Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://pub.marq.com/ea178dca-a026-4b77-8-cc2e0440d11/

Overview

General Information

Sample URL:https://pub.marq.com/ea178dca-a026-4b77-8-cc2e0440d11/
Analysis ID:1430414

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://pub.marq.com/ea178dca-a026-4b77-8-cc2e0440d11/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1960,i,2735658475289429423,18370283695596132130,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://lily-caterpillar-fcp2.squarespace.com/HTTP Parser: Title: . does not match URL
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LdDFQwjAAAAAPigEvvPgEVbb7QBm-TkVJdDTlAv&co=aHR0cHM6Ly9saWx5LWNhdGVycGlsbGFyLWZjcDIuc3F1YXJlc3BhY2UuY29tOjQ0Mw..&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=invisible&cb=j8q5ybq4rooaHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LdDFQwjAAAAAPigEvvPgEVbb7QBm-TkVJdDTlAv&co=aHR0cHM6Ly9saWx5LWNhdGVycGlsbGFyLWZjcDIuc3F1YXJlc3BhY2UuY29tOjQ0Mw..&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=invisible&cb=vrr19m4osuraHTTP Parser: No favicon
Source: https://lily-caterpillar-fcp2.squarespace.com/HTTP Parser: No <meta name="author".. found
Source: https://lily-caterpillar-fcp2.squarespace.com/HTTP Parser: No <meta name="author".. found
Source: https://lily-caterpillar-fcp2.squarespace.com/HTTP Parser: No <meta name="author".. found
Source: https://lily-caterpillar-fcp2.squarespace.com/HTTP Parser: No <meta name="author".. found
Source: https://lily-caterpillar-fcp2.squarespace.com/HTTP Parser: No <meta name="copyright".. found
Source: https://lily-caterpillar-fcp2.squarespace.com/HTTP Parser: No <meta name="copyright".. found
Source: https://lily-caterpillar-fcp2.squarespace.com/HTTP Parser: No <meta name="copyright".. found
Source: https://lily-caterpillar-fcp2.squarespace.com/HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 104.117.184.145:443 -> 192.168.2.16:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.117.184.145:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49809 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.184.145
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.184.145
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.184.145
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.184.145
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.184.145
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.184.145
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.184.145
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.184.145
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.184.145
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.184.145
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.184.145
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.184.145
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.184.145
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.184.145
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.184.145
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownDNS traffic detected: queries for: pub.marq.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 104.117.184.145:443 -> 192.168.2.16:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.117.184.145:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49809 version: TLS 1.2
Source: classification engineClassification label: clean1.win@15/65@61/326
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://pub.marq.com/ea178dca-a026-4b77-8-cc2e0440d11/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1960,i,2735658475289429423,18370283695596132130,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1960,i,2735658475289429423,18370283695596132130,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://pub.marq.com/ea178dca-a026-4b77-8-cc2e0440d11/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
lily-caterpillar-fcp2.squarespace.com
198.185.159.177
truefalse
    high
    performance.squarespace.com
    35.186.236.0
    truefalse
      high
      cdn-cashy-static-assets.marq.com
      216.137.45.95
      truefalse
        unknown
        analytics-pub.marq.com
        18.233.11.79
        truefalse
          unknown
          static.squarespace.map.fastly.net
          151.101.192.237
          truefalse
            unknown
            www.google.com
            74.125.136.147
            truefalse
              high
              d3v04nmt9jknbk.cloudfront.net
              13.226.100.98
              truefalse
                high
                app.marq.com
                34.230.194.117
                truefalse
                  unknown
                  squarespace.map.fastly.net
                  151.101.128.238
                  truefalse
                    unknown
                    prod.squarespace.map.fastly.net
                    151.101.128.238
                    truefalse
                      unknown
                      analytics-pub.app.marq.com
                      34.230.194.117
                      truefalse
                        unknown
                        stats.g.doubleclick.net
                        172.253.124.155
                        truefalse
                          high
                          use.typekit.net
                          unknown
                          unknownfalse
                            high
                            images.squarespace-cdn.com
                            unknown
                            unknownfalse
                              unknown
                              assets.squarespace.com
                              unknown
                              unknownfalse
                                high
                                pub.marq.com
                                unknown
                                unknownfalse
                                  unknown
                                  static1.squarespace.com
                                  unknown
                                  unknownfalse
                                    high
                                    p.typekit.net
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LdDFQwjAAAAAPigEvvPgEVbb7QBm-TkVJdDTlAv&co=aHR0cHM6Ly9saWx5LWNhdGVycGlsbGFyLWZjcDIuc3F1YXJlc3BhY2UuY29tOjQ0Mw..&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=invisible&cb=j8q5ybq4rooafalse
                                        high
                                        https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LdDFQwjAAAAAPigEvvPgEVbb7QBm-TkVJdDTlAv&co=aHR0cHM6Ly9saWx5LWNhdGVycGlsbGFyLWZjcDIuc3F1YXJlc3BhY2UuY29tOjQ0Mw..&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=invisible&cb=vrr19m4osurafalse
                                          high
                                          https://pub.marq.com/ea178dca-a026-4b77-8-cc2e0440d11/#_0false
                                            unknown
                                            https://lily-caterpillar-fcp2.squarespace.com/false
                                              high
                                              about:blankfalse
                                              • Avira URL Cloud: safe
                                              low
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              172.217.215.102
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              151.101.64.238
                                              unknownUnited States
                                              54113FASTLYUSfalse
                                              64.233.176.95
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              74.125.136.106
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              151.101.0.237
                                              unknownUnited States
                                              54113FASTLYUSfalse
                                              172.253.124.104
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              151.101.0.238
                                              unknownUnited States
                                              54113FASTLYUSfalse
                                              142.250.105.138
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              151.101.128.238
                                              squarespace.map.fastly.netUnited States
                                              54113FASTLYUSfalse
                                              216.137.45.95
                                              cdn-cashy-static-assets.marq.comUnited States
                                              16509AMAZON-02USfalse
                                              23.215.0.46
                                              unknownUnited States
                                              16625AKAMAI-ASUSfalse
                                              23.215.0.48
                                              unknownUnited States
                                              16625AKAMAI-ASUSfalse
                                              18.233.11.79
                                              analytics-pub.marq.comUnited States
                                              14618AMAZON-AESUSfalse
                                              142.251.15.94
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              142.250.9.94
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              74.125.136.147
                                              www.google.comUnited States
                                              15169GOOGLEUSfalse
                                              34.230.194.117
                                              app.marq.comUnited States
                                              14618AMAZON-AESUSfalse
                                              172.253.124.155
                                              stats.g.doubleclick.netUnited States
                                              15169GOOGLEUSfalse
                                              74.125.138.97
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              1.1.1.1
                                              unknownAustralia
                                              13335CLOUDFLARENETUSfalse
                                              64.233.177.97
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              151.101.192.237
                                              static.squarespace.map.fastly.netUnited States
                                              54113FASTLYUSfalse
                                              64.233.176.84
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              23.219.3.220
                                              unknownUnited States
                                              24835RAYA-ASEGfalse
                                              74.125.136.99
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              23.218.224.132
                                              unknownUnited States
                                              6453AS6453USfalse
                                              64.233.185.101
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              198.185.159.177
                                              lily-caterpillar-fcp2.squarespace.comUnited States
                                              53831SQUARESPACEUSfalse
                                              239.255.255.250
                                              unknownReserved
                                              unknownunknownfalse
                                              104.96.220.107
                                              unknownUnited States
                                              20940AKAMAI-ASN1EUfalse
                                              64.233.185.94
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              74.125.136.156
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              13.226.100.37
                                              unknownUnited States
                                              16509AMAZON-02USfalse
                                              13.226.100.98
                                              d3v04nmt9jknbk.cloudfront.netUnited States
                                              16509AMAZON-02USfalse
                                              64.233.185.105
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              35.186.236.0
