:FC40B87273DDDA474E13A2B1BB8F3EDC517DBEBC
                                          SHA-256:CC1CB5B5794F67851895FD02CBDAEB9FFEA9B10B72E433AA859C391AA93C69B6
                                          SHA-512:E969AA6DDDE64D80F458126BFC3C6C9B503182DE8C5FAB4A0A834C265912FAC64B7827E924EAF2E71DF7A0EAFEFD3B9C479D6688F388676BA0A06ABCFB28D047
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://aspiring-iris-hqp2zj.mystrikingly.com/r/v1/sites/27107373/portfolio/setting
                                          Preview:{"status":200,"meta":{"devMessage":null,"errorKey":null,"userMessage":{"i18n":{"key":null,"interpolations":null},"plain":null}},"data":{"categoryOrder":{},"productOrder":{},"productLayout":null,"regionOptionsOrder":[],"currencyCode":"USD","contactRequired":false,"visitorForm":{"customForm":null},"restrictedDetails":null,"customButtonType":"no_button","customUrlType":"same_url","customButtonSetting":{"individualButtonMigrated":true}}}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                          Category:dropped
                                          Size (bytes):44683
                                          Entropy (8bit):7.9734948713925675
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E42F16703EBDB45CADD7FD50D935149C
                                          SHA1:653A79E8F50F544829879DB119196E26D63585C2
                                          SHA-256:A83AF2E0C025EB516AE2D6E039E84A543B24A5D594887AB63564E6931D99A919
                                          SHA-512:1167A063785FDD93F2B966D0CAC915AD6EC3AB576ACB93017A77FA167B6AC3ADBD63FFCC077834169C59CB4FB46AC040CDE70390EAA4E0DF17196650DA9BBFD1
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...3...{u.I0P....aS.@..\...S..p9.p..z.op.FNj.......wJ......F......8..r.y...L.q...<.......*x5...S.....B.wX......M.....}...S5[.[....,.^f.t.A..{..'.(@.qCV.e..............}BW......A.d...m.........#.%../..s.K.......2A..I.s.pV..>.T.X..en..I#.._...}i..B.........B...P>....1....6.#'..G\.)..E;N\D0>|.{.-.T...[*9.....s..!P/.w.}........._bn[...X..*;...=.EKk...H..*;E.;(..;.d.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 2173
                                          Category:downloaded
                                          Size (bytes):1135
                                          Entropy (8bit):7.806184356641473
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:755543D8F265B732B5F846398493D0C8
                                          SHA1:E1DF9C4A49C58AE4BA8524AF60D17313A287DCA9
                                          SHA-256:AA5DB9C2B61599E2D8B500081EE13D8084578F677AE6248787ECDE8C3E265F6C
                                          SHA-512:6C85328B9273CBEFB4D281698CE57BA8FB192D904A80E81D37547DCEA03C08F65C3BCC8C2B6B99A0B85EAA90E0BB978899D3BF5F0E972E8BDCEF835710980737
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/2691.5bbca12149e4a3addafb-site-bundle.js
                                          Preview:...........U[o.8.~._Ay....R(..*.J......U.9...5q.80....8.J/...|...;......s..d.$..8.U6.:VI-...\.Z.{....y..<:.G.....a.kq..I ..'...s9q...k?~.U/...b_..(.2......L...S...JT&R....Z==c....==.....6....o.F.(..R..).s..i.....&..;'.....v.;.d w{.V......>..0......m..=LB.OZ..M..C..5......n.Z....K....cL!....d.......n....A...D..... .4A.....R.5HB.1..f4SO.gpY=A2^6 g.z1 .9.4..@..*h@/.7..!&o;..G..gp.x.......ha@cve@.p.h..].@S...k....@7..^w.....W....@.......F....h>...}N.Q..j..K...R.#L.T$_..gQ1....I...7,k...8`.`....^..w.*.V.x....).cH.E..jAE.k7...UE..b.........;t..y..~.{...H..t.d..3.|.......x...U..W.f+..R...T...s&..........DB....0.*C..|.|..%.j0.TP..*..X, ....Ln._.0g...'9...Zi..`%...I.".D..T `...yJ..b.y..l..N.....E..5~.h...B..}-...rc..;!.6.w^.ak...*..~..5;#;.FuN.^.>.e...v3.....i......@......d.^'.mNL.v.^..U .......d..V.l...,.s.-..}).ZH...C^......Y9.U.:Ug......s.[...w...1..a.Cx.#...|.....c{o&..3&. ...>.....D|...LCmJz2.......D..e.."..........q!...b.g....).A1=.x
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 54289
                                          Category:downloaded
                                          Size (bytes):17242
                                          Entropy (8bit):7.987332090445726
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:95215C8B9E2245D29F7ECBEB49BD4821
                                          SHA1:4D94BAC6F47DF1D17521FC577459048192E1463E
                                          SHA-256:EDA3C331471F8F6AD5B520B3EC2250AF26215F951E879FB9F4955EAEA388F7FD
                                          SHA-512:1122ECC22D29DCFC39C15FCCFD50234C58E733EA655025B53B13FF6BE1375D49662281CE74B737AF860EC5D78EEFEFCF611F1D3C2AB5007BED73ED24BE37F714
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/4844.c129e71513ee1f98225f-site-bundle.js
                                          Preview:...........}i{.F..........MR....*.2.....K1..6%8$..@....}...4.Jrv....Xl.}T......i....y..8.(.%.".$n-.<......h8...1?....8.......n..|.b.O..%.y.....i7..[.=..v.....X...V....E...I..|.x.eX.....\eW.x.......a.....;j....v..y..........!t..`...........{{.f=..... ....X....C..ao.`.H.A...0<.....{...Q.Pf........=...~......h.....{..#]8...bw...........X....f...:H[1....{.3*.Vs.<_.q....."...W.M..W....s...X...r..o.(....c>.R.o.n.;.`5.=.c.}....t5...g......sy..?.......jy..n.<......8....:,A..;.....!p...........;..9>8<>.w..Wd.w.e.......!M.Q.m[.s..E...A..%..x0.i6..Q..a..$.3...9.yk9.^%q..|...[.....6~y..<_~..^.,.E3;....J4s..LA....^[....e.e7I:...{.qI..A.....(lY..<...Z.......d.a......n...\... 0.f..V...t...".3.F.<......9l...OV..2.qI..t.ey...*./y1..=..n.=.w)...k....Fa.U.^cb.L.....M...uT7......f....8b.R....|.Q..I,...`..0..d.q.x5....Uus...X.m..6.......[.?A^&F.!.oL.q.O..lJ........f. ......m64.<M....^..;..,..:.T..F4wta*...ZZ...@.^...Z.6.|.X.u....w'.......T;B?.f<....i
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 8861
                                          Category:downloaded
                                          Size (bytes):3501
                                          Entropy (8bit):7.942414792862104
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:37993B3700FD24A989C3C5182A9175D4
                                          SHA1:A65A1EC1800336ED8AF61C98F050B8520CBB4B75
                                          SHA-256:EC0CF6E3CF29C574BFE9C7C0B49178FE2F7FD64CF72A701C7D1CDFE81B534BEE
                                          SHA-512:B9338F5C77F5249C43A2A5E521EB6AC44103B08684B2FEEABAE416A54867F7898741374717DE7A8BA0F2BA5B4C5CE4646FF6A14E8D5FE62224ED07EAD2975ED0
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/5053.c3c644ce6ae4972f574f-site-bundle.js
                                          Preview:...........Z{o.....B..O.a..y..r{....6A.n.<.e.V"....4...w.I=.;i..E..9..}~.....IfN.D\..ID,..S...<....;G. :....#~....I7>:9.....F...<...W.._....C9.....y..O|4g.....#9.......K.3..?..y.O.~.. G.]r|rt2 ..c...BD...".....1...i.L.[."E3.h.g...t.Q.[\^...g@{.9.m..:FeI..^..........m.G.9.V$...t8...<$.h...WA..DM{...0...z"..RN.7..N.. ."N&.y..&.#K..&....'..,Q..O.G.<R....7...L=.:"x..D..U.U..........8k....y&.T.s.V.....Q....*;..3...../WLD\..}5..#.....\f.8.`BH.D,M..D).s...J.._U.Z:o...1.8.ce.i.;S...)g..=...4...y.......(p}>v..1zG-...sw(Z.&.Zn.U....j... ]L..$...7.@y.[..j.9.0W...P{y8\.m.&\....=.b......l..!T...A,=.M.VK.i.C....;...E..<G.gE....)<.q...h2u...Qt...|(.*c.5&.8S.7.V3....P@E.d..t&...9.B...B.7...W+HB.z.F...O.oB^.....t...._@a..d.g.1.5..z.#.f.s...\...yd..L9...FD..._?...i..a.@.....:.`.y@[J...*Y...~..uOO.O...._d.>...R(..$........a.'RL.....a..'...I..{..d.j...Z&).<.o=..L.....~x...H....f.%:...F.gl.uB.d...ecn)OI.}.L.I...:...F...K.....A.+..j.i..v#d...0....v....%; .
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65447)
                                          Category:downloaded
                                          Size (bytes):89501
                                          Entropy (8bit):5.289893677458563
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js
                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 1034418
                                          Category:downloaded
                                          Size (bytes):117741
                                          Entropy (8bit):7.997285439957506
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:0DA9DB56F85488C1E194D22E98642F09
                                          SHA1:9B46C028896C547A62B4864770F4BF6027E75A10
                                          SHA-256:E5B78C1B528D886102355C5F674ADF1CE65770984D9811B94EDB47D4F0875E39
                                          SHA-512:9FD88C59F95305C5B5230C607BB446977E1A9D903918B5BEADDFB8BCA5F41F2C3E4B51A9D9818F9C6A33D8ABDBD515C9C3100197C5A190F850BCB46FC722AFE1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/themes/fresh/main_v4.dff6a19b908937f98681.bundle.css
                                          Preview:...........].,9..........3....:.;..F.yV.........<'.VU.df.sO...va...,.~.a.a.....v.?3..}.`~$.$3..U..q{{{...3.....`0.....8...Q........$.z[......_...|.A~...PT!.].....wA........mQ.5.....:..>.o.QV.r...v..=.Q.BOI...~..'......Y...|..7.WE....X?:..l.....?...heE..y..J?..*V.....O3N.D....6..M...."...]Y..c...,.V..}....6UV....v.......?.....H..f+...I)F.H...](V.iF:.|..............L#..C._..0..........\G.zg9r}......&....?y..|...M .6.:"=..]I.x.9.S..&Z......).s...b.%..`.|.o..l.IhCD...L...L.....[Vb..IC...j_l.$..h....,.Q..z-.tO.e..m)..V.....4...k.m../.gV.q#,......H. .?".Z...o.Z..uT.heUx..2y..w/u.......q...j.jV.e..3j.....V._c.`...M.U_3L..U...**.......3_....S;L....Cd.A.....^.,s.&Dh...............q.&..[:...^..l.$.....|..Dy...l}.m...z...&.+...b..N.(..r2/....E.;^b{.2.;...(.;.$q..."t.....yh.i.:Q..n...a..7g..!w.....fI...o.....2;./.^.......!...w.h...n.y...^....v~.k.-.|3.c.........8.2......y..K{...,.,N..3CE.p..../s.5z.L...6.R.p.~..F.&.EK;......]..8t...<L..O.x
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):52
                                          Entropy (8bit):4.2287219294299225
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0E61D4D2D3B8FF2634B1E4301B4FAF00
                                          SHA1:C33CE0A4ABC12907131A36FB58B41672CCB0D375
                                          SHA-256:63EC963F4C0810A1D79D1F3638B624B23E52C2B2EDF80DAA7EC522A05E5652B7
                                          SHA-512:993C6BA3D7D574BE49F88143AC953976A3C65E34E71A390FC888A79053511D0EEC9B41555937CEFCCD0EC4C567AAF9AFE4D126B4FF1E04220CCC0C3B38C226CC
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQmQb9n5my-w1xIFDZFhlU4SBQ2RYZVOEgUNU1pHxRIFDZFhlU4=?alt=proto
                                          Preview:CiQKBw2RYZVOGgAKBw2RYZVOGgAKBw1TWkfFGgAKBw2RYZVOGgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 148254
                                          Category:downloaded
                                          Size (bytes):37615
                                          Entropy (8bit):7.993715817433682
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:EFDCCAFC82E64F9A11A813E01ABB3E02
                                          SHA1:DC0AF53A76E952AC6A1F27E41BE3455533C60587
                                          SHA-256:E81E8E9CFB2E2A46149CD7DDA11FB075E36DC4E31A07296A49ACFADE1998C565
                                          SHA-512:E25CF76E97963FC3369AFF02B3EEF67DBCDE5829AC5A00F21E49B962AAED80AC33EC7A0526A23542F159B42EE7335F5CE5D1B3587232C1B7105C8937DB13139F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/7805.a0afa7700d07da385512-site-bundle.js
                                          Preview:...........]s#I. .._...r..I..H...PU,V...EN...]..-.$.,&2..~4./3&.Ig.3.....L2..dw'3.L.....O....i...=>2"?..U.=....&2#2><<<.=....U^.Q...n.../....I.0.L}.W..V:..f.;C.......iu77...K..Y0......`o...~-.M*...?..?...S...7..W..e.I.&a.F.4.-.....Y...q....qn.w...V...>...Z.....NTqzA...ju.M+..[....c.I..#..K.n8.F..vq...`.Qm..........ggn..X.e....S..{. .%.1v..a...&a`.5.....i.%14.}.?~...n..Y.4.Vg......mwZ....`........;...T].>r.Y.T..P.r..{...ZS......X.7q..r.(.lg>....|s?I..mB......l..[..o.EA#chdG...m.....F.Uo.M..E..Z[M....V...c\.&.Y.|...7Mk...;...i.{A-..Lk./7..V...r`Z#.n...b..\....vw....[B.&.K.^R...k9.#N...'.....n......$....&...O`G.;.....d..kZ...g..5.i......:...z..C..\.{]\.....J8u#"7.5..K<.?......8t....<.D.F..!..........V..9.]..........i..]:Y.*.u......=..ubX..:...$.o.bW#s...&...].......6q...7.q.....*.Fn.j.U...&.}....h..~J.......P..^y..C....(..9Tq....=K..)c....W}M....(W|...{.Q...:..XF.0...G..$0%.,.....D........(......0p......w...~.. .c..E.....xff.MT
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                          Category:downloaded
                                          Size (bytes):40062
                                          Entropy (8bit):7.963745308862956
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B7A554C5BBA7ED0B76F7E9E69E6BDA5B
                                          SHA1:69E7D2DB603C14226E9CE98DC0DEF16192A09C5A
                                          SHA-256:5A7E3267C43543B3A6FEEADD3B954E3B8155843933CC9B8B40E805FB053EC6AD
                                          SHA-512:097DAC3CD190C251621C0988AE232AEA1067F47A082D5B079603C8429EDFBAD2C6F09FA4977E0247F1014C9D60AAD536B7127F48CCBA86F7D36CF4F61A8E5F69
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://recaptcha.net/recaptcha/api2/payload?p=06AFcWeA7YAx7Uaga5dOIxz1VKlhGTu08fga1Cr9a9KoUUM8r5cZjWo8ra_QQz-K2ggAIisohCoN4kb4M5hEj_yAZUL6gocdCLXQsRDdUsw6dlfrOAGZY6b8F_vSEkjhVMY-F8E1tGdslYiBRB1pLu3xHT4xFMVjJ8_MnnrFoetMjE2wD1OZNv_1H1dvzavIwgbKOs_dFRxJMhhk2lS1LC1Q7VHixJ0pWeWA&k=6LdmtBYdAAAAAJmE1hETf4IHoUqXQaFuJxZPO8tW&id=d9da3df4f6e4e78c
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....F...=...P......6.2j..HO.....F;..8.kG..<....UD$......Ip.v...Y.eY.J.#..Z.1i.........4..8.>...)(..Q...H.@..........h.Y;P.....R....P..9..'5.d.;S......7.X.O1P.2...J.P.X.WO..f.c.+/.....@k*..hbxc8W9o^...n..dr{....&....k.;z.W.~....I<].B. ...J......A.^u.i.j.Q...<{.......5...4...:.B....UT2.......v.w....j...F.g.z~..|...\......b.......z/'....a?yk....c.`v..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 73801
                                          Category:downloaded
                                          Size (bytes):22502
                                          Entropy (8bit):7.989182907022443
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FD1350C197A57A4EAEA7A91E0F816884
                                          SHA1:FB57B1740C71052230012EBF49A39BB915B848D5
                                          SHA-256:81B0D56BAC01BCBA55DF948E7C019F8CE3F5DAB9059D958BDE4CC8D98A593A2B
                                          SHA-512:72C0E2188D57FCF90B54A3143699559941C4C2E58B6FE3AD88D65BE69E6C655DC13764D11F629A3B19B641C42FFAE48DD3817BBA2F9F3294C1C3314B5B199185
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/3152.268e6c00300b91552e52-site-bundle.js
                                          Preview:...........ks.[r ...Q..V.....E......./...+....>.....j<.....K+...]...].c..-.jw..K..Y..+w.<>./83.9U......c..CT..#3Of..<...jO..{=.....0........\H....4.ZVk}......F...\[k..V=..V.N.../c........\&......3.`]......N.w..s..Q......m.......O.~|..0W.Z..Jku...\_..X.....C..s7.13i...EW..}.&....`.5s..........u....gY...p.........u.d,[....t...@.y....1.\C....,......G..ZE...........Gc...4.acq.j._y./z.E.la..q|.X2...n.^.,.....t.i...$.0...ff.\.L.9......;s.0.&.......D...zr...g.a&.h..Y|...Wv;...BI[~c#V....d.....:.L.']G.h.Yczb..5.k-`.5f..X@/.........u.#.....A.._=.c..L....Ga.&WcF..A.V/..$..`1.F.....f.g6..t.a.... W..A........Kf....0.5...Z=..u.%4l&.,.S.0..xfz?.MF.c..j.6z..........qM.....E`...v....&...DW2..za..~u..`..0..Y....}.j.a.z.iP.W8.B.g.s.5.an.q..1.k.q.p.1R/.i.F.........o!Q.<.h+..v....:./....Q`....f.......;.e......@?..~...8!....".qp_..Cm...i..g.w.'1T7 c.E,.=q|.`......MX.@.%.....2.&.LL't....z..7..C.....2%p.)....W.aj.......(.......59Vm)M.b..hOtl.@.|X.d
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 12421
                                          Category:downloaded
                                          Size (bytes):4961
                                          Entropy (8bit):7.951239702410609
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:36D8E144F7E1ABCA63E2AEA22A99113D
                                          SHA1:D8D00E5674F80BEDD0F830FF01121FF41F5433B9
                                          SHA-256:783D96A47C924A7C596A6367FD4060D93EE99AE332871656F81625BF19A9F28E
                                          SHA-512:5BF47B78614E1BED725BB10DF1478EC585DD28823DF4A76C89757FBB392FC3963EDD00958D487A4B41BF977B11C5700433DA4CDB01284B42F80593802D49A429
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/9372.f746a16f917531360c24-site-bundle.js