                                              performance.squarespace.comUnited States
                                              15169GOOGLEUSfalse
                                              IP
                                              192.168.2.17
                                              192.168.2.16
                                              Joe Sandbox version:40.0.0 Tourmaline
                                              Analysis ID:1430414
                                              Start date and time:2024-04-23 16:28:43 +02:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                              Sample URL:https://pub.marq.com/ea178dca-a026-4b77-8-cc2e0440d11/
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:14
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • EGA enabled
                                              Analysis Mode:stream
                                              Analysis stop reason:Timeout
                                              Detection:CLEAN
                                              Classification:clean1.win@15/65@61/326
                                              • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 142.250.9.94, 142.250.105.138, 142.250.105.100, 142.250.105.102, 142.250.105.101, 142.250.105.139, 142.250.105.113, 64.233.176.84, 34.104.35.123, 74.125.138.97, 64.233.185.101, 64.233.185.138, 64.233.185.102, 64.233.185.139, 64.233.185.100, 64.233.185.113, 172.217.215.102, 172.217.215.139, 172.217.215.113, 172.217.215.138, 172.217.215.101, 172.217.215.100, 64.233.177.97
                                              • Excluded domains from analysis (whitelisted): ssl.google-analytics.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, www.googletagmanager.com, clientservices.googleapis.com, clients.l.google.com, www.google-analytics.com
                                              • Not all processes where analyzed, report is missing behavior information
                                              • VT rate limit hit for: https://pub.marq.com/ea178dca-a026-4b77-8-cc2e0440d11/
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:29:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2673
                                              Entropy (8bit):3.9860849547582666
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C5364BBD78DC8094336CA9C4E7600070
                                              SHA1:1E501FD8068259E826E584037B19A29F8ACF9A75
                                              SHA-256:6FE6DFC3065AB37F74745855030B8011B474EB4A10D704AE666B444A691CCA52
                                              SHA-512:AC0FFE7B1DFF47EBF88E85978B01DF0833B95269D3FAAC3AB3F71F9B453A8BE086CD3F98611BCD611E0922C6AFD5D5010C461BE9BF7B2D5AA64FF3A4CE935E88
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:L..................F.@.. ...$+.,.....rN.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............o.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:29:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2675
                                              Entropy (8bit):4.002769710381282
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:139443E2B4FB7CE0EEBB879DAFD4AA80
                                              SHA1:AF3E49354116B6CEA2955EF08DBBED4FAB316CC4
                                              SHA-256:4FE0E7AE15712777072BC13472C7FE85EC8A49B37F085EF8447591124F3F8CFA
                                              SHA-512:CC98C014C5A492BAFC4E3E080A520FDBA83BC13E235DD53C32F1F5F2A1DD05B22815F925AEF0DD52A3B7B278FDD832992528C301EEEEA765B4C3A545C6B06757
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:L..................F.@.. ...$+.,......C.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............o.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2689
                                              Entropy (8bit):4.010137242086581
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:319DBD3E5E00FF1D4DCFADFA540C93BB
                                              SHA1:7E0D32205FF7A13C8AABBF0C9BDCDBE3E27AC631
                                              SHA-256:DC036565BD0B9FF0215C4491A7D257EA94CA7EBE7726C0DA45FC956D483301C8
                                              SHA-512:0B5BEBB12DE55C043277E4CE3D28EC889B6CED1D68B2C2AB8A9903B04487E76466BC5CAB463FE30D58ECD0B8BD203D767448D363C036E6A24196A8F643D81D3B
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............o.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:29:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2677
                                              Entropy (8bit):4.00446722233273
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E1FD050737A9F23044F3A9B3CC1CEB35
                                              SHA1:86EB3872B93F85D3FB37C4D99E1922FE2F6B2C73
                                              SHA-256:246FC94366B885BC74C9F7C1F1EC7152F9894F02373A13DA4C1F8091194CBDF3
                                              SHA-512:C884A0321D9DE977D5B0595095E76BC3FC8002F392A253A10C6DBE1045362A7F728F0769B2ADB9E58B1610F73CEDDC295013A5618EB7D00E02E1E832B46A7088
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:L..................F.@.. ...$+.,......<.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............o.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:29:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2677
                                              Entropy (8bit):3.9907935532005125
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:5D1E9D62C2A020E4B2388E908D2C41D9
                                              SHA1:0590621AD4182CA272B5E2F7CDE3BDE6ADBA5A0B
                                              SHA-256:DC12F7C49428ECE27BB6BDEC499BED6F4BA2009E99040731F5F7641EA1814E36
                                              SHA-512:FDED099F9708D140B11604F513E1FC089A16F1CD4ADADE9E65868973923C79DDBD2A44748093FD54F750CBA945CC74A509145F3DBA7353F5A063DE9596819F24
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:L..................F.@.. ...$+.,....q.H.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............o.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:29:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2679
                                              Entropy (8bit):4.000987355368165
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A33EAF4070914358D3B5ED39660A28B3
                                              SHA1:E93041168ED2AB98C905488D9D7A09D24F9B0213
                                              SHA-256:C5D5B4A2AD6B7F5C19BC7E9434CA36248EF400D03B63F13DAC7F80380A3A7D52
                                              SHA-512:9D006849368436DE254CF620CB71895380D728829B7A69A893CDA8E6000BE2485AF93A9BA2DE6DEC3CA22B83A4893638B0938BEF230FD1E657BCBD61228C4343
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:L..................F.@.. ...$+.,.....I3.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............o.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:downloaded
                                              Size (bytes):1643224
                                              Entropy (8bit):5.600888479764875
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:51BAF1F138E4F5961776D34534E6C8A2
                                              SHA1:6BC2C08A30568A755B69559AE105A2B5694A7D38
                                              SHA-256:0A9753EBE5852586DD5FAEF2AC2D916C20F93E0D98A1ACCD4352553EF06BE438
                                              SHA-512:3D8D4CE3D28EBE75F84A24B9B1A6062AE39E65323CEAF9BB21D177808E86414BF6BEA9605E8FC9D0584358F95272FC587A5D72F38F7D39BCEE0F78C9B408197C
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://assets.squarespace.com/universal/scripts-compressed/common-880b1fe47f6e46176fd6-min.en-US.js
                                              Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[68592,10054,22125,23439,91101,94154,2361],{149406:function(y,l,e){"use strict";var o=e(875832),n=e(473234);Object.defineProperty(l,"__esModule",{value:!0}),l.default=s;var i=n(e(919436)),t=n(e(928937)),r=o(e(579085));function s(d,v,u,a,c){var p=t.uid(d._actionsRegistry,"".concat(v,".").concat(u));d._actionsRegistry[p]=1;var h={id:p,namespace:v,name:u},g=function(A){return d.dispatch(p,A,h)},m=function(){for(var A=arguments.length,T=new Array(A),x=0;x<A;x++)T[x]=arguments[x];var R=a.apply(c,T),U=R;return R!==void 0&&!(0,r.default)(R)&&(i.isFunction(R)?U=R(g,d):g(R)),R===void 0&&t.warn("An action was called but nothing was dispatched"),U};m.defer=function(){for(var O=arguments.length,A=new Array(O),T=0;T<O;T++)A[T]=arguments[T];return setTimeout(function(){return m.apply(null,A)})},m.id=p,m.data=h;var S=d.actions[v],_=t.uid(S,u);S[_]=m;var C=t.formatAsConstant(_);return S[C]=p,m}y.exports=l.default},919436:function(y,
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1654807
                                              Category:downloaded
                                              Size (bytes):467997
                                              Entropy (8bit):7.998982339018159
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:656D8FDF340431F740580595BE25CA06
                                              SHA1:2D4242B341F26A86B381CCE2A33B380D93CF28E0
                                              SHA-256:BE07B1E44FBEE1997A87E99D2A8F4046FD71E346417904EAACE4EFE9A8CA1935
                                              SHA-512:C1AF45484EB8E1337108BD00F5A91D804CCEE21B241412EFFFD344F57306A812BA2B0BCF9D986583C64B110D4703F899591EC6C2F6F1E820794CEA2375822DC7
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://pub.marq.com/4eef0ec2-7090-41b2-9180-9b867bacc441/viewer.js
                                              Preview:............i{..0.......j..e.vU.i...2M...w.J.l.k.d...o..p..4sf...X.H..A..A...+g..V..$..t./..,.:./qTo..r5.TT.?..)..V..Io.o_...on5.36Z.&...jw....z}&.Y.)H^.-/g|.U>..x...<.L...t...._.../..%,..$..d>.....].f..r.P..!M...l9kA..QR....u.......7%8....4f...`..m.C..r..&..|{[.../.(....o......s_...}.Z..`%.....H....;..G..U.N...|z^9....w.&....Me].....E..K._.'e8...8`M..,.b..-f....j.L5<.....;.VZ...shzJM..ye.M..x....*.....f...RHf.V..~...(...F..(..&J.....d:.....#$..|>X.gA..:X...y..x:.BCd...u.s./b.Z.X.I.#.....~^9......*....*..r.J..9`E...I|.."..g..*r.U}.`....<..B..u3...Yp...=;.xKt..C/.d>....M.3.=. 37.3aj...r>.......[jh.[X..8...|...Z.ZY$2.....{4.+.'.....x0b..Ou..#.Q=C..=..._...}y.^<E../...i.$V./Q$...w.N..l...3.I....@.r....pqx..g...4{...fu...duW.~.l.#d..(t7P..pO.;.f..V...S.m.}{;W..v.bMW.....7E;.R.^.5gL....IJC.`/e..Y..v..-?..... .....`...}?.+E.T...J..iMK..K.v...Kp....G.f..:....u.z...._~T.>d...J...h..d..0........U.k....._^.K....xz.Q.....7.<{..e.......Z4.^.....b..q...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (5955)
                                              Category:downloaded
                                              Size (bytes):253503
                                              Entropy (8bit):5.5717554411457515
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:CC78719C707D2A086F7F8505150F0480
                                              SHA1:6494551972ACB39E12DCD045284917F07C144267
                                              SHA-256:6B0E64E30074B126052D49E77404448C29A59CDEB06B8373F5C52DB6D2A36E6E
                                              SHA-512:710AC8D6A06DC0F394E06A86ED313BDCDED8F9BEF924B17871399C66B6F63B738BDF3120C3252900731802DA692B7BC8ED8582B4A6A6C6B0CC7C957B844349C6
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.googletagmanager.com/gtag/js?id=G-3SKTR3WGB4&cx=c&_slc=1
                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","lucidpress\\.com"],"tag_id":18},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":19},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":20},{"function
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (17687)
                                              Category:downloaded
                                              Size (bytes):18282
                                              Entropy (8bit):5.660943999253795
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:133138DC8ED76A5E7F52FD72AEB36003
                                              SHA1:10C34D56309EF22C2BF88339D926EFA45F86C579
                                              SHA-256:177B76ACDCFB6E097A1C110E91BA676B60284B881D963CF56DC00E358957AE71
                                              SHA-512:06B3121679A88200E2AE49B47610DC28E60852911EF4313E1C96C09CE080654914C615A739234F952198F459C4FC7B50A2DDA3A88DE46D610DAD6225B2B86DE9
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.google.com/js/bg/F3t2rNz7bgl6HBEOkbpna2AoS4gdljz1bcAONYlXrnE.js
                                              Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var b=function(a,y){if((a=(y=D.trustedTypes,null),!y)||!y.createPolicy)return a;try{a=y.createPolicy("bg",{createHTML:P,createScript:P,createScriptURL:P})}catch(R){D.console&&D.console.error(R.message)}return a},P=function(a){return a},D=this||self;(0,eval)(function(a,y){return(y=b())&&1===a.eval(y.createScript("1"))?function(R){return y.createScript(R)}:function(R){return""+R}}(D)(Array(7824*Math.random()|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ay=function(y,a){return C[y](C.prototype,{parent:a,length:a,prototype:a,splice:a,call:a,console:a,floor:a,stack:a,replace:a,document:a,propertyIsEnumerable:a,pop:a})},Br=function(y,a,D,P,B){if((D=a[0],D)==e)y.W=true,y.ls=25,y.P(a);else if(D==v){y.U=(P=a[1],true);try{B=y.R||y.P(a)}catch(p){x(y,p),B=y.R}P(B)}else if(D==yB)a[3]&&(y.T=true),a[4]&&(y.W=true),a[5]&&(y.g=true),a[6]&&(y.U=true),y.P(a);els
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (451), with no line terminators
                                              Category:downloaded
                                              Size (bytes):451
                                              Entropy (8bit):5.170265037772832
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0198E90E861F967DFD6CD7EC3C0FE84D
                                              SHA1:7F6D36589CB996A7253F8BE001CC6C2A90C4B5CC
                                              SHA-256:44730FEFCC42A6A30FF8E5E876522FA745B60BF0744414838D9DE76EEB705C23
                                              SHA-512:127E828E5D13C1B7F899DF814675225840CA4818858D10213C8C96BBD8A615F709C74EF5A8AB78F7518D12C1AA819C6B01DC665012CA42B5098E4FCEDA0EF7B6
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/scripts/floating-cart.4814fbbf54a92e38c18f.js
                                              Preview:"use strict";(self.webpackChunknew_bedford_framework=self.webpackChunknew_bedford_framework||[]).push([[9647],{55096:function(e,n,t){t.r(n);var a=t(73020),o=t(81267);n.default=function(e){(0,o.Z)().then((function(){var n=(0,a.a)(window,"Y.Squarespace.Singletons.ShoppingCart",null);n&&(n.on("item-added",(function(n){e.classList.remove("hidden")})),n.after("load",(function(n){n.target.get("totalQuantity")>0&&e.classList.remove("hidden")})))}))}}}]);
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), CFF, length 26960, version 1.0
                                              Category:downloaded
                                              Size (bytes):26960
                                              Entropy (8bit):7.991235520161598
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:C5A6052772C9E16265D14B7B2885316B
                                              SHA1:763E3952E096946166E920E1FE4B8872ADBCFBEC
                                              SHA-256:C3F4F496752BC872D3930AA25A495C4E6B5A8BE074FFB3C269A8C81C477A4752
                                              SHA-512:887402276A6CB1C40F3E8DC3C42836791A7A925DA1DDEA5E7602E4EB0E213103B9FE0C30BC6E88750935B1F3ED3FFBF16E0EDF8B25780B9A352CD3F29BCEBB81
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://use.typekit.net/af/272149/00000000000000007735adb1/30/l?subset_id=2&fvd=n3&v=3
                                              Preview:wOF2OTTO..iP.......X..h............................?DYNA.j..<?GDYN.Y...:.`..N.6.$..L....:. .k...(.8..t..($....I=......MU..../....?...?B..y/..6m2.o$...+q...[..03...u..j.wFl(`.XQ.....t.ai..`-.."V..V.....E......WQ..........w@A.*..nw.v.[.....y..&.w....2.%qf,.a.{K...{..A;`G...j.T+..!.X..z.?a...o..1.o\V..@...f.*1!>T..._.u....[..}.C}.h....v.k..0~d....v`...1..F!*"....<.5/k.?...?.....j.....\..(....nD.&&...`.G1.......g......#..E...<x..{....D..\.....J.R.V.T...-....O......-.#.........2.O..|..4....,N..b...[.,e.8....b...&..B........._.jW.....e;..@.\t.RT).4../9.W..Z...Y...V.Z.j...T.U<..(.%W..e...).....EW..M....Ey..S..n3...G...&..*.B.,%...2. I`9..C.~z3%...,.N.*e........2.o.v..xV.@H.._P.. .....>-...j''.i.-.<.M\....?z....8......w.p....H.....p...)...Y.......h...a$..i0...jh...<\...-..y8..[.Z....?......f.tm.....\k....n9:...$#...0.16;.Y{..kM\.-.S..5.[Y...!.....2L.E+7d8Y....J.n..F.X..?..@0.V.......8B .A0.@(.A<$@>4@#.C....p....1EL......."R.tQ$JE..+OJ.i.-....n.]zHOY"Ke+......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:GIF image data, version 89a, 1 x 1
                                              Category:downloaded
                                              Size (bytes):35
                                              Entropy (8bit):2.9302005337813077
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                              SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                              SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                              SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://p.typekit.net/p.gif?s=2&k=646866_6618843ca37b7b7eb8c98f08&ht=tk&h=lily-caterpillar-fcp2.squarespace.com&f=34661.34669.34662.34670&a=646866&js=1.21.0&app=typekit&e=js&_=1713882566941
                                              Preview:GIF89a.............,..............;
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (14665)
                                              Category:downloaded
                                              Size (bytes):15088
                                              Entropy (8bit):5.627403844467099
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:14BDC942EC6861E4AB3BCAFAAFC26341
                                              SHA1:072C7CC013E35D1A0A9B93BAA8B65058A1B1D7D0
                                              SHA-256:08950C4876FE7A9BBC9C56B269A97AD1CE48ACE1ACBF399810361F7F66FA39BF
                                              SHA-512:91285D66CC7AB0E37EED80796D50ABBD25507B4D785626EEC445A1DE04F70394A523D668E74CFAC2815023463B4049BD038C6264321B90A584160A89AADE16C1
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://assets.squarespace.com/universal/scripts-compressed/99401-75ecb4f1f4a6cdd699eb-min.en-US.js
                                              Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[99401],{799401:function(O,w,C){O=C.nmd(O);var T;/*!.* Platform.js v1.3.6.* Copyright 2014-2020 Benjamin Tan.* Copyright 2011-2013 John-David Dalton.* Available under MIT license.*/(function(){"use strict";var G={function:!0,object:!0},P=G[typeof window]&&window||this,_=P,J=G[typeof w]&&w,q=G.object&&O&&!O.nodeType&&O,u=J&&q&&typeof C.g=="object"&&C.g;u&&(u.global===u||u.window===u||u.self===u)&&(P=u);var Y=Math.pow(2,53)-1,B=/\bOpera/,Z=this,L=Object.prototype,Q=L.hasOwnProperty,V=L.toString;function z(i){return i=String(i),i.charAt(0).toUpperCase()+i.slice(1)}function ee(i,l,f){var d={"10.0":"10","6.4":"10 Technical Preview","6.3":"8.1","6.2":"8","6.1":"Server 2008 R2 / 7","6.0":"Server 2008 / Vista","5.2":"Server 2003 / XP 64-bit","5.1":"XP","5.01":"2000 SP1","5.0":"2000","4.0":"NT","4.90":"ME"};return l&&f&&/^Win/i.test(i)&&!/^Windows Phone /i.test(i)&&(d=d[/[\d.]+$/.exec(i)])&&(i="Windows "+d),i=String(i),l&&f&&
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:downloaded
                                              Size (bytes):90266
                                              Entropy (8bit):5.145090946325397
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:7250BBDBC0D08115F4337C95638FC8C2
                                              SHA1:A28CEFAB39EF36633765DECDED25CAFC652AD8F2
                                              SHA-256:F36A7154507349D2E76810431CD793DF20299BFC41D68D3800F67474C2B9BFF1
                                              SHA-512:1E1A892B9C26196476EAB44041B9C2603964B426980EB96D0DE4ABDA97A8EF1D1C2AFD3A85E729A98870420F7227EA4981E538F04E8B2FDA4E2B63A58E92E297
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://assets.squarespace.com/universal/scripts-compressed/cldr-resource-pack-e94539391642d3b99900-min.en-US.js
                                              Preview:(function(){"use strict";var r={912176:function(_){_.exports=JSON.parse('{"version":"1.7.2","cldr":"43.1.0","checksum":"365231bd","language":"en","defaultTag":"en-Latn-US","scripts":{"Latn":{"strings":"E_Afar_Abkhazian_Achinese_Acoli_Adangme_Adyghe_Avestan_Tunisian Arabic_Afrikaans_Afrihili_Aghem_Ainu_Akan_Akkadian_Alabama_Aleut_Gheg Albanian_Southern Altai_Amharic_Aragonese_Old English_Angika_Arabic_Aramaic_Mapuche_Araona_Arapaho_Algerian Arabic_Najdi Arabic_Arawak_Moroccan Arabic_Egyptian Arabic_Assamese_Asu_American Sign Language_Asturian_Avaric_Kotava_Awadhi_Aymara_Azerbaijani_Bashkir_Baluchi_Balinese_Bavarian_Basaa_Bamun_Batak Toba_Ghomala_Belarusian_Beja_Bemba_Betawi_Bena_Bafut_Badaga_Bulgarian_Western Balochi_Bhojpuri_Bislama_Bikol_Bini_Banjar_Kom_Siksika_Bambara_Bangla_Tibetan_Bishnupriya_Bakhtiari_Breton_Braj_Brahui_Bodo_Bosnian_Akoose_Buriat_Buginese_Bulu_Blin_Medumba_Catalan_Caddo_Carib_Cayuga_Atsam_Chakma_Chechen_Cebuano_Chiga_Chamorro_Chibcha_Chagatai_Chuukese_Mari_Chinook
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (41087)
                                              Category:downloaded
                                              Size (bytes):41267
                                              Entropy (8bit):5.341897303579494
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:9993D7930D60F407CA4542ED55E5FCE3
                                              SHA1:28DA0869DFBB550BEE65492E69FCEFB40EB0B665
                                              SHA-256:A8A167AF3E9651656FDB7A0D5E61F1BE2DE371FA71C8400120057C4AA44CE295
                                              SHA-512:227358CC1B4A397B33C27485E303D452FC7C5469A51585B54A226A98A08EFC71BC41FBB232B2FA0F6415939ED25BA37F965F985A15505753339F08D806F9A20C
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://assets.squarespace.com/universal/scripts-compressed/performance-05b0d13675885805a64c-min.en-US.js
                                              Preview:"use strict";(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[52730],{88290:function(N,w){Object.defineProperty(w,"__esModule",{value:!0}),w.default=void 0;var E;(function(f){f.MAIN_CONTENT=1,f.CONTENT_COLLECTION=1,f.PAGE=2,f.SPLASH_PAGE=3,f.CONTENT_ITEM=50,f.NOT_FOUND=100,f.ERROR=101,f.SEARCH=102,f.LOCK_SCREEN=103,f.POPUP_OVERLAY=104,f.PROTECTED_CONTENT=105,f.MEMBER_AREA_ACCESS_DENIED=106,f.PAYWALL=107,f.SHOW_CART=200,f.CHECKOUT=201,f.ORDER_CONFIRMED=202,f.DONATE=203,f.CONTRIBUTION_CONFIRMED=204,f.COMMERCE_CART_V2=205,f.SUBSCRIPTION_CONFIRMED=206,f.ORDER_RECEIVED=207,f.MEMBERSHIP_CONFIRMED=208,f.REVIEWS_REQUEST=209,f.DIGITAL_PRODUCT_COMPOSER_PREVIEW=210,f.ORDER_STATUS=211,f.NEWSLETTER_UNSUBSCRIBE=300,f.COMMERCE_EMAIL_PREVIEW=301,f.SSO_PAGE=400})(E||(E={}));var L=E;w.default=L,N.exports=w.default},872603:function(N,w){Object.defineProperty(w,"__esModule",{value:!0}),w.default=void 0;var E;(function(f){f.EXPIRED=1,f.PASTDUE=2,f.TRIAL=3,f.BETA=4,f.REMOVED=5,f.INTERN
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (16813)
                                              Category:downloaded
                                              Size (bytes):16987
                                              Entropy (8bit):5.401434328547378
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:32B51367759AE952634CD0086DB6B994
                                              SHA1:65F6ADAC78A12458CADEEB4D31C83FDD042AB0A5
                                              SHA-256:6519C88CD84219466E7D503041CF650993F4A41E044927F0576F16DF1A821BC1
                                              SHA-512:CE4F8BB130F7C1232A715DAC34AF413377C2FED410A109DE6ED37C2B18F1957AF50BA53B340771C8EA752FD005FAA9D6546111FBD55B51D644500D4C85980EC1
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://assets.squarespace.com/universal/scripts-compressed/83697-6475a66c17fd8062a000-min.en-US.js
                                              Preview:"use strict";(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[83697],{273252:function($,N){Object.defineProperty(N,"__esModule",{value:!0}),N.default=void 0;var F;(function(C){C.NONE="none",C.SINGLE_TRACE="single-trace",C.DOUBLE_TRACE="double-trace",C.GLOW="glow"})(F||(F={}));var p=F;N.default=p,$.exports=N.default},501824:function($,N){Object.defineProperty(N,"__esModule",{value:!0}),N.default=void 0;var F;(function(C){C.TOP="top",C.CENTER="center",C.BOTTOM="bottom"})(F||(F={}));var p=F;N.default=p,$.exports=N.default},881733:function($,N){Object.defineProperty(N,"__esModule",{value:!0}),N.default=void 0;var F;(function(C){C.LEFT="left",C.CENTER="center",C.RIGHT="right"})(F||(F={}));var p=F;N.default=p,$.exports=N.default},513306:function($,N,F){F.r(N),F.d(N,{NumberFormatBase:function(){return oe},NumericFormat:function(){return Ge},PatternFormat:function(){return We},getNumericCaretBoundary:function(){return xe},getPatternCaretBoundary:function(){return Ee},nume