                                          Preview:...........Zys....?..u)@..C.$..V3....\.xS..Y..M...`.p4..U.c'..........dc..L.....d.......lm.J"......{.8....y._r..w..d....B.s.z..P.p.T...1.UK.v.Q.5.Zl...;.w.n.....z.....n...p..g.I...Q..N.j]9..w..x;-+...\..=.Q.!6.....v..Mb.U..2.k.*+...K...;4......."...+....<?.L....QW..^.e..}K....T.k..Y.z.:Vj7.Y7.zUCW.R.......u......v.Tu.F]..^.>.XQ.V!^!..-..F.de...Q..+.I3B.n.R..m.e..k........y....9........@i^..%.t...<s2.:.....a.`......:fx.eWa)..o].~..w._..3`v.......-.].'......N..\ue_....ah....0...UjE.u.JKa-T...r..0g....\r...}!.$....$...2...x."...e9.....0.....(J.F..`]X>o.EY^....IH'%....[B..M..........n.{[qy..g....s.Y.Z....[...-....j4....b=.>.]..A'7...2 .%?r.-..{l...ZM.J...Q.i%..E.d...)....-h.~.K..J....."j...Z..t.n..br....R..uz..zI+.[.i...t...K.........2h.f_..{.....1kj(.....&.p.!.......!1|X...T|L.}-F....b..8zZb...'.o...b....+.....Cb..a.3...$v..~.F....b..1zJb-T.^.P....R.@.vT=+F...k....J......O..b..1D....E1zY.^...%.....~(........1zI.^.........Fo..o..-1zGb]
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                          Category:downloaded
                                          Size (bytes):13900
                                          Entropy (8bit):7.85760103574732
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5FBAEE8CB48CE743B738C6CB507BC823
                                          SHA1:F6C5AE9BA451C04F2AA37BE44BE7D905B50AF4F7
                                          SHA-256:D0F4ECB72E9A9D7655881EA48B6183A7AB8EA00ED825D06A612C6B2D1D3DCF5E
                                          SHA-512:B095F22C76ED9FCF5984219ACA0AAC4098E0E104832BC7B2B32A9079F588019A72DBE8F99354F5B6BD5EB5DA4F75A3C5070690B253451CB7A0DECF6C7991C2D9
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://recaptcha.net/recaptcha/api2/payload?p=06AFcWeA7F9xg39JbL6VhWUdpj7wd_caMcSiJcfwdE-lMnX6q1TerKM5XM7g2T1mE99uOlFvtozQcFP2bQwVz_mdcgyYF0OuOcqCV1PvvuoVIYxJGpYPZDZ03uMcIf8XhTV6Z016OSG1FHzitjI0MeJp6jkE5KbL6biU8vHNAUcw2muBqnQ23IcM3C6J0CwzCNyOLBwp-9Abu-iHOn7ZgxJBJPpqqYXlXrFg&k=6LdmtBYdAAAAAJmE1hETf4IHoUqXQaFuJxZPO8tW&id=2
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(........1@..b.P.KIK@... .....\Q..J)@.....R.R.%.(...1@..P.E.P..(...1F)i.........c.9..#....Rup...z.eOg..;.....T...n.T......\.H..%..t?AX..L*.....MD.....l...%M.1.{.$1.:.U).._9..L.8..U..N8.#9-.3I.G....Q..j..,..._.&.W.I.47..]...]?.L..`..>(..i.(.P?.U&.......5..d.@...m.Nq^.."...U2<5M..Q..RF;..C.#...WN...........ztx.k....3.....?t.m#.5...d..1...B..x.zTx..'j.h.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 15340, version 1.0
                                          Category:downloaded
                                          Size (bytes):15340
                                          Entropy (8bit):7.983406336508752
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:19B7A0ADFDD4F808B53AF7E2CE2AD4E5
                                          SHA1:81D5D4C7B5035AD10CCE63CF7100295E0C51FDDA
                                          SHA-256:C912A9CE0C3122D4B2B29AD26BFE06B0390D1A5BDAA5D6128692C0BEFD1DFBBD
                                          SHA-512:49DA16000687AC81FC4CA9E9112BDCA850BB9F32E0AF2FE751ABC57A8E9C3382451B50998CEB9DE56FC4196F1DC7EF46BBA47933FC47EB4538124870B7630036
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
                                          Preview:wOF2......;........d..;..........................d..z..J.`..L.Z..<.....\..`..^...x.6.$..6. ..|. ..8..z%......Q.{..q...FF.kd .8.(..d..).!C...Y.JA...r. ..GH8F......nW...".2&....2<..+C...p...b..SC.......J......z.-..Q..#6&1zUe../\...l.....<.....9s...E~.]B-..B.wY..o......Q..*A.F..1j.......-.`P% .. ,..@1.0..~.....WWW.d.u<c{..^.R.+..w....&.........A......+C....(.N.....0.~..0.J.;.Nu..7....]..m.H.....[h.GL3....?)....c.H...2.3.}y........SXI|..iVN'%E.D.W....r..<`....i....6;E$.....U.$j.@...._.......R2....WS...k.vz.R.'a9!^..*.N....h.._.....c.%."..S.2.16B...o.2}.pmU[.|.LI....2.....OWQLO1-....s..8.(...".|6...6R.. ..M-.zO.}w)..v..mXxX...c..3*#.+.v....F`.Z;.zQ.......r,....Yo.....g.h....+.....O.3Y..)Y.8.!....elX......._.3.}k~u.{ C..H.z..FP........@...d..)T.R...L.H.J.j.@..............$...E......y...3.b...I.h u.+%.HA.\..9..8..X.!....gx...].:..V..C...._..X..!....6..)...GM:E.....O.Z.*}k.;.T.k..D.k.O..D5.r..."......?..T.Q.A...CF...3g.5.Dn<.QPy..G..1.9..Q..0..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                          Category:dropped
                                          Size (bytes):28769
                                          Entropy (8bit):7.9654943848026205
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0D63DB435A677149F995D3C831466C19
                                          SHA1:B75B853F17BF6575FC7C0F64C9BD62E971848133
                                          SHA-256:224CF90AFA0BDF48D6DFF3A24B5E0ED357132A5BA8B15BBC192D2B2333E08905
                                          SHA-512:B354F67683552CA90608093E056DD522AF8C1770443CDA9F62A7759FC81A9C7BD3E5E328907FBE0D80E2E6623435D43D6691516EA53CB349B97FACB741589563
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|Hm...)..l4.....s..........{.P. .m.r@.^..@vV.m...Q.^m..?..H.=+..%.7i.v.+...>.o.d..WdmA^E-.{.#......}.B{M;........]....\.MzI..D..9.....J.1..1.C.+.[]Bi.F....c.C.....lT7.;m.P......4....x.....Jc.].M......V.[=.w6.[..L.D..nQ.i...N...I..cH...t.W......#N.i.w.d".s]..x...<.sI..g..Ff}n^8.j....(;..>"@...y<b..U.;..4.^.0S.\..'./.k..-.p.1.....w..W.N5.*.?%Q.q@.j..2qQc
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 24549
                                          Category:downloaded
                                          Size (bytes):5295
                                          Entropy (8bit):7.951796046050486
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:630AF8F6914170E3B18DA2516B1D2DC5
                                          SHA1:66F6066FC71D463F752CD03A8D562F0D33B358E7
                                          SHA-256:856112AB9BA72CDB799BCF378BE802164DC3F3061AEC64A613E0ADC9E937555D
                                          SHA-512:021F9B4C91FFB21D470E3A7963AA324F88B05B9778D9DD58A5DDA84D55BEA72526FC2CAB3E7D47A66DAA803D495A099A7BA943F06E054D25DDA062C663178D99
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/5635.8173a3f709ecfa92aa42-site-bundle.js
                                          Preview:...........\[o.Hv~..p&rs.M..{...F.k.d.<.{..XUTs.&.$[..z...).d..%.A..A6............<._.sH.E.....d#.U...:u.\..Z..{..4..$.R..i.E.&R?...r!$.1m.3\........'.Z..G.h....B.6...=.i.a!.d.....C.@.}..V..d/H.F..^.......^.|.L.....x..a<S...u.h...!.F..j....L........*..9...9/.(..../.!.B....F....Ph\.t..-.,-A....qU....B.B=.@BY...rY._,.4i.g.(j...~..90.SF.......-.t.......o............@.B^I5.(..1.r..b.....gT.NN...M..M...i...+j.N..!.5.J.dC..dee..aE.......:Z^.j.Z...QP.:.U....q.....*D....J.'J#k(Z.f{..D....W.! .AF.c.F...Zi..(.AT.n#....o'Z"......[5...MTxo...:|..|.4..ly.X.u./..K.P.F...8Aa.G.r....BQVJ.d....")......q...=$L.4....!W-...I.Zwp[X."...9..PNPo...@.-gg.....Q..F.J..A..C....8.EE..t....e.@..x>.y..|..h.z....D.MyK...l.j..V.P......g.%.=/..y.o?/.<.s..ix..U_..r.z........K.qmWQ....4.z.....g.iX..RhO..X.5..~.GA,T....\|..8.G.S&PWr.z.Z...<.@{.%.........y..e.&R...h..,'r.@....v..B...`{M..i..*;.=.0...xE...f/.4n..h..(...Z....MVi.D.J."*.j8 .G..z|....`E.|..Qk.m..B*.....5Y...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                          Category:downloaded
                                          Size (bytes):30867
                                          Entropy (8bit):7.966507908216991
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6CAE821CFFE8D0127D321D04B85EB82B
                                          SHA1:47375EA50F204CB648782A3FB2CFC305630587A7
                                          SHA-256:F52E5362A57DF4BB32B76BC1185B8B59138D44BC5D752BA5FE645862704A1453
                                          SHA-512:22384B7E84934373B6471805351351A6BBBEBC56FD14D0245D5BC37BA8F5F89D50509DA28263F0955ADFB4DB0862A566A0D2A9BF073681D316817F0FC40E4A8B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://recaptcha.net/recaptcha/api2/payload?p=06AFcWeA6SZt5o_yU9cZ4_FWceqVJLPugyf7vitubUQnQ-ykf3-qdPv5wMofqpSe26cARtW0RkqPj39Qr1Ijvi8f8-7jV5MbFrGetX8SWTSYBruBkMR-54igfWP6qRuVsqmge8XRnBnYrL4CWny6PZdWtt7_Xvulsf5wsKbzQ2U2Z4pUufZpx47usoFCB7S-u4VdJt7yMqccvnRGWdlrjJ9jE0nayfINGd1Q&k=6LdmtBYdAAAAAJmE1hETf4IHoUqXQaFuJxZPO8tW
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....U.T...U.VK...........w.i.]j.!...pV....U....U.Wj..i*qN.1..<jxP........[...\..m..-o.HY.......:.Mr.M..@gr.n).....$.y.1...22..+.^.8(.Q..;3n=MG$..S...n." oa.N.@.#....l#[k.$..<{.P....!..n.ZK.i.$..*M....I..q..h...Q.f.\[D..&.U.~p5.....S.=.t...Q..z....CE.>...\...^...O..k.g.Fy....B........|4Q.O3.n.[D...'....\.l...<[xl..._........M....C.k.....e..W..*.|/
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 28077
                                          Category:downloaded
                                          Size (bytes):8684
                                          Entropy (8bit):7.976074885961343
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F23FE580D0ACC796573BBDF356DAEAE9
                                          SHA1:461BF6E918FBBF253C76B8763DF42A0D54D3A4D8
                                          SHA-256:89284C28FA19CB2E16DCD785F482747021435F7CFE1067A7539349A7B09339F4