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57435
                                              Category:downloaded
                                              Size (bytes):13565
                                              Entropy (8bit):7.983020192578459
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:7DB16B1711A70BA6250D8D7D76613A2A
                                              SHA1:6CBA5478366B11674049A00822B1D04066BA3FFF
                                              SHA-256:DC88B3FB980CEFEBA859E7F7AC479DFB0DB4AFC8D21702AB7248C4FA4FCF5395
                                              SHA-512:71C5652C8E055AE0E5939FDA89EEC3BB371ABB0AF3B37B70E5CA87447E013A0F805ED69DFADEF8BC4650070E43A75F6046E76CD41820158021EA1065CA42D556
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://pub.marq.com/4eef0ec2-7090-41b2-9180-9b867bacc441/en.js
                                              Preview:...........}.$.u.$I@K...,...}......%.Q.QU........!.,wl..l. `..%?..`.. ...../....%"3.*32.f-X.b.+...s..'.g...2;........~,.T~......I.Ga,B...X.$u.(....O........y.?te.D..F.$.CIx.v...Q..N.9.L.d......YEy..a&.P.`......]..Qfq &....2"~#.....pc?..p.......Y...=:!.t"...:Wi B.r.(..%..B...}.g.s..1v..~"2.Z....l.B?.Dh..P...Y..h.s,.q..v..f9..A{....5v.>C&...y.&(....<u..A.22...QK.?.".X,.;.j.LB.B;.a.2...3...0b.<..v...R.-./T....g.....1Vk.>.........}.....q..t.....9..ZF....a../.6..T...@x2.[.y...`...+$..<y..:.".....<...i<.T..'...nC.z....W.B....*..d.......W..E..8.M{.....u..O-...".g~:w...@`.Y..~....?......../7.....?.>.O ........K.;^.U,....W...#m.'.SO.f....(.<.R...R".t..'......:.~..Ej..7...].x..y..q.O.....p...O(@.X.7.K?{.r.........}..."?.Wp...=v.3.'s...}5} v...On4I.";.U-....IO....q,....tr.........C.9J..#..B9K.\.d.W56...B.......=i..'...X:.2..3.35..(n.k...o..U..Ox.....y.Mr....X.............l_..,.N?..Q.Ye.).S...n..+....sz[...2N.j..d..?S.R.....l.EK>c
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                              Category:downloaded
                                              Size (bytes):6518
                                              Entropy (8bit):2.951064365485467
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:AA78D04664D6B65058FF847EB8D2D821
                                              SHA1:ABBE5F24DAE7833B596BEAB1C431F58E1C1C95E0
                                              SHA-256:0D75FA1C9F78745B408F55992519C9BD64DFDD5C1B456C5F48B5DC7C43184A8A
                                              SHA-512:828D6F59938220694CF3A851157F0FFB2179DFED687DA2F15927C8F119852C8F4625356B05D56404AAC91E1846974DFEC459387AC353A513BAA4048BBAE5AA0C
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://assets.squarespace.com/universal/default-favicon.ico
                                              Preview:............ .(...&... .... .(...N...(....... ..... .............................................UUU.TTTpVVV.>>>.;;;p===.............................fff.VVVPTTT.UUU.TTT.TTT.:::.:::.:::.;;;.===Pfff.........WWW/UUU.UUU.TTT.TTT.TTT.TTT.TTT.:::.:::.:::.:::.:::.;;;.:::.<<</TTT.TTT.TTT.TTT.TTT.TTT.TTT.TTT.:::.:::.:::.:::.:::.:::.:::.:::.TTT.TTT.TTT.TTT.TTT.TTT.TTT.TTT.:::.:::.:::.:::.:::.:::.:::.:::.TTT.TTT.TTT.TTT.TTT.TTT.TTT.TTT.:::.:::.:::.:::.:::.:::.:::.:::.TTT.TTT.TTT.TTT.TTT.TTT.TTT.TTT.:::.:::.:::.:::.:::.:::.:::.:::.TTT.TTT.TTT.TTT.TTT.TTT.TTT.TTT.:::.:::.:::.:::.:::.:::.:::.:::.TTT.TTT.TTT.TTT.TTT.TTT.TTT.TTT.:::.:::.:::.:::.:::.:::.:::.:::.TTT.TTT.TTT.TTT.TTT.TTT.TTT.TTT.:::.:::.:::.:::.:::.:::.:::.:::.TTT.TTT.TTT.TTT.TTT.WWW.ddd.qqq.lll.UUU.???.:::.:::.:::.:::.:::.TTT.TTT.UUU.___.mmm.www.xxx.xxx.xxx.xxx.www.eee.NNN.;;;.:::.:::.YYY.hhh.uuu.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.sss.]]].CCC.}}}/yyy.yyy.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.yyy.yyy.}}}/............{{{Oyyy.xxx.xx
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1958460
                                              Category:downloaded
                                              Size (bytes):418451
                                              Entropy (8bit):7.998600372761293
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:0A8F921A3623874B66A4CC6F0B6D3E42
                                              SHA1:B45CDCA93BED2E55A965E8C10CA08CE82061C8E1
                                              SHA-256:3B144EF553E2CEFC53A856616474B3C970E13EAC673633D159CD9DCD0C3D3921
                                              SHA-512:EA6B4B9DC0556E2CCF6BEED7E17C202BC4F3C6902A030BBAA7597F206F05246F573FD07376FE9C8A6AD78DD6D9EBC3AF2A0475A8D98FB71EE99D537839B5B7E6
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://pub.marq.com/4eef0ec2-7090-41b2-9180-9b867bacc441/fonts.js
                                              Preview:...........}....q...+..U..;..\..-.X..!..9.;.\..C....x/...Tws........)...$..........}....^..}.G..............w.?......y...__....wwo...........^<.....^>..q...^~.....T.._....><.Z...vz}..b..._.&/.............7/?.....w./~.\...}..........g.Y|...gA.K.....p...qw......_..(?.ax....BIr.....w..o....~..o.../.z..w.......7..wQ.....t..+..O....777W...]|....~....?.g/my!......|...........sN...|...Rw1.)../.~.N....N.T..7x._.k..?s..f..O^.^.......s.}Hu.....P..]q.B.v.]...4...1......>.Y~_.|...w<..:......\"w......s(...Wi..;.8...s...s..y.\....v.b....w...,.DW.a.......w....:Y:).dH.3./....\_..r..N...........#...:I.+].... .....LF..o..W..z..|...?;_..Y>..9.@..........._...0....?..]..}......s.9..9#""a......FNQ. .I..&k.a..!.3D..2.S...>.].r....t..].y.G....7._/g?......__...t..w...e..W..{.g..\....\........ss_.K..\9....`0...w.|.M...Q..y0...yT2ce......v.......:.r."C|.."..8C.....,]9.~.d..]...E.+a. .....M.h.y.e".3.,.O..HDE..I..EF...i.!..<.:..%O.....V.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:downloaded
                                              Size (bytes):115172
                                              Entropy (8bit):5.468176363371993
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:5C5FAB487465393892FC380F3E7C902C
                                              SHA1:5A299C86CFD6006CCE11334C7E9DE6E1106EAE51
                                              SHA-256:218CD4191D94AF9470FAB8F65D895E987522F407594E0665703E2480496A1940
                                              SHA-512:A8235D6E96BED562C7BEEDB82518E4B1996E942FE6A9501C38C10F87CD79DDF77E970620359D17A49E946711CD6EB51AA16950C628DB4A42856C3B1251018D3E
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://assets.squarespace.com/universal/scripts-compressed/32386-c54c8e4913ae06338fe1-min.en-US.js
                                              Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[32386],{182183:function(d){d.exports={"054dbda0988267e207fb75dc0c541acb":"Add a File","2856224e26fd1473736281b02de5f60d":"Any file","5353c1cca07915d2327203fb0ca00f89":"The following files are too large: ","6f8858b15d59ea86ed4b74b1ec1e4f7d":"Too many uploaded files. The amount of files accepted by this form is: ","7408a95837baa771549c36ce629cbe8a":"Only the following file types are accepted: ","9297e1edd6254900523f421488e860d3":"File selection failed due to an unrecognized error","94bd4a45ba326963a3e083acbb37d26c":"{fileType} file","9c42603299f112e6cd9b9b13d2400b05":"The maximum allowed file size is: ",cb3504b4a518ceb9186831349ab736b3:"The following files are invalid: "}},649491:function(d){d.exports={"017009a0bcf9d6b8a2c877aaaebdcad2":"There was an error submitting the form.","240999d468d7ec62ecc649b4f23022ee":"in {timeZoneName}",d049c829ef821faea44c8cd32a2e8536:"Select an option",fbbfc1c8f95a904a0a36cff4361a7fd8:"S
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text
                                              Category:dropped
                                              Size (bytes):238
                                              Entropy (8bit):5.184482755717443
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B54D0452E2FDB8C0D91C455D1C5495F9
                                              SHA1:DDD85730B9CB4CB9905B1D7E7643F595D2F33CB8
                                              SHA-256:F4138D99EC6E17514BB87CEEAD1C1D2A204219C970864FC85BFF00949EE18082
                                              SHA-512:6883DE3ABB2A7B71CBDE6EDA0854D5B9EC696A0656735843BBB6329007D758B502D2557CB36D5A1CEFC7B4D0AB5DCBC227C88DE9163662741C60F9D561F5A367
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:<HTML>.<HEAD>.<TITLE>HTTP method GET is not supported by this URL</TITLE>.</HEAD>.<BODY BGCOLOR="#FFFFFF" TEXT="#000000">. GSE Default Error -->.<H1>HTTP method GET is not supported by this URL</H1>.<H2>Error 405</H2>.</BODY>.</HTML>.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:XML 1.0 document, ASCII text
                                              Category:downloaded
                                              Size (bytes):243
                                              Entropy (8bit):5.661152837590664
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E2B99AE689CC0E6592E7D64ADB873990
                                              SHA1:6CB708F9047F4B4F9D05CA28D1FBD638B3818E2E
                                              SHA-256:BB108FFA07BB1913BD9163A9E63F94118629F5C83A5CDC0E0B5F2388240E2DE8
                                              SHA-512:72C7C1637D4A8314AE42E6739D03AC8A57D653888654F6A14B005262BCC1CB0516FC6471BFBFF9F397AEDCD2AD3AD967F2A86853669071EEF10F94CE0FDCFCE9
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://pub.marq.com/favicon.ico
                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>Q7WYM7AH93W8K7T4</RequestId><HostId>JmdRZJ6RRl8MDOX5QD+UwENFj8fNf/70jZzuRSkl3769Y/QOEXcQ4THkfPEPnFpLQ/+0VUC+vLY=</HostId></Error>
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:TrueType Font data, 13 tables, 1st "GDEF", 17 names, Microsoft, language 0x409
                                              Category:downloaded
                                              Size (bytes):158240
                                              Entropy (8bit):6.749916892166723
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:093EE89BE9EDE30383F39A899C485A82
                                              SHA1:FDD3002E7D814EE47C1C1B8487C72C6BBB3A2D00
                                              SHA-256:707FDC5C8BAB57A90061C6A8ED7B70D5FFB82FC810E994E79F90BACE890C255A
                                              SHA-512:4BE480DF0B639750483EB09229B4EDCFDCD16141EB95D92A3F28A13BF737146D7CC5DB6AD03A5CDE258F71B589E5310B6D9BC1563AC7B1D40408EEA236D96F4B
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://cdn-cashy-static-assets.marq.com/app/webroot/css/css-common/fonts/poppins/Poppins-Regular.ttf
                                              Preview:...........PGDEF.......X...@GPOS.G!...#(....GSUB.'....Y...&tOS/2..w........`cmap5.;.........glyfQ..........head..$a... ...6hhea.u. .......$hmtxf..1........loca.#.....T...Hmaxp...,....... name............post:.h...7..."......#.....v.............d...............d.....n..................."...........S_.<..................6........)..................................."."...y.z...}.}.........\._...g.l...s.s.....S.........X...K...X...^.2.H............................ITFO...........d.o.s ........$..... ......................................... .~.....#.1.7.H.[.e.~.........Y.....................(.0.3.9.E.I.M.P.^.e.o.p.r........ . . . . " & 0 : D . . . .!.!"!&!."."."."."."."."+"H"`"e%.%............ .!.......(.6.9.L.^.h.........Y.......................*.1.5.<.G.K.P.X.`.f.p.r........ . . . . & 0 9 D . . . .!.!"!&!."."."."."."."."+"H"`"d%.%............s.R.P.N.J.F.E.B.@.>...,.....l...................................9...........Q........................A...2............................8....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 300 x 168, 8-bit colormap, non-interlaced
                                              Category:downloaded
                                              Size (bytes):2498
                                              Entropy (8bit):7.784895783931616
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:52AFE0E6104B47996223D453667F8B19
                                              SHA1:9F2CC82A3B6360D7D55B873E34EFE42EB1C4B43C
                                              SHA-256:55F606ECE13980831CBD3A54CE5FF7EE39E8AC4DF3DED22A3B815B4AE173DD64