                                          SHA-512:CFCAB327CBD0461EF666A47B60D53369BE0BB455F2F0512DE41672CD140D83986A41E6745ACD3503D7D1029EBC86103546C70C48407D77D9D3A4158CA8C748D2
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/1341.49c44a7b9934399dc1a5-site-bundle.js
                                          Preview:...........}i{.8....W..?....dQ..&..qw.gbwg..y.P$$1.H5..hY.}......H....#&A..B.n@..cO{.'Z.x4J..D.8Y.,.#m.R..RJ.N...#..w.....F..q.Zi.hk....Z_R.........0.?..?#......]./...4.z..,.(N.*v..pw..i.........L6..Q..g..C@.J.......*NX.D.p.....-.....V..M.....z...$......Cs..,....8.vE..:.5...m.Cz.Z>......._?}.V........86\........u}..._HY..{..I.H]+.=7L..6.-9...k..k\...c.8....$.|...q.\...XZ.27.e.$.<.%....>.n.1G.....$$%. ..i."..DVdx&Y#......$+x.....I.....{..If..A..c...9....|..v.....O...tMr..}.u`..c@..h.J.1....i..9.S..@............\Caw8..a..y.I^B!.i..C../Mr.5G#.../:7......L.]..9......../|n.3..`0<...c....].;.0.7.....ba.......:....-.{.?..~...^...|A<..G#..G.bg4.A...<......G.~.....q.7./|.?L.....:X...,s..Q....F....M.-..P...m..{.uY...*.|.]....^...e.*..%>.............K.O.Kzk..g..&gS.*W.4.....J.H.....n........F.!..BZ....fE.....6....6..u.:.=...1.^sk.>....we.5.i..8V..i.V*.W@..F..@.....!eUr...O...}..M..g`+[.$.9_.>..9...M.w.... ..!.B......d.%0BjEPi./...M..+.l.>l`-.Kdg.7........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                          Category:downloaded
                                          Size (bytes):53826
                                          Entropy (8bit):7.975757926591561
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:03A6C8219DB4F94A9E4BF06F0987E80B
                                          SHA1:7DF9260339D20FF753E307AB67A41F35FB124494
                                          SHA-256:EC9C1FC4EB294BB2E873384E8E4959C64735D2019B2093B88FA645824A03389D
                                          SHA-512:EBA729B5E942911D4BF4F0FFD5350537407816A33379C53F405973AFE718BAA6BC6F913658A9253EC23802B09AE12A6C62B96B248AB649CFB4856B678991297D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://recaptcha.net/recaptcha/api2/payload?p=06AFcWeA6SZt5o_yU9cZ4_FWceqVJLPugyf7vitubUQnQ-ykf3-qdPv5wMofqpSe26cARtW0RkqPj39Qr1Ijvi8f8-7jV5MbFrGetX8SWTSYBruBkMR-54igfWP6qRuVsqmge8XRnBnYrL4CWny6PZdWtt7_Xvulsf5wsKbzQ2U2Z4pUufZpx47usoFCB7S-u4VdJt7yMqccvnRGWdlrjJ9jE0nayfINGd1Q&k=6LdmtBYdAAAAAJmE1hETf4IHoUqXQaFuJxZPO8tW&id=2
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...-.n....0..(].<RZ7...N.O*..I..5...+S.4i-..5......1..6...y.W?.........4....Ev...~}.9...I......xKS.......P.2...~..pz....-.5.i.9.?..p.:..p..9.=n.d.=..?.<C...l..I.$..L.........5.7.<U.y.V.}.4.Y.Y".UT..x...I#.5.Y...h.`....G9.....?.<...$.]....[[:..E.....z...f..$..-.`Z]x..G...?*.....U$C..n.T..a..:].m<.n..d.......9.w.....id..#.F.9uvGe.U.f.. ....kP}B..;..Z,.,v..Q.z
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 30105
                                          Category:downloaded
                                          Size (bytes):9884
                                          Entropy (8bit):7.976230092291456
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9765695AA2704A3CD8C9C702E418DE5E
                                          SHA1:3BDB2086006983ABB03F61430E2C515AEDFD5E23
                                          SHA-256:3A8FB198D59E0B4FF0FAF54248393D76339A473FEB03C1BF15F24522DCA691C9
                                          SHA-512:AFD8E19702CDF256F8E6B891D98CA716CC7E6DDAE2968B159C019AD871BD41CCB25DA904B6C2F1684BB156A7BAA04EE28C34153B08C01C83AA510C6E7127E244
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/547.d2a4f997b086093ad06e-site-bundle.js
                                          Preview:...........}kw.8....+d...lC.^~Ia|.J.3....d.... .m.........@..i....p.t&"Px......Z.]..|o...`.F37..6...E1..=j..........k...6..^..E0..Gl......O..GR.u....l.D.01zf...}..swx{4]...p0t..Y......K.OOW.=_.S....t..[..Nw...8e.....c`Gfb.....{<?.rsv......?O..3h.1..".j.%.......x..l.f.$r...G1T..<.0..~...0.{....ri....:.......X.s.;0]..P......m1..C.EP.n.....,....wv.v...Q..bC...f.....lu.[.=..n...8......n[...H..N.bS......,6q....k..10.Q....k..v.5...u...~.......S...<&.s.5.....x2.....]WV..w."p..F.....`.......>`sw4.I....,.F|.F_.Q2.....}.AC@p.D...X<.#.'....=.I0..]...f.x.z..`c(.{?y6..(r..@.G..F......y.)..&T..`...b..*.%.....QGQ8.O.Qx.5.Pk.........L......px{YRv...V.#a.s.P.d.0....<p.>.5e.he..h...C`g.A.$!.;.z......y.e.....ak.(..2o...<.1..<.{...&N..~8.\.....Y....VL...yq....`b........M....................................J;lpI[..r...9......<,......>RR..)...J../..AI)R.eyq.........9h..R.V.........:\.).,....t........#R.c...`.>..\.......V&7l.......!p ....j..O6,...?.B
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:downloaded
                                          Size (bytes):4116
                                          Entropy (8bit):4.1127797324237525
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5543FA63278EA58B3047DB65C6E28288
                                          SHA1:6BE15CAF57CF9D30E5D39B6F7BA945A31309B51B
                                          SHA-256:2B4A0BC186A7D772557B415D18150861205891340A4FB8F8064FB3365E8FDCB5
                                          SHA-512:C32846AD5A4B08B55AB7AB5116122FEC663490E948671A7042F4F1696DC32487168F43857B7437E6A65C1F1DF995AC3234A8BA48A19E70E0E803E836F1FB5AB2
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/images/pbs/logo-footer-pbs.svg
                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="88" height="22" viewBox="0 0 88 22">. <g id="Group_161" data-name="Group 161" transform="translate(-40 -4.212)">. <path id="Union_2" data-name="Union 2" d="M78.681,19.79c-.084-1.916,1.891-2.875,3.586-3.4l.221-1.234a3.358,3.358,0,0,1-2.693,1.28,2.366,2.366,0,0,1-2.462-1.93,4.2,4.2,0,0,1-3.548,1.93,2.361,2.361,0,0,1-2.453-1.917,4.865,4.865,0,0,1-2.873,1.963l-.273,1.644C67.641,21.384,65.745,22,64.232,22a2.379,2.379,0,0,1-2.665-2.21c-.084-1.916,1.891-2.875,3.584-3.4l.222-1.212a3.511,3.511,0,0,1-2.694,1.257,2.928,2.928,0,0,1-2.845-1.884,3.409,3.409,0,0,1-3.076,1.884,2.558,2.558,0,0,1-2.82-2.585c-.068-1.556.84-4.372.781-5.837-.032-.756-.325-1.168-.876-1.168-.825,0-1.4.962-1.7,2.107l-1.234,7.353h-3.3l.205-1.218a4.11,4.11,0,0,1-3.076,1.347A2.357,2.357,0,0,1,42.3,14.553a3.39,3.39,0,0,1-3.025,1.882c-1.877,0-2.924-.937-3-2.608a5.246,5.246,0,0,1,.1-1.195l.143-.9a3.779,3.779,0,0,0,.056-.849c-.031-.665-.278-1.1-.875-1.1a2.75,2.75,0,0,0-1.659.85l-.94
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 12717
                                          Category:downloaded
                                          Size (bytes):4539
                                          Entropy (8bit):7.960876969077094
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A07BA64B336EDC77184E5535DF9A804D
                                          SHA1:8F3826A8AAE9220F6B19CA856304C229F0A843A0
                                          SHA-256:AF00F37209C6D5CEC5995462B80D11F2993B75C974FDD497529D8C7F38120E82
                                          SHA-512:F601186460D8D71F2EB7B69AE24659F58E5EEF6B02619681F4919441C508185E60D29EAFAE2D1336FE03080D73150E28A885E51678FB6AA19AD4E40A6A49ED08
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/4346.d26244ce99fb095b1028-site-bundle.js
                                          Preview:...........Zyo.H...}....a....[.i. ...vr ..b.h..j..@6}@.~....)QN<...M.Q]w...7?w._.D.B..i!.....a.M.<.J.....\.....g.Ypm.F.....`g.._G..........KS<...7.c.,..Gv....w......}O\..<N.&v..`.[.....[c.D6Vt;.[.=v........l..6q"R..c..FdO..hj.....&.).......tg...?A.....v..X.........h.h.....pLh...O..R-4..&Ld..A.u....t.z.|..G.X.0*&B.:.........5..,.n9R...b..x.E..X...y.L...L?.H2_..8._.&.E....4...#E..k|..*`.1.cpd7n.......`4..d^.....$.ub.a$X....5..-.f.....r?..,..Q.6..q6....QK.:.A.S.?l...=...=...Z5.u7.}.^%....08.3f.Tx.G.Jz...|."q.."q4..&'YR.T.3....<......"....0.z.<..y.......*.g.......K.@Z.....1..t..F..!.....jyn..p:..[..oO.......h...o....{..Ufj!4.mk0z.c......s...............:.8.`b.a..s...yBh...!.J3.......Cv.......75.3b.F....l.9...>..<..00..>..j..d....^...w.e..Q.}._'...$.Q...-gs.FD.&..;X.2I...Y.GC...g.C.i....x..C.z...E...^....\.w..<Q.t...j.....>...5.l#..'3:.eIxs+.-.....L..`i..lj......ou..1..E...A_..fp....8QT.e.r;6=^...{..cc..[...h...lX$.i.4.+.y......}>..Z.....w.p
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                          Category:dropped
                                          Size (bytes):5430
                                          Entropy (8bit):2.9907044969569387
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B86B4C5234EB86CEEE9720E9EB4105AC
                                          SHA1:0F8FFF33843B00308C5D74FC5EF1B967B5D757A7
                                          SHA-256:52819ACE79C01B0D22B7FD2C67B53A59EB85031CFACE4EA886B5C2334031DA40
                                          SHA-512:EFE421BFAEFC10A4FBD3C985B0BF8BD6787DB41162CA4C80613C24CAA7588178B53779A835852CEACB76D51636BFD0BF4AC70A4F6F24EC30232060A9CF6B43E8