                                              SHA-512:172737B6DC3A3ED9CF19E81EFBCFB63ABF3103688E11D9AB5DFC619591E2C659A8DE0FB6FBA6CCB50B3186E91CA5A22A4CF96D74B6E4A92D136F52277547E253
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://pub.marq.com/4eef0ec2-7090-41b2-9180-9b867bacc441/AFBD6C2EAA69DF5BA0305C789C46B63B-300
                                              Preview:.PNG........IHDR...,.........m.#=....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE............................61.......sp.......B=....kh..........50.d`.......&........VR...........&.zw..(.GB....\Y.............FA.RN.hd.|y.{x.SOd.b.....bKGD....H....tIME....."1NN.n.../IDATx...W.<..."..E...*".~.....m.N.i.......s.M.m.&..$xs.A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..R9HS..V.M..T..-.]5JWI._O....|..f..%.K....m.IX..,..m.....m{Y6(....4...V...4..`9M.<.`.-.J7..V........>...`.O..ZX.FS..X.Y(...<oF..>.........k.....JU^...J....`./..=.Y...f.H.v^.K...Y....._y..K...p.aU.....,z(..b.&..J..V..Mg.bfy..E....].,X.f%../.V...,X.n.3./..=..v..X!.j=..9..E......U. ..<>..]z....QS.U....]2.....`..z..K...E..`I.$.OT..k......L.X5.8.).*=.u.6...t(3....{...H..7_.K...R.fX...2....N.ILI..g..l.;q.8...Z.ya..,.....G.i>.(8...M+..\VUGB c`.f.g....[/yj..L<..a.T.S&1.........6.a@R.5..[J.,X......c....%M'u../..R..G.x.VN....J..%.d..x......5....1...s.6.V...E..-..G...N..T.lXDv.x...M9...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                              Category:downloaded
                                              Size (bytes):652396
                                              Entropy (8bit):5.83589427681663
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:12B218DF74FD24F077815975DC531B4D
                                              SHA1:B89B6BA30C988A29A74935CE09251EB85C3A38D7
                                              SHA-256:F3B081A0AC13D1756FA94E05389AE8E9EDF0C0B9ECB863F69B8D50080D2E3F5F
                                              SHA-512:124F64AB9D5AE7634D51AB904E16D8DDB4B90D8625F0C291A528F8A4D332723AF7DA42CA0492EF94F33E5FCDF61DD6DB20B4744AAB7F3A52D4A801010981C452
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://assets.squarespace.com/universal/scripts-compressed/common-vendors-4a05b16150794b516637-min.en-US.js
                                              Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[46001],{221006:function(l,m,o){"use strict";o.r(m),o.d(m,{anonymize:function(){return H},consent:function(){return L},event:function(){return y},getCurrentSessionURL:function(){return M},identify:function(){return O},init:function(){return J},isInitialized:function(){return N},log:function(){return g},restart:function(){return $},setUserVars:function(){return w},setVars:function(){return P},shutdown:function(){return z}});function s(x,k){var C=Object.keys(x);if(Object.getOwnPropertySymbols){var V=Object.getOwnPropertySymbols(x);k&&(V=V.filter(function(G){return Object.getOwnPropertyDescriptor(x,G).enumerable})),C.push.apply(C,V)}return C}function r(x){for(var k=1;k<arguments.length;k++){var C=arguments[k]!=null?arguments[k]:{};k%2?s(Object(C),!0).forEach(function(V){f(x,V,C[V])}):Object.getOwnPropertyDescriptors?Object.defineProperties(x,Object.getOwnPropertyDescriptors(C)):s(Object(C)).forEach(function(V){Object.de
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7628
                                              Category:downloaded
                                              Size (bytes):2585
                                              Entropy (8bit):7.916402541362
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D425AE0FFF56FB7A00BB6F7773EF5FAE
                                              SHA1:C03389364DACFA21534D8B3021EC57248493B1CF
                                              SHA-256:929770781A3AEA1F4D6E7C5A3BCE5A18E0464FEC127FFCC5955CCAE37C88B4E1
                                              SHA-512:C5DAD1800405C448367F90D5435EE4E8B884C55F2928628D0BAFF8B34AD9C72871C1FBA29EE7A8C23100A0E587049FE963FAC15A7A0EA42A8AF5D3E356574D13
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://pub.marq.com/ea178dca-a026-4b77-8-cc2e0440d11/
                                              Preview:.............r.6.._.(..Z...../.3N.f2.&......@$D."...%..?.....s@R.d.V..}Z&c.......3xv.......D.....`4...u...'....x... ..H...J/".&....H6.6..c.6.N.}.vz.Q.9.....^.D}...x..+.....4uc*....=8...K%..3..L.3.I...w.D.y..../y..^.l...V{7tF.U.'..y...;...2....!..H.......0).o+...S.*...Y.2.......l......'gq..A.4%..A.R..V..D.D....y.[TN....B.....z2....1/-...Y.(.Fl.q.Do7.2.y.#XJDq.FN...[..L(bN,F.>.l.Q.4..j.LmwTi.3.f.$..Wp.".Os,+;.h..............3....>uh....F.....~..{.v..xz..#..Ih..g..q..}6.bJ...c.8..::D......d.x8.JFF.n&"!..i..OH..".S.a=....)=........Q..|1C.H..2#.T..I..6Dx..f.(..d~..n.B#.U.`#<..,..p.......Hl H"4.....%b.....T/@N..Z..Rp..#....."bl..QF.. ...a@n..^&#...3.v.V..h..C....b.....#....W...t...m...?x.~Cuf.C....r..~.A.Y;"{"...7...Y<bA...I~..7..d2.._d.H.F.j..X..<.8>&...kV..y..\v.|..7sT........3w;."....Kb...~..>.3.R-..1.$...%......v...,8....4]..rk.....y0...>.dT.....r..... ....|..*y]..=......fJ..m../.......[.o...........">.j.:..]X... x.p.,..?.Q.7...Y@5..C...T..PfX.K
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (12695)
                                              Category:downloaded
                                              Size (bytes):12883
                                              Entropy (8bit):5.5539323447753945
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:2A354F061CB3E8ABC6349A8B21CC5900
                                              SHA1:B85CF639C0BA282DA5AF7EF05D1EDDA6CDB59C81
                                              SHA-256:0D3183A01BA1B5093EF43AEE438F386D3BAFB80D44928C83D937BC57742D0660
                                              SHA-512:170AA31D3491B505A3A64F68C26D47270A241CBDFD52F9BD531DFA8399750DBE7FC9AC6CA8A0C4DC2F8796D8B22ED82ED5DD5E9AEA09396760ED668BC6BC72D1
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://assets.squarespace.com/universal/scripts-compressed/async-visitor-forms-f3bb2579f066aa54a008-min.en-US.js
                                              Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[37737],{155862:function(R,v){"use strict";Object.defineProperty(v,"__esModule",{value:!0}),v.default=void 0;var t;(function(b){b.PRIMARY="primary",b.SECONDARY="secondary",b.TERTIARY="tertiary"})(t||(t={}));var y=t;v.default=y,R.exports=v.default},871440:function(R,v,t){"use strict";var y=t(392338),b=t.n(y),E=t(346797),d=t.n(E),D=t(987195),C=t.n(D),P=t(174161),j=t(654639),A=t(946956),h=t(875314);function O(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);n&&(o=o.filter(function(M){return Object.getOwnPropertyDescriptor(e,M).enumerable})),r.push.apply(r,o)}return r}function l(e){for(var n=1;n<arguments.length;n++){var r=arguments[n]!=null?arguments[n]:{};n%2?O(Object(r),!0).forEach(function(o){d()(e,o,r[o])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):O(Object(r)).forEach(function(o){Object.defineProperty(e,o,Object.ge
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (43878), with NEL line terminators
                                              Category:downloaded
                                              Size (bytes):117609
                                              Entropy (8bit):5.452021285934095
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:93A2AEA230D421D550375C528B22583E
                                              SHA1:E8D88B00DB1C30510928A7C6618F0F7CFFA9B4C2
                                              SHA-256:54E832663426C696B1F603379026E5E15720E8C812BBBC60D63AA2AD8A479F75
                                              SHA-512:2BA5180B32FCD62B7A430E75C8CD8022076563299F055AD99B836AFBAEB39D205D825B2848E0686F7E136502EAAE91B39B4659D6C1F6A0895C16FA5515494EED
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://assets.squarespace.com/@sqs/polyfiller/1.6/modern.js
                                              Preview:(()=>{var t,r={481:(t,r,e)=>{var n=e(8807),o=e(8427),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a function")}},2420:(t,r,e)=>{var n=e(1758),o=e(8427),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a constructor")}},5946:(t,r,e)=>{var n=e(8807),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||n(t))return t;throw i("Can't set "+o(t)+" as a prototype")}},3288:(t,r,e)=>{var n=e(6982),o=e(6042),i=e(189).f,a=n("unscopables"),s=Array.prototype;null==s[a]&&i(s,a,{configurable:!0,value:o(null)}),t.exports=function(t){s[a][t]=!0}},5158:(t,r,e)=>{"use strict";var n=e(3100).charAt;t.exports=function(t,r,e){return r+(e?n(t,r).length:1)}},5712:(t,r,e)=>{var n=e(3521),o=TypeError;t.exports=function(t,r){if(n(r,t))return t;throw o("Incorrect invocation")}},1843:(t,r,e)=>{var n=e(1188),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not an object")}},7603:t=>{t.exports="undefined"!=typeof ArrayBuffer&
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (912), with no line terminators
                                              Category:downloaded
                                              Size (bytes):912
                                              Entropy (8bit):4.870708269087067
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6BB741A257193BC93135061153E7EAFA
                                              SHA1:08475903411B0A05671348677FD440A81EA2C8F3
                                              SHA-256:97F73F9EC67FE0A2304EC48B51B1B23822D714E4B2B4069EA6D23890A0A6568C
                                              SHA-512:F4B111BF1CFBCC9CBD6A7A345F7FFD76BA0FE244C0F6ACD1818AE07ED33183161B7195DF186FF100CE9255CAEA893FA8212303A0CBDB6DEBB7CBD9431C5A741F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://app.marq.com/css/apps/press/viewer/app-banner.css
                                              Preview:.app-banner{position:absolute;top:0;left:0;right:0;width:auto;height:64px;padding:10px;background:#f2f2f2;border-bottom:#ccc solid 1px}.app-banner-close{position:absolute;display:block;top:0;left:0;bottom:0;width:30px;height:auto;margin:0;padding:0;border:none;-webkit-appearance:none;font-size:20px;text-align:center;line-height:84px;color:#2c323a}.app-banner-icon{position:absolute;left:30px}.app-banner-info{position:absolute;left:104px;font-size:12px;line-height:16px;color:#999;padding-top:8px}.app-banner-info strong{font-weight:400;font-size:14px;color:#000}.app-banner-info em{font-style:normal;color:#333}.app-banner-actions{float:right}.app-banner-action{float:left;height:48px;margin-top:8px;margin-left:10px;line-height:48px;padding:0 16px;background:#f8f8f8;border:1px solid rgba(0,0,0,.1);border-radius:6px;color:#da005a;font-size:18px;text-transform:uppercase}.app-banner-action:active{opacity:.5}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (13437), with no line terminators
                                              Category:downloaded
                                              Size (bytes):13437
                                              Entropy (8bit):5.581645881086707
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D78B5D702264796EE734F39927A94C2D
                                              SHA1:CF4EF9F005EA1F4997742FC3F6D8FD3A45F548A9
                                              SHA-256:7BCE5EA54A20AA34BDD302832D3CDADEE8F46C6EB963CDBB68DC22B717EC589E
                                              SHA-512:26C92BC5FB0C5831A263F900B6525CEFD86906B0646A63028AA4DD9CB5C39F35E3206F1D23C2E995ED698139A2CF1AAE66507D60A2AAF7883A2B18A7D5AB3FA8
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://assets.squarespace.com/universal/styles-compressed/dc3ececddc5363a3dc01-min.en-US.css
                                              Preview:.Zke83tv2dR5zeIGTA5c9{align-items:flex-start;background-color:#ce2c30;color:#fff;column-gap:10px;display:flex;font-size:14px;font-weight:400;padding:6px 10px}.PYwm0cLhFb9of3DL23z_{display:block;flex-shrink:0;margin:auto 0}.ACgz1Ajag8FwXHpitNSi:focus{outline-offset:0}.jW4cbWRZSXiS4yI7Zsby{display:none}.form-button-wrapper--align-stretch button.sqs-editable-button{width:100%!important}.wpLzMraNq4rN2cAsOLyQ{display:none}.wpLzMraNq4rN2cAsOLyQ.Qdx2km3ZcW6IUSV6DNKA{max-width:200px}.LS9twaBimbT0B0yEzCIe{border:none;box-sizing:border-box;color:#3e3e3e;height:44px;padding:11px;position:relative;transition:background-color .2s ease-in-out;width:100%}.LS9twaBimbT0B0yEzCIe:focus{box-shadow:"0 0 2px 2px #4d90fe"}.fXVuUBPcjdfrOIAzRKy8{display:flex}.fXVuUBPcjdfrOIAzRKy8 .mQxiVOjXnBn8QkLWJ1nx{padding-right:11px;width:100%}.fXVuUBPcjdfrOIAzRKy8 .mQxiVOjXnBn8QkLWJ1nx:last-child{padding-right:0}.Au1tPYXld3pjzEM5RLip{overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.Arl199k7M0mguiDJ5wBR{align-it