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:............ .h...&... .... .........(....... ..... .....@....................................ArE.Ar..Ar.Ar..Ar..Ar.Ar..ArE.........................Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..............Ar..Ar.Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar.Ar..........Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar......ArE.Ar..Ar..Ar..Ar....................Dt..Ar..Ar..Ar..Ar..ArE.Ar..Ar..Ar..Ar..Ar........................Ar..Ar..Ar..Ar..Ar..Ar.Ar..Ar..Ar..Ar.........Ar............Ar..Ar..Ar..Ar..Ar.Ar..Ar..Ar..Ar..Ar..Gv..V..............g...Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar............X...Ar..Ar..Ar..Ar..Ar..Ar..Ar.Ar..Ar..Ar..Ar..P}..........Ar..|...X...Ar..Ar..Ar..Ar..Ar.Ar..Ar..Ar..Ar..Ar..Mz.....................Ar..Ar..Ar..Ar..Ar..ArE.Ar..Ar..Ar..Ar..Ar....................Ar..Ar..Ar..Ar..ArE.....Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..........Ar..Ar.Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar..Ar.Ar..............Ar..Ar..Ar..Ar..A
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 163972
                                          Category:downloaded
                                          Size (bytes):38707
                                          Entropy (8bit):7.994875631112053
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:51826559C08391C3378E37BC6C7C233B
                                          SHA1:620D407BD933FF689F057435C0253D1AD2C59A69
                                          SHA-256:18257BE163EE950E86ABD49E227342EC3D888874ED41026F0D471A8FC4F29BB5
                                          SHA-512:60E99DBB4A7BD2D3450F5839FD1176E3A1ABB656817D8D753801F3600C52B062DC64592E368F26412F9B0791EAEFEFEF243734DDAC1ECAFBFF5814A57B271C2F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/9578.52944e7002b0cf1a5d8c-site-bundle.js
                                          Preview:............z..(.....m..5...%W..&..v.N..<.DYlhR%);..{:.p..[k. .I.3t..N..$....k..o....A.u....5.....9.W[...I.m...^..i..m.g..1..Vg..Nd.MV........N..<iD.....zh...=YZ.G...v.O.V......^..m.noO...r......3.m.k.[.5huX.g.X...g.f.j...p..8..."..7v.~..(...v.7...5k..v...{i.5....~..3....~.....M..m..}Y.........V...T.s.g.Qt...y.=w.i....I_.......Vn4.S.oo......r..=C...(....3.{<...u..x/kN.....1.\...C.qi.+{...n11.....Vz.!....4..N..m..}?iG.......=.....X.~..R4.V...{..K;....1?...u.Fu{.5..~<Q.....z.......pGE.3......#....L..5]..Kgf.IA.X5.q.f....}.{...*..J..X.d..Yy.5..@.N.|.A.(..f. ..[..Z.+'Zl...+.h.fG...O..;,......'.[.m.f...".....!KXT.t......xk_...,.k}?F..n..C.Q.......m..i..T.{@r.m..}L...v.....5.....1.....|...i?...F...=.....1.F....H.C.Z.......j.. ..PY...h..{.U. ....8..8.....g.....T...w...G...;k?.....l......c...h..y...Gp..8.....(qH...k...............at..!L$.s....ip...!.j..G..n...:...i...|Wi.7`...@..wN@.....j........^M#....8...{S{(3...l..'D0T.....m{v..p....7.g.h.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 61400
                                          Category:downloaded
                                          Size (bytes):16822
                                          Entropy (8bit):7.985790565472312
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1C01026CBEDC9DCDBF90217E45BE8052
                                          SHA1:EEEA1A20363915A5F4F0249F92E4FDAEAD17D8A9
                                          SHA-256:395FE0A095EE9F00C9B414CD307631925E06F2F49AF79382ADB55B27E3A50E52
                                          SHA-512:64BA2AD195B90AE495A6750833AA90DCB863AD7F47EB3806F4EE979E04B9AAA4CD2122499D065E7738AA443FF3510DDDBC2D66A950255612A7C7DA8698FEC8B4
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/3393.58cf5b9653fd430bc72d-site-bundle.js
                                          Preview:...........}k{.6....+$=y.dE.....eZ.&n.{..iS=Z?..Y.eR!.8n......NR..v../.H.2..........H.,-X+IgY~..$K[....U.X....w.w...v....;;.w..4.f.x.H8.:*....>-._<}t....6..[_}....-f...h.O......(;....<K..-...WW..,..7.#........ge:E@=.0.s.<..;%...d.;.q.b.. ....4.......xQ..=X...0T..Jl'g......Q{...Q`...z.s.7_c..l...H......p.!Ty.2............'|..|.2e...y._z......^>Lz=?.'.......%x..gnA.1K.[.(..v....P....0my....@.6...........;._.Y6k.k.8......H...#........f........W.!..|d{....c....SP....!....Gc....>.n..E[..C.en.....&.bh..K..............(.9.......?._Y..z..m....T.z,.VO.f&...}u....P.8}.E..M..S...Km>~=..;o(...p.P.].E[...V1..hh.......v..j...d(.o..e.(.|....Qv.s.t.:....O_.....88|.....q...v........<.....z|..........o....7.....x..J......."48uJh......X^1)X..Hc.g<;<....mz@.D..N.oOs....s..).=.R`..g.......... ]....] =..$.*,......&.g...%;.N....1...?..G.i;z.....<?.....-8t... 5..N.<zsu.K...>.'.v.>.[{.#...Tpm.F..p 9....md..,.S.'&.q..}..f~..Z...M..L._.%.~........m...!......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 20593
                                          Category:downloaded
                                          Size (bytes):5882
                                          Entropy (8bit):7.956256421370364
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:620DBE0077BDE827C5B5DEF070ECC645
                                          SHA1:C9EF0AFA7621B3CBDEEA40A4081617A666608931
                                          SHA-256:C7FFCE74DAEC345D07079F9F8A8C9D05F53572B71A96944DD27C22F6AD290045
                                          SHA-512:279EF655038A255F9EFC107C69B575030C87B2251EDA0D313F0F4756BD5DDD5BD73DFBBFB7D5C4E43F50EB7BF8EEE26F1385EAA80962708BD6CF1E00D40CDCC9
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/2672.027c5f4fc5af22c5ae9f-site-bundle.js
                                          Preview:...........<.v.F.....6...-.7Q....#.._4...HG...M.#....J...........F.B..,{.d...6...u.......z..-..4Hh...0.:..A+..C....p.gvz...x0v..q.....x7a..^...S..|.........y............HO.?6..u..4....]....A..(..Mxx..2.(M&..%.tE....\Y.4p.k...pc.~....)O.E..._....1..o...k,y..@.22nz.C..%... ......?...8.....Efddox.... .C..5@.[F.h..GFfa......a.......(<.s.[............O..}....).z7k.q.......\?..;{C..p......:...p...o........ .]..X ..&.....W..$.;gJa&5#.q.$.=...~O)wHb{&.SwB=..5..0.I......C...idQ@....O.]T.]...Q.ki... .:7._.kuHh.1u8=...\g....1B...p........,4'f..\S_....M....s...7|b.u:..+....$..n..] -......L]........A. ...t......a. ..r.2.u....;D....S}....u....D0...=0.....t.......n..#...w...U^...V.D.J....K.....n( ....v.v....!..@.EF......8.g.O....a@.K[....wG.f.#.p.:..h._......G.O...8....\..<.y.3O.i...:)=..[t..(..D..b.xZ/..........9.7.........L".q].......\.............t......m&.>..c\.,...d....T7..33....s}!7.i..{...$[..!]..O].rZ.L3..>N.pz.mu......9..k.(`%......&.H....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 33106
                                          Category:downloaded
                                          Size (bytes):7776
                                          Entropy (8bit):7.9718227715031995
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E3080990579FD2E67205D306AFBAF205
                                          SHA1:757F0D33E469E3EE99364DEAC452E1E42735914A
                                          SHA-256:E39BD2F9783399056010F4D625DF8BB0532CEC163B2F45385000DC65B6542FFC
                                          SHA-512:9A1A974D70F14211D2A8EA9518C429A380832C4D2B8F34CCFD38BA081142A35052AC4A88D2466C6F6AEE0283BEA4D16E00EC73DF907F0FFF3A54A561485D941D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/8629.32da2b6e6868339f609e-site-bundle.js
                                          Preview:...........=]s.Fr...X.y.....?..{ZI.+[_..^..[*....@..@I4....<.r..C.J%U.\..R.T.....\....=.o..EI....$.3==.=.5=.......+X.Nm....s..-.-.A.G...[J.lh.n...f....-Z.L...#....lol..m)../...G.G..rA.CM?.....5.d..K.N..WW....p......7d.(.J....:"*Q..G..k..w...T.-...\...u.-z.k.b....If.TNN....#.>6........!<}..*.AL".o..m_2......*..f...x...[}P..*.r...-G.,..j2..r.Z/.f..GHZ@J.....K&'O.n......L.....l.r..S.S.i?........FN.h..r.Z.U/..vH.Z.U-3.*.....z.ZmTd..F[&FG..F..,".r.U..V....[.VlT+.L<..j.F2..T..C..|..*.jC&z.D.{............[{..D.....ZNW.N.tz....Q."...8..=....{.E.S..a...s.4..N..u.......Y..;.$K.)..C...%.D......t:T...Na.8..;.'C...}Ug.N.r;.o(|#.:6....<...!\....>~.a..C.4D.}...z....C...y{.........K.5.$qKw.....j.B3}x.lR.<..X..m....!....jz.e.O..@...p.4.Q...n9..`..S6.<`Q.y:..Oc..9.3..$..{P...........s|......|Pl.J$....4...H.....Oe.I..H....W...W..a]L0...Qd.Y.-.l)).%..m.'=.2.C..|..%.*......UQ^+.......R[...@..t.....=D.4].5..E.~..G.[a.n.>u.5k.!.Z....B.....c..b...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 63009
                                          Category:downloaded
                                          Size (bytes):21432
                                          Entropy (8bit):7.990289277433064
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:CE3834C42FDA3E90E3DFD24D74345B6C
                                          SHA1:EDBF4BE36536E3BA619885C843C062F837A725CB
                                          SHA-256:CE01052BC5DCC1A7244CBFD9D900DD82C8343C655F5EB68FCAB7A62B25A81D03
                                          SHA-512:2D20A35888CB8A6E0587CC8F2093B54FA32893CC0394C52236F72674F4A2F84C915DC3913BBE4F1580396F8A19585306C46487761CE2EB46147E2FF6DD1B3431
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/3105.91641fd4abff3fcf45b8-site-bundle.js