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):102
                                              Entropy (8bit):4.928019308351512
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C193745DEB63FE67F3AA6B578C40DD99
                                              SHA1:8A3ECC2696074E71D3B011C99B98CB25229E1A31
                                              SHA-256:D41E076366E4207D57A5FD1725C2024F751C43AE4A3A8E93CC46DFB8462A3E5B
                                              SHA-512:A2FD9573CF80C9D14F9DCEAA1940407E88F7B35BDD01B1FF34891929DC5528A134E851B29CC2205EF8CE5F81A8DFAFED5D7A6A93A304C7B8844981844BA73A8E
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC
                                              Preview:importScripts('https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js');
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (43819)
                                              Category:downloaded
                                              Size (bytes):202340
                                              Entropy (8bit):4.844463427399013
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D7BBF8FD83542EECD0C558BB50685A87
                                              SHA1:1BB66B93DF79FF40AB0257A6E972E6F55872D90D
                                              SHA-256:6DF71FF67B2B7F85CB62150804A19ED100E744E8CEF610E202F6A08BD49A35CD
                                              SHA-512:C40E81E334F2602A532F09415DDC06B3E7FD31CAF7F08F85FD6AAB3059ECB79590532DFBB76EE41B90784C3DCD5D7490616D2FE8EFF700ACA4EF9FAC9A50BF38
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/versioned-assets/1712772943022-RISL5OTW906SEOCXSNEC/static.css
                                              Preview:/* Placeholder */..sqs-block-button-container{text-align:center}.sqs-block-button.sqs-stretched .sqs-block-content,.sqs-block-button.sqs-stretched .sqs-block-button-element{padding-top:0 !important;padding-bottom:0 !important;height:100%;display:flex}.sqs-block-button.sqs-stretched .sqs-block-button-container{flex:1}.sqs-block-button.sqs-stretched .sqs-block-button-element{align-items:center;box-sizing:border-box;justify-content:center}.sqs-block-button:not(.sqs-stretched) .sqs-block-button-container{display:flex}.sqs-block-button:not(.sqs-stretched) .sqs-block-button-container--left{justify-content:flex-start}.sqs-block-button:not(.sqs-stretched) .sqs-block-button-container--center{justify-content:center}.sqs-block-button:not(.sqs-stretched) .sqs-block-button-container--right{justify-content:flex-end}.sqs-block-button-element,.image-button a,.list-item-content__button{display:inline-block;-webkit-font-smoothing:antialiased;line-height:normal;padding:var(--primaryButtonPadding) calc(va
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (7601)
                                              Category:downloaded
                                              Size (bytes):1196455
                                              Entropy (8bit):5.10351423343798
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E5175488E8BD587DDD58916B88E2666B
                                              SHA1:4885C70FDA8237D3A87EA1B98C27E857B7BF2FF1
                                              SHA-256:26406777F9AF4DDC05D094CAD0FF9015CDBBFB393B13678E676D3A4A6292C5D8
                                              SHA-512:0F22AB46988DD12D772E606E88551C7ACFB8886D6BB723C2962E0470CC4F149F24CFDE0DC2AAA995E44B8A05C0390750E11A3C69B1B179E5E646CC5981044F4A
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://assets.squarespace.com/universal/scripts-compressed/extract-css-moment-js-vendor-6f117db4eb7fd4392375-min.en-US.js
                                              Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[80276],{459612:function(W,u,t){var a=W.exports=t(619015);a.tz.load(t(379210))},619015:function(W,u,t){var a,b,o;//! moment-timezone.js.//! version : 0.5.44.//! Copyright (c) JS Foundation and other contributors.//! license : MIT.//! github.com/moment/moment-timezone.(function(p,O){"use strict";W.exports?W.exports=O(t(545334)):(b=[t(545334)],a=O,o=typeof a=="function"?a.apply(u,b):a,o!==void 0&&(W.exports=o))})(this,function(p){"use strict";p.version===void 0&&p.default&&(p=p.default);var O="0.5.44",A={},d={},n={},i={},L={},T;(!p||typeof p.version!="string")&&n0("Moment Timezone requires Moment.js. See https://momentjs.com/timezone/docs/#/use-it/browser/");var Y=p.version.split("."),D=+Y[0],p0=+Y[1];(D<2||D===2&&p0<6)&&n0("Moment Timezone requires Moment.js >= 2.6.0. You are using Moment.js "+p.version+". See momentjs.com");function h(r){return r>96?r-87:r>64?r-29:r-48}function Q(r){var l=0,f=r.split("."),R=f[0],X=f[
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):2228
                                              Entropy (8bit):7.82817506159911
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:EF9941290C50CD3866E2BA6B793F010D
                                              SHA1:4736508C795667DCEA21F8D864233031223B7832
                                              SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                              SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65467)
                                              Category:downloaded
                                              Size (bytes):180735
                                              Entropy (8bit):5.262118473355451
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C60096393CFF060396B454574AFA2699
                                              SHA1:818689B4CA0A2963B226CAACA5B205CD53A18E95
                                              SHA-256:FBE06D8B09C06E1556171BD359B09C01A8A8E167D148ED942AD0EDE0C69DA950
                                              SHA-512:46DBA8CEFA349A7BF57446FAB56F371F207D1B2015008DD367CBE2CB69F2C4EDF5A87D449BB6841FB4365434F90E4DBFF601E35CFE474E4E2FB836D8ED247AA4
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/scripts/site-bundle.c60096393cff060396b454574afa2699.js
                                              Preview:/*! For license information please see site-bundle.js.LICENSE.txt */.!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var r in n)("object"==typeof exports?exports:e)[r]=n[r]}}(self,(function(){return function(){var e,t,n,r,o={86254:function(e,t,n){"use strict";n.r(t),n.d(t,{ResizeObserver:function(){return G},ResizeObserverEntry:function(){return O},ResizeObserverSize:function(){return c}});var r,o=[],i="ResizeObserver loop completed with undelivered notifications.";!function(e){e.BORDER_BOX="border-box",e.CONTENT_BOX="content-box",e.DEVICE_PIXEL_CONTENT_BOX="device-pixel-content-box"}(r||(r={}));var a,u=function(e){return Object.freeze(e)},c=function(e,t){this.inlineSize=e,this.blockSize=t,u(this)},s=function(){function e(e,t,n,r){return this.x=e,this.y=t,this.width=n,this.height=r,this.top=this.y,this.left=this.x,this.bottom=this.top+this.height,this.right=this.left+thi
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, progressive, precision 8, 1280x714, components 3
                                              Category:dropped
                                              Size (bytes):50035
                                              Entropy (8bit):7.832536420465788
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:736D9F26A1A17BF367E51B2A8BA652FF
                                              SHA1:F95886B26C698CFE9F5AA83C0420BE3B117E6D78
                                              SHA-256:1646C410854BAF194DB67A147A62DA3C0AF48F829E0E8973B9A2CCA15F1A8A2B
                                              SHA-512:671C19E39F273B015781034FD72EE47B8AEF2E1FAC3D490AF5BD5E7BEC8BD2161E5B0C12470EF57A6272D7C9C2760229F45A351337DF101456484D0F6F65181F
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:.....C..............................................!........."$".$.......C............................................................................".......................................................................................`..0f..ryk.Zm.uSf.vER.!..Y^.......q...n.0f..........R...24..0g.........f0f0f<.....~^...~l.<.............<}.....1......C.<}.|..1......C.<}.|..1......C.<...|..../}@|.....>....C7~x3.3.3.3.3.3.3.3.3.3.3.3.3.3.>..u....6}'....Y.z9...6.#U.3V..........=.5,.o*..LKX.U.H....cy..j.\S.|=...d-..ck..xL.+.."xP@.....\+Y.y....2..Zk.E.Y.X..u...g.....gW.9.tU..,2.Yi&....]+..+..+..+..+..+..+..+..+..+..+..+..+..+..+../.o...A............G.#..x...i1....z.j.i\=|%.gR#..,D...,."..}.|..J.7.".aB..+.SZ..a.._...y.a.].Er.P...i......+}...P..DYi!.H*..}H`....Xx@XM(..wVhI..^.(...P...S.+.>........+a.a.._...a.,DZJ(W.|(W.|(W.|(W.|(W.|(..|(W.|(W.|(W.|(W.|(W.|(W.|(W.|(..~(=...M..+l.f+<.......S,w.?.~%jv.8...n)...P...m.,...E.....l.........B..Zs.v..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), CFF, length 27544, version 1.0
                                              Category:downloaded
                                              Size (bytes):27544
                                              Entropy (8bit):7.988567777864947
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A7F9B0C3AD58DD5ABE66167BB73E5FE5
                                              SHA1:5DD78DAFC4308AEAB7828509EBC39F6115C6E8AC
                                              SHA-256:B5B5A8688727D2D3A1C74C15F0BDC12730E0316E7B5F6EC800B905318BF4088B
                                              SHA-512:961377E5E7A56079EA60C806DB705C61DFED2825FA4573DFBA7C739F7391AC03413FD3A8B631B34AE671973ACC749258343F0466DED98725374B52CD5AC0FB8F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://use.typekit.net/af/e51fb7/00000000000000007735adc9/30/l?subset_id=2&fvd=n7&v=3
                                              Preview:wOF2OTTO..k........0..k;............................?DYNA.j..<?GDYN.Y.....`..N.6.$..L....+. .F...X.8..t.CDQ..............U@..................Jz.{..=C..Q......>a...f.%....k.t:2..F. ".1.47D}..8Q!.hD..B....V..,<.xV/.f..4......y.~.r..y.|.u...y.^...w.(E#..,.............k....h..P.F.Y.`........b.m....{....zf......t..lwC.K....CD...Y..b1..<.JVkx...........U.....^L_V...!H.$.}.=Q.o.S.7..........!..*q#.P..|*..4V1H.+.3..%b...4.l...Cn... ..1]..|.w...c...u.&T0...........v...I...>........{...N.X...NRU.N....N.;.....e....EGaSV....r.\....?...@...=...K.$b...."'....b.1...H.|..F...9.|z.(]T[.......E.;W..Z.....n...p.J....S.......O..a.V,L..w.A....U.:.,.L..]..F,........Ig...S.`..a.......Qq..$.....D...1..Mr*$......%....~D.(.#H...{mk.u..^.....ok.H.F....8..?x.@.......!.2...a/...3r..}.G..>jt..}f..u..RS.RgQy..,#...%.S..\.9.W.8W........?....1.w...i.........&GSs..z8i.....%..L..e.g..fu..B..@)T@-4@#t......!8..Q.F....I.......8....\..q....x.o.c|.O......_...Y.Z.ZQ'.....-...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):44
                                              Entropy (8bit):4.578638720860855
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C4B159B66F9D614747E643F4295C808A
                                              SHA1:79ED7A3F0AF749B9D2E177A224153256DD5A9860
                                              SHA-256:F89A426D40AE7991A4C8BA30D97B2BF932BD769CCFD0A974FDAD3337C42DAA88
                                              SHA-512:B1240BFD4335D30915382E92453294495F42AA16518B14D169B745A3DFD54051AABE7E65C15E9E93B64B1B8CCB1647035E3EE617E90FA416335C4F128A7A4C4A
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwm2TFz2zQj-cxIFDRiivPMSBQ2gKZJDEhAJSUBSX8s23rsSBQ1TWkfF?alt=proto
                                              Preview:ChIKBw0YorzzGgAKBw2gKZJDGgAKCQoHDVNaR8UaAA==
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (44238)
                                              Category:downloaded
                                              Size (bytes):44426
                                              Entropy (8bit):5.1078261029521395
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D59FD5FD367B28B5ADD6A3DDB1955FDB
                                              SHA1:93BA4A1F4F457FF319C8F9D657EF640A972ABFAE
                                              SHA-256:F072CC846FF9E9F2DA13D08D58B30AAACE573D9906754CF7EE0DF0B34DF580E6
                                              SHA-512:658398C111F1C2A279760DC49B0C95638989B2787363EEF2C5D225F3A3A9784024A35A0F71C609F8863308F207C118EDCB4C9C71499DB3FBB47D59C865951528
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://assets.squarespace.com/universal/scripts-compressed/extract-css-runtime-9651684ff5c3a2af94a2-min.en-US.js