                                          Preview:...........k.... ..OA..S@3...&.H..*K]...z.?.E..d0..&@.`>:.c.c...l.0W..{.=.|G.=.{D.....4...NK........Wxx..[.=...:..0. \F..QX...I..c.Z#..u.....\v..e.w>l&A...p.._....O.^.;k.7i.....L.z........j.~>...~..2...o".K...3...&+s:E0f......r...N3e...]..7.(N./6G....Z;6...v......n...:..`...3tF.w....y.....C..h`...;j.......t....=...G...0.zm..y.a.. ......vF... ...?.j.n..0.....Y;N.3|8k.?.......a.z.@FQ.=|.^..v.D......].q-DD.....^.L....6.ky}.....UXw.`L..{........i.Z.."].y.!.......X.k..[.......4Jo7......8..8.m....Yh....4.y1.X;..e...|.o...h.>}...b..^.fQ..l.f....Ag...#........H.[.'i..Sc..b.[,n-L..>}zw.....O/^.?{....w........O..}z..._..../?}w.....g...Yz.c...Owl..z[...|......o.....f.....@.z..E^...P..{j..K3...Z......A....<9..m.HD..z.8<...8...43.....y.4c.....h...~...0.eP.9.j.O.."...Z.P.i...b...3.>n.H..[...oT.......nk5......O.g..hh..#.......9..nwd.%..\C.u...T.W.kgq..d(dskF.[.t.G.....K....D..u..g...|..i.OA.&.l.x.....m..I.,...b...}..5k.c..i...&55..X.......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):11606
                                          Entropy (8bit):5.492071725229869
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D0B33BC67DBE2BEF93559F0128F305B7
                                          SHA1:6B791B9294430D99971CB0228AE2A853A81C7462
                                          SHA-256:AACCBF45CEECA528B550F47ADA56787C7EDE4C6CD46F254A3097F759975A4E42
                                          SHA-512:C301B5A2002C3A9B9E4CCCF5F02F9FBE52FDFA2CE4FC4C369CAACF420E488E23A84F5F26FA8EA05292CEE3C08053E17385DF9A2A2081D0F8CB2F55B2DDB81EF0
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://static-fonts-css.strikinglycdn.com/css?family=Cardo:400,700,400italic|Istok+Web:400italic,700italic,400,700|Varela+Round:regular&subset=latin,latin-ext&display=swap"
                                          Preview:/* greek-ext */.@font-face {. font-family: 'Cardo';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://static-fonts.strikinglycdn.com/s/cardo/v19/wlpxgwjKBV1pqhv97I8x3F5O.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Cardo';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://static-fonts.strikinglycdn.com/s/cardo/v19/wlpxgwjKBV1pqhv97IAx3F5O.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* latin-ext */.@font-face {. font-family: 'Cardo';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://static-fonts.strikinglycdn.com/s/cardo/v19/wlpxgwjKBV1pqhv97I0x3F5O.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Cardo
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                          Category:dropped
                                          Size (bytes):47232
                                          Entropy (8bit):7.9756784640216205
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:76B36F51AB670A1E4376DBAA2321641E
                                          SHA1:C4D91B1C911951B71461BF1A9C24FF37E603AEF1
                                          SHA-256:E02E8D33A3B304EB476E2B549AA4817B4A3AF612DF159440B4534A7CB114B997
                                          SHA-512:37C3C72E318094F25E62E33B6920A5843ECA86E09F2A89E3CC23D907A3BFEB8028A9C6F5850F1831B4C4D933747CBCB4470A848A7315D5DF3BBB65D0CA40E0C1
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...".....v..8..w.i.l.....E.d }+.O^.a.[.gsv.0..1..T.].....>.:<h.H.V..Z......X~4.8.N0:....2....=.l..ea.....X...p).......}...).'.s.k^...=..+..y.m.O..9..F.b......8=.jpK7.$...4..R.9....j....V.......U......g.t.g?.0.*.r$...*$..6Z..s.. c...mf....$.....z.+..B....j1...T...Y.....3..0..s.y.M...Q=...{...z/.z.l...|.Oj..?.~)..Yt....\....y........-!Ro...g^4..Eo...]..Z%uv...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 223060
                                          Category:downloaded
                                          Size (bytes):71981
                                          Entropy (8bit):7.996754213185582
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:0F348393095BDA9BA270D49933291765
                                          SHA1:D906209F2A7ABD2B629EB0A5D1A0C09B87C7DC1C
                                          SHA-256:7410D16BE95271B1CA48A9877B997F30D9A10861A1E8F256B6C5E78EA183EFF4
                                          SHA-512:891B2F2144216F4597A7D1FC4C01BAE08CBF261DADF509A4E485971F2D61165DAACAEC71B50F6E15DC06290DD4878969AEAD09CCAAA58292D99D676E520BF5BD
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/lightBoostedPage-site-bundle.afcdabc6377eadef2415.js
                                          Preview:............v.H. .._!..Y@.I.... Nd."K]q.PdeW1Y:........J...'gwg.........?.L...........S.!.....v.....Wqr... J..0.....qt.\..<J..^..o.8..{.&..a..W.t.4..?...^....i0ku.n.S.x}......F.%;zq.?d.0m\~.p..?.......//.>..a.6..u.....:So5[.f..7..a1..........,\,...*.i.....%.z..>[Y...Dc........k...f.. ..%..Wa.T..f.......*..fPi.i..P>..3..s....<I..4..(.fa4=....Ep.....?..0.'......i..o.}.....>^.z......m........e.d....q....{...6.+f...(...T....z.Y...,.$c|.6.8.%_n.:L.B...b.....Ic.D7.|..jVl&8.C...h;....w;....Ba..~f..J...8.a......8.....$..E.T...Yx.J..;o...hcm`.2......../-..[.e.U..0...Gq..%....`..M})>:..#X..>..nW.V....k.....}./.${0..y.C.n..$.b.Yf,...`...0.p..yIf.=%?.^.E...O.%K.. I....Y.>..).....T.W.......,.o...}..sv.-..;....K...8|./VS..S.F,E<...{.[..9K..h..vS."....B4........:|.|.)...a....ud&..j......#$W...2I....W.%..5t.2..:..7...f.........7...[...)+.................6........z....v!?3.v.aP.8.@.m5>.7._.. ..e..A!...V.i....nMy..\...;Wu9.0..~r..j..0.*.H~P1...6..h...0
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 54696
                                          Category:downloaded
                                          Size (bytes):14882
                                          Entropy (8bit):7.985503971101627
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:66B612C5DBC5F07F112DBD73230DF605
                                          SHA1:1D4045C1694E2A31160FD35EA29F28FC099E868A
                                          SHA-256:4E61F4C02D52952340BF578770ABB307D69190F62EF5CBC42033B12AF58DA731
                                          SHA-512:4B5A6373425E8EAF750816B702C97BD26AAC6FE0D54E0859664916C55D441FEC0D7BAB5E037E4045B902E4E0CCB59B143ADBAF2646E6E8F19098C984D59F77E1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/375.6c20266e4770b52fe1b0-site-bundle.js
                                          Preview:...........}kw.H....+l....]RK.....q;.tn'v&v.g...KI...E.....~...[.N..N..b=P(...PU?....&.6.h.&y..%.4..E.&..8. +..............h.?.{.n;...=Z&.8..+.{{rzvq.)...?....<.../.h..?....Q:....<M.,\..s.......b...+..=.v.z...t...L'd.K...a-.h\......3..Q.~..E...N.Z77a.>.,....x.z..;.....9..;8.u.\.E.<8...B*........$.J....n..9O..{;...y...!.........>$........H.)...;...w4...`...z8..B.C9....YX,.d#...;zdG...#..q.....7..>`^.?..0....f~#t...YZ..."....K"1...q.-...V..I..|.....\..~....h.$.8.........d:.........|..9.-..Z.?U.P0.^..8Ln..0..v....k...&...hKVln..}P.-0.tY..xt.b..!..|.K.....ws..... q.0...QH5B.O.J.Hoo..2M."Z....(.K..t.(."t..%.....s.k.......HC..b............%0...G.L.d...+..C..R.5...(...........W-*.b-Y.~R..5rM....ar..u.!...z...'..-.@*..8.P../.uc)...g!.8..y...D..l.Y..q.M.pF.V...)P..*.~|L...`L.x."].X....;@.Y0....t.._.....{.5A.PPTf".R.`i.>..v..P.tSL^O"N.6.0g..0.._T.G.N.N..5.<. W0........c....DC+.az3.).....&....#..NoC..b..P.......f.&..G}Uh...55;.S.V@......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 808
                                          Category:downloaded
                                          Size (bytes):492
                                          Entropy (8bit):7.514724771154038
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:818810869EA42AD486EFB8FA30A44551
                                          SHA1:C0D14FD9A112F93C4A80909FF5277C02726DBAC8
                                          SHA-256:C14F1BC5294E04B51BA18FD7A6889B5C48056F39406CBD4154DF3011D24F2E27
                                          SHA-512:D1B0BD6F18775C0FC7E1D02C3886A7DC732285841B7DF21BB401E9E4AE8CA91507A0FF4B985F9385028B00C0E1253D7223598CC128CD4B0F571273F66A4AB0CF
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/1671.d002e840bbc658b6ed76-site-bundle.js
                                          Preview:...........R]k.0.}.p.P....d'.2...];......%..$.......,-..I....{......J{..i...J.ga+%.z..]../`< KJCHcZ.%K....KSY.,.....m......[b.wq..7.].W(jQnn....(......P....../...........4.)...Y.F}.5.h....J[.K..0.).p..q..p..1...a.M..q4{....(.4B....'....."/b..0.1........4:<x....r..G..8..c...#,..Rke...M...........Q...0...........d..6Zz*.s....X!KP+.0..\.......y|...A..N.]...[SJ..$..."...N.g.<.2.).....p.9..>,1..P.`...e..y..0L...)<.R4...C.!.O. O.]\;h.......Z.%..;..6B].-...ZN#.(...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                          Category:downloaded
                                          Size (bytes):48536
                                          Entropy (8bit):7.978030791602656
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CAD8C74D1A48A4F526BF0449E6F10E35
                                          SHA1:490E4318C0288CD5E5B68099F322448958156887