                                              Preview:(function(){"use strict";var u={},m={};function c(e){var t=m[e];if(t!==void 0)return t.exports;var a=m[e]={id:e,loaded:!1,exports:{}};return u[e].call(a.exports,a,a.exports,c),a.loaded=!0,a.exports}c.m=u,function(){c.amdO={}}(),function(){var e=[];c.O=function(t,a,s,n){if(a){n=n||0;for(var d=e.length;d>0&&e[d-1][2]>n;d--)e[d]=e[d-1];e[d]=[a,s,n];return}for(var f=1/0,d=0;d<e.length;d++){for(var a=e[d][0],s=e[d][1],n=e[d][2],i=!0,b=0;b<a.length;b++)(n&!1||f>=n)&&Object.keys(c.O).every(function(p){return c.O[p](a[b])})?a.splice(b--,1):(i=!1,n<f&&(f=n));if(i){e.splice(d--,1);var r=s();r!==void 0&&(t=r)}}return t}}(),function(){c.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return c.d(t,{a:t}),t}}(),function(){var e=Object.getPrototypeOf?function(a){return Object.getPrototypeOf(a)}:function(a){return a.__proto__},t;c.t=function(a,s){if(s&1&&(a=this(a)),s&8||typeof a=="object"&&a&&(s&4&&a.__esModule||s&16&&typeof a.then=="function"))return a;var n=Obj
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:downloaded
                                              Size (bytes):1023727
                                              Entropy (8bit):5.737896861498039
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6D96562F9AFFC6A8484476F850074917
                                              SHA1:3CCE4D3B568D6F089B9B9C8528C13E952C822718
                                              SHA-256:A90F538036AF8CD393B345C8E7337AD7F2477038909F66C27AA42065BB164DEC
                                              SHA-512:693763C92A00D212AC9057C574225B0B4BB7F2B5093D3CD3B99BDBB11E988F33479A00B75309E02F368A6DAF4F1EC8F91854AB97E987E93DCDA5F9205A2B3933
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://assets.squarespace.com/universal/scripts-compressed/commerce-98bae639b35d227e6e64-min.en-US.js
                                              Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[55155,23439,40524,66070,21661,13914,49188],{454003:function(w,s,t){"use strict";t.d(s,{TZ:function(){return D}});var u=t(185856),e={zoneids:"Africa/Abidjan|Africa/Accra|Africa/Algiers|Africa/Bissau|Africa/Cairo|Africa/Casablanca|Africa/Ceuta|Africa/El_Aaiun|Africa/Johannesburg|Africa/Juba|Africa/Khartoum|Africa/Lagos|Africa/Maputo|Africa/Monrovia|Africa/Nairobi|Africa/Ndjamena|Africa/Sao_Tome|Africa/Tripoli|Africa/Tunis|Africa/Windhoek|America/Adak|America/Anchorage|America/Araguaina|America/Argentina/Buenos_Aires|America/Argentina/Catamarca|America/Argentina/Cordoba|America/Argentina/Jujuy|America/Argentina/La_Rioja|America/Argentina/Mendoza|America/Argentina/Rio_Gallegos|America/Argentina/Salta|America/Argentina/San_Juan|America/Argentina/San_Luis|America/Argentina/Tucuman|America/Argentina/Ushuaia|America/Asuncion|America/Atikokan|America/Bahia|America/Bahia_Banderas|America/Barbados|America/Belem|America/Belize|
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):28
                                              Entropy (8bit):4.039148671903071
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:468B337F1FE79E09B6735476C88ED6E1
                                              SHA1:0AFBBFC6684B6412290A8D5B675C96AC71289EC2
                                              SHA-256:C3F1A22BDAC6DDC9F5725076AC34DC23302A0520A2C9597A025933C4DF588DB2
                                              SHA-512:AA8D89A68CAF41D913EC7AFF823AB73B9F692CD2FBCDFB32C906FD1DE3B935C61FC9D432E899B744D6BE9ED5B9379DE11F295B574AED5BA393E2A99D9C2084C3
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmTKam2pjqdVBIFDYOoWz0SBQ2gKZJD?alt=proto
                                              Preview:ChIKBw2DqFs9GgAKBw2gKZJDGgA=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3127
                                              Category:downloaded
                                              Size (bytes):1180
                                              Entropy (8bit):7.846276337783843
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:ACEFF3D1C8B73505B46F6DB1B38713B9
                                              SHA1:7E2C4D835FEA790F9F1EAEE910D8CDF4382F0BC9
                                              SHA-256:01E93C81945157BFD1516A64E39FCB1365FF8FB4B7BCD90D38B33F93A07FDF6C
                                              SHA-512:FB3270AB1C299EFDE3BBC2F7DC8BECBD88F45985774718AA56A27701381465EE20F3308C48287CF7C54997BAB68D04EADEBD7D14B8BE31D231F9691E72BDE462
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://pub.marq.com/4eef0ec2-7090-41b2-9180-9b867bacc441/stackblur.js
                                              Preview:...........V.n.F.}.W.) .....&p.<.....C.C..,E..%..d..wvfT.A..AP..[...3.H..M&.....k..0..V...?tj....{....z......_....n...j.K.....]Oo.YQ....'...1...N..w...a.I.C[....yf..C..L.).Z.<`.9.G...Lz....v..>[+y.al..2t..}nB.vQfC..M.^..w.]V6.^|..Y.\.k.....e.!.'.....A...O.R.aqj.N.`U+-.f(...(D-.....ekV.....jl.O..pG..Z.S...b%............q..}6.nwhKc;.=S.....=..q....?=7....o...F...1.s..9.rB....MB..]..6....>.F.......ub.j..K.P3....$T;....!.o..3.".....]..x6.....`...0&".Cd...%>...X........~@D.....G...........DL.....#....B|X.O./..c..q....q.1.........M.$..r....zD..`.G..q..'a...)f.b.+!.M.!o.....a........gM#....^...8.....(..D(v`.....M.E6..b...C&....y...lJ....M.dP.&Ed..'.<6,.....Y..%.....D1...k...M...........h....p.I.......Z.R%...N...a...(.QD....G..M.O8.#~d..ox?}.?cL~P.UZ..j-./.....,...#.;.V>.G.1.\q..:..D.. ^R}!g.I.e.fp!.2.a..2)..3^dn...8wx...../.m...8.6.]...1W..I..{5~O...p..y'k.9.M..|.%oge........4.R..P..D..n%..0N....:3.K.+.x.0*..*.33.,.q..9..\.R..........R.z..1.%.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1474), with no line terminators
                                              Category:downloaded
                                              Size (bytes):1474
                                              Entropy (8bit):5.77894982599189
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:3B4949735FAA2F2BE4E80A17B79B5001
                                              SHA1:8DBF66796A1DDBCA3E18C880A7DA54962C0E7841
                                              SHA-256:61EDFD82FD50043A7FC4D69C9863743E332E40F676971C86238173FD7104E86F
                                              SHA-512:2630C2BB31316010CCCD6464B6BD6F4E71D77DEC379F5C404EE523D9BCDAC25AF35A2218632861F9D1E7EFFD9AE65B553C8F404007496DD608F35756141D40A7
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.google.com/recaptcha/enterprise.js?onload=__grecaptchaOnLoadCallback&render=6LdDFQwjAAAAAPigEvvPgEVbb7QBm-TkVJdDTlAv
                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6LdDFQwjAAAAAPigEvvPgEVbb7QBm-TkVJdDTlAv');(cfg['onload']=cfg['onload']||[]).push('__grecaptchaOnLoadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaX
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65202)
                                              Category:downloaded
                                              Size (bytes):246078
                                              Entropy (8bit):5.468071541495641
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B4B017C0916159E4E7297259F25186E5
                                              SHA1:718CA14A58A34965094DE1B5199EC76A650A2290
                                              SHA-256:98C6B3976DC1E847F41C7F8EAB2A85599399FE9505C0F5ECC52513886F9A9BEE
                                              SHA-512:CB52393F797126597DD708930282C3AE143F1C3BAB07B3DDA51CBE216AF5CA00518CFE11C6AA4EF82475A53E3D57CB5CBDE662CE507B3024AC9C1C9B9E9F0648
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://assets.squarespace.com/universal/scripts-compressed/common-vendors-stable-3598b219a3c023c1915a-min.en-US.js
                                              Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[97684],{267885:function(e,V,T){"use strict";T.r(V),T.d(V,{YUI:function(){return _}}),e=T.hmd(e);var m=T(760636);/**.@license.YUI 3.17.2 (build 9c3c78e).Copyright 2014 Yahoo! Inc. All rights reserved..Licensed under the BSD License..http://yuilibrary.com/license/.*/typeof _!="undefined"&&(_._YUI=_);var _=function(){var v=0,u=this,n=arguments,d=n.length,r=function(i,f){return i&&i.hasOwnProperty&&i instanceof f},a=typeof YUI_config!="undefined"&&YUI_config;if(r(u,_)?(u._init(),_.GlobalConfig&&u.applyConfig(_.GlobalConfig),a&&u.applyConfig(a),d||u._setup()):u=new _,d){for(;v<d;v++)u.applyConfig(n[v]);u._setup()}return u.instanceOf=r,u};(function(){var v,u,n="3.17.2",d=".",r="http://yui.yahooapis.com/",a="yui3-js-enabled",i="yui3-css-stamp",f=function(){},g=Array.prototype.slice,A={"io.xdrReady":1,"io.xdrResponse":1,"SWF.eventHandler":1},E=typeof window!="undefined",h=E?window:null,s=E?h.document:null,c=s&&s.documentEle
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                              Category:downloaded
                                              Size (bytes):15344
                                              Entropy (8bit):7.984625225844861
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                              SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                              SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                              SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                              Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1305)
                                              Category:downloaded
                                              Size (bytes):46274
                                              Entropy (8bit):5.48786904450865
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E9372F0EBBCF71F851E3D321EF2A8E5A
                                              SHA1:2C7D19D1AF7D97085C977D1B69DCB8B84483D87C
                                              SHA-256:1259EA99BD76596239BFD3102C679EB0A5052578DC526B0452F4D42F8BCDD45F
                                              SHA-512:C3A1C74AC968FC2FA366D9C25442162773DB9AF1289ADFB165FC71E7750A7E62BD22F424F241730F3C2427AFFF8A540C214B3B97219A360A231D4875E6DDEE6F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://ssl.google-analytics.com/ga.js
                                              Preview:(function(){var E;var g=window,n=document,p=function(a){var b=g._gaUserPrefs;if(b&&b.ioo&&b.ioo()||a&&!0===g["ga-disable-"+a])return!0;try{var c=g.external;if(c&&c._gaUserPrefs&&"oo"==c._gaUserPrefs)return!0}catch(f){}a=[];b=n.cookie.split(";");c=/^\s*AMP_TOKEN=\s*(.*?)\s*$/;for(var d=0;d<b.length;d++){var e=b[d].match(c);e&&a.push(e[1])}for(b=0;b<a.length;b++)if("$OPT_OUT"==decodeURIComponent(a[b]))return!0;return!1};var q=function(a){return encodeURIComponent?encodeURIComponent(a).replace(/\(/g,"%28").replace(/\)/g,"%29"):a},r=/^(www\.)?google(\.com?)?(\.[a-z]{2})?$/,u=/(^|\.)doubleclick\.net$/i;function Aa(a,b){switch(b){case 0:return""+a;case 1:return 1*a;case 2:return!!a;case 3:return 1E3*a}return a}function Ba(a){return"function"==typeof a}function Ca(a){return void 0!=a&&-1<(a.constructor+"").indexOf("String")}function F(a,b){return void 0==a||"-"==a&&!b||""==a}function Da(a){if(!a||""==a)return"";for(;a&&-1<" \n\r\t".indexOf(a.charAt(0));)a=a.substring(1);for(;a&&-1<" \n\r\t".i
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (2343)
                                              Category:downloaded
                                              Size (bytes):52916
                                              Entropy (8bit):5.51283890397623
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.google-analytics.com/analytics.js
                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (2258)
                                              Category:downloaded
                                              Size (bytes):17331
                                              Entropy (8bit):5.557767872145457
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A65B29FFF86B44DFF5E7FC50E040AFD8
                                              SHA1:FEA41AB94DCF585B0AEE59CB1C2A6683561BF87B
                                              SHA-256:E406B48DBB14F838B5AF4783469A0704CCED855AAA782129F2C1991AD372619C
                                              SHA-512:7A68530AD759DC33836EF349234C02A2FF44895DDB6FF976FCE0CE5DF4E8008A47D5B2DB7CBA0B1BD1F5515324E532BA1B867D66E2B12FED2F638EF8AA0C71BE
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://use.typekit.net/ik/ZMUNpGdGXnpNZZKtf7YdMFh08o7br5NZ3eOixJBBfdwfecvJXnX1IyvhF2jtFRZLFRjU526XwhFywDiKFhJaZAJtjDqtZRMte6MK2hyydY8yScblZe8DSeUypPGHf5A5MyMMeMw6MKGHf5h5MyMMeMS6MKGHf5-5MyMMeMX6MKGHf5E5MyMMegI6MTMgXTLKCMj.js