                                          SHA-256:B2D017DA33750EA7730B6E80B32FE5AB5FB7A7032E9008F588A8C040B7A8A38D
                                          SHA-512:E6B558A45B94863C2586A7A0A07FE2A7BEC58C42F81C995DFB61C9EBDE19A035AC4231C33E7577768690D1711A763BBB7AEF4528C1F70317BEE35B0DE4A62BE7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://recaptcha.net/recaptcha/api2/payload?p=06AFcWeA5-hFwboMsLI0EZeXIzpdAGDr5UAx1ooMQdnfV2SOAah35ai2AhZcOFrXDBay3naLTVOXTZlvh4wwL5PQZLeIr2n9h2rW5ewdUL3lzrBG4Z5X3HW_shNtaL5BSc_RrEx7h0HVtRJi4akSWOsLT7Ba-VRSU6Vgy7Xpvts--xyu5xnnXegVyllWgDDQZU5UAtS1oNwyhrXtiPXmTc6m7MtaE5o1BErA&k=6LdmtBYdAAAAAJmE1hETf4IHoUqXQaFuJxZPO8tW&id=2
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...oO+.....r0*]..........-............\....f]:.Y...w.Fy........s.6......2......Zy.6.#U..2:....V.............|...._..h.e.........ku.7....QQiV.&.w.58#..`j..^:l.......s.UI..$.m...6..B..OzI.\..Qj#../.....kG.-....(R..88......k...LX...Ei.)........U..H.;......V..u.k.....1..2=k..g._F.$.....<..F,A.Fk....d.-...&.X..7+......u e?.........~"..?...qw....v....|;.0f..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 145512
                                          Category:downloaded
                                          Size (bytes):40839
                                          Entropy (8bit):7.993926835689726
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:C2865444E1616B1DA747DE27CF401D12
                                          SHA1:439FB7BE833AD81DA2AB278B0DB63DA8909F4702
                                          SHA-256:FBB846D7817994E68BAACA7751F5BDC473E796DCF2F08762D3876DCC64CF6F32
                                          SHA-512:51DB90BA02BBD51D2A3DB80C2697088EE324D9685BB44384A1F9117798964329A785F4220B57BC75019EB885EE6AFB56F416E5F9FE0464BFC913EF06FBB0893C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/6405.a2f6fecfbe438ac6f72a-site-bundle.js
                                          Preview:...........ko.. ..".[.%oEf.[J...I..R.^-...K....H.]L2.d..R.....c..0.......`.........w...|..2.d.Q]w..=..].`...y.y...B.U.U|...W.`.F#7..2...E1.n....aw...3.n-...p..Vc/..I0.y......{.YK...._.G..;H"...+f..a.....I..,<...(...C..ww.'Vm<./..c..k7z'...;.p..q.&g..........L.m..x.d...'.(.$...<..h.'..`N...........<..Q../.t.31{K.^......F.e.\.Q.s.s..h4.-.......j.NP...b..6.K....T.Y,.....R.a.>..l.Z-.0..}.......=...p`..M...s/Nxd..^.._'....mw-........./u[0....I...u.....*.X...5{].&wq..F.$n?.. ...N...ax...wL].7....B...{.iR..z.U.~...M.3.*5...F....x.-}y..-n....|.>#.m..)vq...E.. ..).q...*,......v}.G74..r.8...%^......z....|....p4...v.ri...T<1?<...7..\...f...a..\..k..h..f.W\/...[....j...qR|......C.....U.$..9..1.d...+...].u.,vH..o.S,\.K.6...b.P.7.].y[T.k.M.X..x..:v......>5.Z....v.D-...,..m.....V...`?u..M....m...6..]Z.,C...t.b/.ZV{...G./-...u......W... .YZ.pd...^c......~..........m...P...}....\.....X.',l..-h........g..[..........^..X...z....R[.8.....V....j@.:..N...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 14880, version 1.0
                                          Category:downloaded
                                          Size (bytes):14880
                                          Entropy (8bit):7.984751284615754
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C1570BBB1803261029EE01E99EFB78C9
                                          SHA1:C3F95B0464F08458F80126F4F32201921559C442
                                          SHA-256:F1346360729E77380EDF8F17FA421B76452289AE1B5F4BE290B19C4D204E9587
                                          SHA-512:C4DBE1B9133D66E51404F1ABDA749278E2BC527DE02F2DC8DA064A58E3C537266A96C6EF5F9F7BF03332C3E848D44F9BD0667E147EB111D6AB129434C490D0BB
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-fonts.strikinglycdn.com/s/cardo/v19/wlp_gwjKBV1pqhv43IE.woff2
                                          Preview:wOF2......: ......q(..9...............................t.`..|.....8.....j..6.$..N. ..0.......[.".8..B.-..A.%.e.7.`o..S.)Q..X....7....mb...O>...[..2.*...}...Z.O*]=..@....p@..+...I.........e.#GD.al.bD.*.3..D0Q...>..:+.J3.V.x..0...r.~....f..>K.t.E..f&P....t~.8M.3.H..:.E.j....}._'...OJ`.J.E..3;/[K,=.....O......U........X.2z;.^.k.P..6a.F ,...L.]...,.Bx...=...E...k...]..L...I2iM.. ....-.. ...F]@...s.t.>m......q..].X..q..V..1....t.v^.:.\...s2>.&".gl...]..o.... ...D.V...........8Y...u.PC^yKZ.p.*-..X... `z].:.hB....&fA.[Cap.K/.+...2...M..y.^F......H.4F`..m!h..Mn...F..#.inh.Lpi.#z.N.3*<7.z....,O^..X.A2...(.G.. .....\......v.\.z.y*!..?..e.`..jk..<..Q{pj.Xi.G...5....^.=.._YLu.E#B.`...ywk8w.w5..\M...k.u.s.\5w.............F.uH.h......=................=|.c.1c...X,.......1.y....;4...k...oy.~...l{..]#.LP....<E_....t+".U.c..A.z.. ..;.@.Z#...H...t4]d.s)G..,.,.XC.Vc.X.;.....J....e.66.C...}...@.......... .[...L.-........~.......5..,.F..........t.eT......u.H.Q.8KU)L
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 35719
                                          Category:downloaded
                                          Size (bytes):10891
                                          Entropy (8bit):7.9786132353939765
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B7366DBAAD0C4498DAE8991C577954F1
                                          SHA1:F3B1CCB06942533FBCB46403DF64A132B467F929
                                          SHA-256:345C4B656AE4929FF3EFA80503E70232D030F28036EC44D0B37B4E579C05F9E1
                                          SHA-512:55AC47B8C34F53B45CB4A3D93DF1952DA8F90642FC78183406400030E526E7106A423829F87BB1C544460308E5F887B10092CDF93BCDDC224CE6DB5FB53B7708
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/9261.67d48a1cae0abf67f6b0-site-bundle.js
                                          Preview:...........}.w.6........\r.+z[...:..x7N...n...CI..".$........ ..d....w..!..0......{.7aT.1.b^.i.-........|.9...z.z.p......h.;..F...K..h.L|^.=..;;9}.qZO..__./3...~.GKw..d.......Mn.a.F|.:O.<>^][..*..WW..5[w.F....1"jZ..9.....N"o...[7.q'+f.Z's/.'.K..S..X.....|"^.o..U"^..-...7...>_. q...3...^b.I....4.v......7..]^8k7..q..[..Z.....).8.#{.........0.nkc.c'm....n..wP...*.. .Q.@..g@..G.A.M..*....a..........G..a..^..F...`.>......1....?...'h..I2.&6..Q..8.D.lv8.X(.GM..*./..O..b.I...x7Ck..m".D......V3,.9Q...,........j..]y..oj.cX&_..q...u@]...).9..jrY....0.\8..........,.`....tD(..1=...X....-...0........._E......R..YVj.....E..fSYaH_o.....`b.G..l.2.$^...cc..<../..M+../...].I.hL..d...l..jI..8X.2y.W...H.....[V........#.Q.-.....O.:..w.|cso.........g TJX.... .8eT...........LM..R....='D......U..*GB.&pP....q...H...+..n'@..*........U.}.f6..M$0....:.Z........f....]..^`.. .T...c.K.......(.6../Q=..D`.w...jo...N..E...9.......EOl.LPQ....K..H..ZI.@*...z..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 149460
                                          Category:downloaded
                                          Size (bytes):37999
                                          Entropy (8bit):7.994469762646377
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:C722A3AE9FB0A1FA5F5A185ED941A1F8
                                          SHA1:8945ED339D53B634B2A9D9B0F33014C457118DF8
                                          SHA-256:926EE87827E0BA67A12B5D591CCAD1FB65E4E83D3F1D15D5626D1DB55DE0898C
                                          SHA-512:10A35D4AE557EE246926EB1A9EF5692CF96F4C6BF8976D23D263497E568880B6763011E366B2C9F5E35A75DFA3E04986D56DC549B8D9F35DC59894D3A5673C3E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/5336.e2fbaaf0795db864b819-site-bundle.js
                                          Preview:...........i.#Iv .].....At.P8.Dvt*.TUN.5....I..@...@.&".Y.0....%..L.].Wk....+....I...D.....O..z........&..n$.?w..n...J...\.o{.]r...L.....-H.m...lnT..gY...........oWB'.+..7p......A...Fo...O..m..D....rh....Z.........V.....S.\T....Z.Ng.|u.c.6.....7Z...Q.#.6<...e[7..l...{h..()...v4...?..;7VP.L.............u.7y.R...5.~.......>....|Ck..]v....uO....L...........{.........).8.l.d./..9:=.<..;.v...Gg.....Nq.........v\6i&?Oj.ev./....E...H....>{~q...0...,....p..'..fK..Q..:z.wyv.)......g{..CM.%......uv....i.../O..X.T.{/O..g........N6M^..W...{./;..{....T....tp'\....^^v/`T...ZA....d......#Uo...(-...bg...x..t.>}..fd+..p.8.3t|t.Y....lC'/./...........g;!.3..R.../....>W.H..EA{.G_..<z.....(_.R..]......wA.R&-.J..P.d....}z..../..i9.2n:>{.=.t.X..>.2.y..Y..g.R.t~.~u..\S&.U.//....N....>../4eb^%<cZ6%......n......m.03..A@.g....W)-w.t{......sck..Y[[@.X....YG..-...H}s}k.Ai......E...U..F`&....q......Y..@..e.X.:.K..!.......L<......../.6.jO...ZY..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 71954
                                          Category:downloaded
                                          Size (bytes):16499
                                          Entropy (8bit):7.984871852418621
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7ECD149A6B387F3B24CF3DACF8BC3141
                                          SHA1:CAADF850DD1897FC2A56971ED64CA333688455F1
                                          SHA-256:67BC31E53E6FBABD8A9E38C6AA0B4F7B62275B5A3DEAE69966DA00C11431CED9
                                          SHA-512:5F48C8416071FCA357A4FEF817EF3B688094D05F91D4ACBA88AEE4AF5E7E3556B4DE143B63F3E1FFD9A8D8AFCB6DDD6E99C7F5F7E6C4E14B599B108E82B80DCF
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/1505.0bae523ff8d0f857c1f6-site-bundle.js
                                          Preview:...........}.r#I..]_.J.!..P...'...Q......k.4Z.....d..A....2.t.Q:.t..L+3].....E.....+###....3.;.c,d<<<<<<<".=^..b.m.-....b....0.y.....!. )&d...X.7.<...<.l......^s..*....*..CR.%...;..N=..,|...X).H"..X[.....;r5.z..7i..*..y..(...CwV......>N...9.t.<.l..6..A....Z..'...zT#....5.<..^v;..{..'...:......$...o..Jv...N.k(.i%..........u.E..k.^8...G^_...=Z2~}M..$..\...5%qb9Q..q..8...R.......\Z__)..a....7.7l@.~7V..vM...< .uyI.....@.aJZ/...!.Zmn.,.N...NT.........K...&d..l.v.........X...[D|aV.e=L.X|9.;.W..c...\O).#v|tr..h...r.s..q.......YCn.Ih.......'G...;.;.:'.mL.?..2........:.=..L.R*k..s(r>^..|..j..u;.b./w;.%.+..F..S..i.....eUX.{b;I.|..Q....&Ns}..h~.....j.49.........S{..^.!.U............ ...l......r.........I..9.X5W...D........5..+....5Am}}c...d......&..(..X^..............6..?.Tc......mg....H5....^.X_[...Z...."tums}....Rcsmu..m..lb..M@..ZZ....k.P.....K..Z.....ZY...Zn.vN3.~...........GZ....*c..e...2r;Z....a.......}g;.t..V...wZ...!Y.....}-..v...on...F.|k;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 572529
                                          Category:downloaded
                                          Size (bytes):83381
                                          Entropy (8bit):7.995777036542627
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:85E9046DEF78742A32C16DD580A16F8B
                                          SHA1:382EA76997154CBF36584BFA6D42B729FF990BB0
                                          SHA-256:134F4EB690E1193AD65720175218F1159CFA4353922BB6F724B62CF13A8EE3DF
                                          SHA-512:49AA11FE0C2528774C1532F81A140392D94C463FE9DDC1D828908EFE4EE172E8B78C38314F589B942A9BCE7429FF0AB272FCF88DDFEC2D1CA5EEC2B825B37796
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/1318.6e107c387892124ca455-site-bundle.js
                                          Preview:...........}..Hr'..?E.$q.;..B.W..R3.r...;$wv.3..U..i.P....$.y...|..>Y..|.o.l.t.t..w..;..:Y.......$.H ..nr.y./.B"323222"~....w.q.....$^H.......9.........&.....e.2.L{Vo....a;t".^.K:..........Nt.5...........^._?.y..............U..?........G.......~.7[.%mg.3.....A.?kv.Z.>~.=hMs6.N....iK...,m0..F<-||...6....1M[....`i.aw<..4.>~...p4..4..{.pzSk..i.y...p..0...L..)K....u.z.^..[.o.:&..t..X;.o.......O.....Z.Aw..n...M&...=........z4.s.....m.N..M;.......-...z.....k..,..&..... N..6K..GS.....O....qe.=~'.5...B.=..5.X.+....y...i..Fx....x.=..G(....9:.OG|..'....Mz=....?x.g.M.}.(x..7.x<.0.<q....^.pd.XS..=.........=.(N.YV.. .........~..$..^#j..\d.o.9....|.3.".9i...?h5...G.......sI....7..At..'..Y.+2o.....7`..<.y....6Mr...?.>;.;..,..Ib<...]|N..{..s...$..'.v....D..tg5g3...Y.U6.5..G.a..{4...c..F...6...lK.u.z....=....g......./m7|...y..y|H..../*./e....w".>kN..p@...B.(e.Q:?7..5).|.o.z..l....|.G.Iw..}oh.G...&......z..U>...x.....d.....`Q...=......`
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 24724
                                          Category:downloaded
                                          Size (bytes):8863
                                          Entropy (8bit):7.977092235751288
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:004B9E4A4B0F5553D13A43EC1C263994
                                          SHA1:85245737E27EF9C99622A11F0D6A2C32C07C9F01
                                          SHA-256:2DD1380B33E80041C1317462B87E7B4A62DCB8A70ED818ADEFE65D53B6C46CA0
                                          SHA-512:EC7164B941932650F99411E778575C6543D0BBB800654FD5CE80C607FBAE864DF4294461AB6289A9BCC0E4CBD7AB56BAB3E01AD66F91041668A4934F1FFA1C81
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/7271.bb86a4b4fa44bc888b3f-site-bundle.js
                                          Preview:...........|.z......$.....`...6...9N..Xv|rx........,....}.k..j.$().;.E...^...~.4^}W...........=.i...VV.iAQ e...7...A..\w.V.sm......(pByt....4.....'g.'F..V.{.o,...q/.W....6r.]{..^-=......U.l&S.XE.-.Lp.S.8l....9.\...B.r.?..|Xy~....[."4%.v...@.WW28.f.B...v.[...~Y..~.....k...61ht..M...A...6..A.].F..juZ/.G..h.......F.em...f.[B.A..ya.....o.?lw...51.......z.V..Si.[.............wC.;v..\#{GT..5.VE.%g.,.}...kKo^qu=.....+.+..+y....c.u..b[.E...+.*..WI..t$r..k4.f...Fw._.'./$S....6..,.vT2..1...jj ).6-Ec$_..B.7..H...#u)...|C..R..5.&...T..7l.;7.z....E$5.....{...g:g..%c.a...M.....e..nJ,.d...X.j!s...^.4..q...w.[.......>.=O[.1.Z......[.....n..^G.G).#....a(........'xKK..*p^._...-.U!.rF..V.V.a.. ..,. .H'...kY..+..2....L...<gVi.hz...s.3.Uq.U...GaFkQ\4._n!.a.....z....f.3.1.I.......B.....$.`...y.qu.iK=^].QH....}...].,...E.L.sk.Q./A:....:A......a=......k..rV9...~L/.@..+...CU..F.J..0......V+c(`G..s..G..l....)\..x.tx~?8.?..[..../4.'...a.3.<XG....m.).Q*9..0....._.........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                          Category:downloaded
                                          Size (bytes):530
                                          Entropy (8bit):7.2576396280117494
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                          SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                          SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                          SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.gstatic.com/recaptcha/api2/audio_2x.png
                                          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 115049
                                          Category:downloaded
                                          Size (bytes):32576
                                          Entropy (8bit):7.991396300625945
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:7EA5C9413BA9446DC13E988CE4C783A3
                                          SHA1:793B743C71BF6E5F33DECBC06B2890C3EF37CE93
                                          SHA-256:142D7FFF2D1B30E917DCB7D8988CB8D32E7F87F93AC606FA6A4D19A348529166
                                          SHA-512:52DAA7B5E50BB717815B0E119C3BA0BE1A563903420AAFD4FA06E889FBB6AB65402FD91E4E9490064B015E8C196CD30594A111E64E996DA0DBD9645A44B153C1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/5398.776725ea0855b00a9a08-site-bundle.js
                                          Preview:...........[w.F.0.>.BF.....I..D.>Y.mvt.$..h. .("....u...y.5?q~........./.t"..U.............Y..5/....M.0X...O1ck...v}kks..anc..i4...U....n...g....Q.....<$k..?.9v.D.01v....=..../..y..&....`..a.f..R...k.>.......tm?5..N....!..dvb..SP......L........S.....A....f.S.y..........qI....tyz..;...?8<-.3\.?......;....}8,.3Z.,...~..7J..[VRk.....=.8.........:....Mk..u|VR.va..;?..5K.My_....;...:...........Q..*....qY....?...bac..S...........7:|..$......'..g...C._,..;7Z......l7,.u.z`z....V...XvD.B..'..7_$ ..8R...a..j.~..6..O,6lWo.B...>..a{....._...0.O....B.Vh...).3.>.!.+..F.......1Kj......&g.1......~.Y......w...o...B..0u.$.,.ys.._............'.w.i.5.l.}..6l.^..../.....z.....'...1..+.I....:{~6X`..8....=sZ.{...-.5u...}G............N..;Op..>...4fQ8.....`./....?.....p"J.V....> .CY=.d,...._.?=......?.&<....Q2.}/...g.a.X.zwt......oK...?. .!..LVN.&..v.....o"..5-3q".w..C...<0k...~].4._W..~.{..........].v%k..m......dl."....N...y....(...pN/...Fg.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 23331
                                          Category:downloaded
                                          Size (bytes):6799
                                          Entropy (8bit):7.967045150559286
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:617DD9B7C9722DD4A14D44966D05CF09
                                          SHA1:629527CB27C3D710E15968C9BF43F0A353968217
                                          SHA-256:0B3F785B682CD9149C71F6F5CCD9D61FBECE72269AA5F8022E276A469E0B13AC
                                          SHA-512:926CC20FCD96B0141691E61096032743A49BFD93C73F0C6385D563A620F60974D69824BC7C71E658C22B31C663ECA2AE0C6780238AB54CC4ADB43ABF69F87225
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static-assets.strikinglycdn.com/webpack/1159.a8e086aac70f425f7a7c-site-bundle.js
                                          Preview:...........<.r..u....v....~..VF...=..#....j.M.#...Mq."...T....%..?...;rNw..H..z...U."..O.{.>.._..|..;.3f^.v.o..s....Y......F.30i...]J.....Lz.7.....FK.v..)4.....:5.g......8...1......s.F.:.;.-...?.S~;.=?`.....z...0..p....8..V........#.:#.P....BM[..q........C.sf;.y..x.._...hC.<..}.....>pK.V..0.f..W...3..@.n......l...rZ.~.....4..T.w[.N. ..n.z... .......A. .x..$.W.f..>c.24...:.v. .x.4...{.N.n..x97.b.S....:= ......a.)b..7.....w.9.!V.a..G..:..GKC...n.F....t.,mB...s..N#.a..r..H8.W..%.....fC......#.8.....8>{............o.^...N.7,m..o.....N..yO]......sL]W.D.'.1g..Y....a..g.k..W..n.*...53.).|.{!...../.n____F3.2k..........6.|.Z..2....,.j.?.rCn33.B..y....P...O.}..T....@"....o.].(.<&.s...rV.t.Z.......f.^...j....zS....}.b...X......x{;.s. ..rW......'X.......6@..1.^....2j..`.G....5..c..v.s..(..W5.N.#Gc..0d..........q1..V_.h...o..O....>z7..H:.Iwi...jz.)CPsf:.z..a.Z......Z..`&#..... .j....n..E#.........!...F..v..j7...w.,G.8`&......-A.s.Id.G|..0...
                                          No static file info