                                              Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * halyard-display:. * - http://typekit.com/eulas/00000000000000007735adb1. * - http://typekit.com/eulas/00000000000000007735adc9. * - http://typekit.com/eulas/00000000000000007735adb4. * - http://typekit.com/eulas/00000000000000007735adcc. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"646866","fi":[34661,34669,34662,34670],"fc":[{"id":34661,"family":"halyard-display","src":"https://use.typekit.net/af/272149/00000000000000007735adb1/30/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"300","style":"normal","stretch":"normal","display":"auto","variable":false,"subset_id":2}},{"id":34669,"family":"halyard-display","src":"https://use.typ
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (64879)
                                              Category:downloaded
                                              Size (bytes):78646
                                              Entropy (8bit):5.538145854455773
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:93C7DEB7794B785454683802377A6B28
                                              SHA1:3FECD13C5D408B068862E0AB02538C5C69231C73
                                              SHA-256:73056B3834AF602D7381A49227A601B50353E40BD7E8B78C90D88FF2F2F4C704
                                              SHA-512:1DD4BAC297E8E87E865F86F61C51B362723CF689CFB520CA2F8ECF2F686D3940DD2B180DBC462BBC1F4E30E0EB256C7C2BC11FD84C8846436A38BCAEA9737AD5
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://assets.squarespace.com/universal/scripts-compressed/81244-33227ce678830a9e5c0d-min.en-US.js
                                              Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[81244],{406550:function(M,h,e){"use strict";e.r(h);var n=e(334850),a=e(813768),o=e.n(a),u=function(g){return g.length?g[g.length-1]:null},c=function(g,A){var b=-1,S=44;do switch((0,a.token)(S)){case 0:S===38&&(0,a.peek)()===12&&(A[b]=1),g[b]+=(0,a.identifier)(a.position-1);break;case 2:g[b]+=(0,a.delimit)(S);break;case 4:if(S===44){g[++b]=(0,a.peek)()===58?"&\f":"",A[b]=g[b].length;break}default:g[b]+=(0,a.from)(S)}while(S=(0,a.next)());return g},d=function(g,A){return(0,a.dealloc)(c((0,a.alloc)(g),A))},l=new WeakMap,E=function(g){if(!(g.type!=="rule"||!g.parent||!g.length)){for(var A=g.value,b=g.parent,S=g.column===b.column&&g.line===b.line;b.type!=="rule";)if(b=b.parent,!b)return;if(!(g.props.length===1&&A.charCodeAt(0)!==58&&!l.get(b))&&!S){l.set(g,!0);for(var x=[],r=d(A,x),i=b.props,s=0,f=0;s<r.length;s++)for(var v=0;v<i.length;v++,f++)g.props[f]=x[s]?r[s].replace(/&\f/g,i[v]):i[v]+" "+r[s]}}},P=function(g){if(g
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (821), with no line terminators
                                              Category:downloaded
                                              Size (bytes):821
                                              Entropy (8bit):4.928988316591256
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:1E3905F5023861EB1288AE33B170141C
                                              SHA1:7436128DB1D269DED8397D5B02A22B62FD5E2C10
                                              SHA-256:420BE7CE8B8002392E4D6A030229150F54A1AA22A56E52CAD6DF56EE1CB23B42
                                              SHA-512:CF362890ACFDF69F3DA261E29885AB42A6738B9B20ACCFEF146CC2DEF552609B6E382148725C784817D31BE33A03E5EC6290C6FAA24E7373E1F1D694CA15F6AB
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://app.marq.com/css/apps/press/viewer/loading.css
                                              Preview:.loading-svg{width:0;height:0}.loading-dots{width:120px;height:20px;position:relative}.loading-dots div{background:#a5abb4;width:20px;height:20px;border-radius:50%;-webkit-transform:translateX(0);-ms-transform:translateX(0);transform:translateX(0);position:absolute;left:0;-webkit-animation:slide 2s infinite ease;animation:slide 2s infinite ease}@-webkit-keyframes slide{5%,95%{-webkit-transform:translateX(0);transform:translateX(0)}45%,55%{-webkit-transform:translateX(100px);transform:translateX(100px)}}@keyframes slide{5%,95%{-webkit-transform:translateX(0);transform:translateX(0)}45%,55%{-webkit-transform:translateX(100px);transform:translateX(100px)}}.loading-dots div:nth-child(2){-webkit-animation-delay:.15s;animation-delay:.15s}.loading-dots div:nth-child(3){-webkit-animation-delay:.3s;animation-delay:.3s}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 300505
                                              Category:downloaded
                                              Size (bytes):93034
                                              Entropy (8bit):7.997269277100863
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:49E6DD3E7633E61FFC05F8328C9F4554
                                              SHA1:08E3A97481548EE48C892A990EAE72C6FCBEA3F5
                                              SHA-256:07B808D30703E70ED065219A1BFCBDB9CEE9EE60323F88A905182C5F96021B7A
                                              SHA-512:59309917DBC8C8C04B06129141462CE7FA0E2D33E33112729A4E4CAE18D0C77AE9F5E65BCFBDF2D056CD339E555C0AB874F09D66297EB0291530A6BDF73134E7
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://pub.marq.com/4eef0ec2-7090-41b2-9180-9b867bacc441/viewerDeps.js
                                              Preview:............{..8.._....@\R..... >..4n.&.;MZ.IA.$!..E@...}.........w.|...E.......m.n..L..-Y.=8..2.J'...u..Z..:...s...,..i..U..,.Q.R.....x..#.........Q.@.~.ePn.E..y.we..vn.H..V..1..I.(7).s.-.h%.Q.A.MT..>...+.L..0./....M....[.E....w.z..wl.n...~..o.l..v....~........O..[QZfX.......]..".gdk...8U6.T.{J.#...\z....M.V..'.ax.\H._. V+X.hUi_iQ.=...4. _.]^.A.y.Z..&)o6Y..3.a-j.....`...d..x..~*..,..R.Y'..z|..*.'Av.\...m..A{.?...7.$..7.KK...(Hv1..!E..@...L.U..0F.c....?$..}..e>.....<V.[..h.......i\.X..."I.r...?.,Y.+7aV,.}7...w...d.f.....3..2)[e..L.+=.Y.H....C..f.@...n..bge..z0.M....=...e.v=}eFI..K.w+.>._.2.4,..a..VQ ,..n..0.`.+..z..>.^.~..2...c...l........LfeG+..$.C.2_..)..).Xn.b.S\..s>..Gh.......ac.W........i..Z...".t....x.y..*..J..`..d.NI.3....iw....:.V..8.....u.S...+NNw..h..`...Fn.h....i..U...j.7'..Fnm@.2/..S.l'.....|...........+.%_..V[.^.a..........L...>Y...n._....D.x({..I=_..b.9..Y.prs2|..D/...7..w....wk........F.:.y.%.>6aZ..1-.g.^.h_.i.n...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (56412), with no line terminators
                                              Category:downloaded
                                              Size (bytes):56412
                                              Entropy (8bit):5.907540404138125
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:2C00B9F417B688224937053CD0C284A5
                                              SHA1:17B4C18EBC129055DD25F214C3F11E03E9DF2D82
                                              SHA-256:1E754B107428162C65A26D399B66DB3DAAEA09616BF8620D9DE4BC689CE48EED
                                              SHA-512:8DC644D4C8E6DA600C751975AC4A9E620E26179167A4021DDB1DA81B452ECF420E459DD1C23D1F2E177685B4E1006DBC5C8736024C447D0FF65F75838A785F57
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/styles__ltr.css
                                              Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18054)
                                              Category:downloaded
                                              Size (bytes):85657
                                              Entropy (8bit):5.314198157852888
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:2E842CBF0311817FC0FFA5444545219C
                                              SHA1:40043FB5E6E41E1993B58AEA47EF526A57A34428
                                              SHA-256:38DC70D1FFCCA1B1133EF738C95084043A2533F70246DA1ECAADEA35621FBEDA
                                              SHA-512:B10A177049E93984AA73BDEC198DBFE6BC6A44A190E6486AD3CCA61EB0B253A55BB8BFAA50C9749FECCD5D1F1B7707AD2642F5998DDF01C62BE9FAE1E9A48062
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://lily-caterpillar-fcp2.squarespace.com/
                                              Preview:<!doctype html>.<html xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="en-CA" >. <head>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta name="viewport" content="width=device-width, initial-scale=1">. This is Squarespace. --> lily-caterpillar-fcp2 -->.<base href="">.<meta charset="utf-8" />.<title>.</title>.<meta http-equiv="Accept-CH" content="Sec-CH-UA-Platform-Version, Sec-CH-UA-Model" /><link rel="icon" type="image/x-icon" href="https://assets.squarespace.com/universal/default-favicon.ico"/>.<link rel="canonical" href="https://lily-caterpillar-fcp2.squarespace.com"/>.<meta property="og:site_name" content="."/>.<meta property="og:title" content="."/>.<meta property="og:url" content="https://lily-caterpillar-fcp2.squarespace.com"/>.<meta property="og:type" content="website"/>.<meta itemprop="name" content="."/>.<meta itemprop="url" content="https://lily-caterpillar-fcp2.squarespace.com"/>.<met
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (49795)
                                              Category:downloaded
                                              Size (bytes):49969
                                              Entropy (8bit):5.452327229125566
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B061016886AF265C904A30E01CAA298A
                                              SHA1:EBAE4B7A321D2FD0A631323E5AF1432DB61D4812
                                              SHA-256:36E39BA975E7851D6D1BD2752E1DB5A535BECEE1E4DAFC9140C74D427CA427E4
                                              SHA-512:30F3A657ADD21145618814B591733ABD3DAE5D2905B442FDAD5D9ED9147F30C674C5054A1195ED3EFFDDB787C8B60CC057DC492B94D82EB2F1C703F3A6B05B4D
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://assets.squarespace.com/universal/scripts-compressed/85874-8d67cc3bb8bf69a2aa8c-min.en-US.js
                                              Preview:"use strict";(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[85874],{885874:function(vo,g,p){p.r(g),p.d(g,{ArrowDownLeft:function(){return ae},ArrowDownRight:function(){return fe},ArrowLeft:function(){return be},ArrowRight:function(){return Pe},ArrowSmallDown:function(){return _e},ArrowUp:function(){return Me},ArrowUpLeft:function(){return He},ArrowUpRight:function(){return Te},Bank:function(){return We},Blog:function(){return qe},Calendar:function(){return ot},Checkmark:function(){return ut},CheckmarkCircle:function(){return st.Z},CheckmarkCircleFilled:function(){return Ot},ChevronDown:function(){return yt.Z},ChevronLeft:function(){return jt},ChevronRight:function(){return dt.Z},ChevronUp:function(){return Pt.Z},Circle:function(){return _t},Clipboard:function(){return Mt},ContactCard:function(){return Ht},Cross:function(){return Bt.Z},CrossOctagon:function(){return Kt.Z},CrossOctagonFilled:function(){return It},Download:function(){return Nt},Edit:function(){retu
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                              Category:downloaded
                                              Size (bytes):15552
                                              Entropy (8bit):7.983966851275127
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                              SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                              SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                              SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                              Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (597)
                                              Category:downloaded
                                              Size (bytes):518479
                                              Entropy (8bit):5.683759340720687
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:8326C23D6B3EED35BC3E62F3294587FD
                                              SHA1:EDDA17E74E53E85073E5EAC9CB6BE2163DBFA23C
                                              SHA-256:57F03D3BA66117EDC152646341120DD3A1D7D71B9A98A3723AF5A8AE61BCB3AB
                                              SHA-512:F63FAEEA0ACCAC3FA74CF6168B319D901EDE869A83E7E6129158A120008E70E5B239BBBFF3159917F8AEEFCF997916A778AE21900B22035657E05AAAE9EBAAC0
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js
                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 326707
                                              Category:dropped
                                              Size (bytes):197091
                                              Entropy (8bit):7.996770249100681
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:E03C53CD57F3EA7AE8570AFDBB1C7D87
                                              SHA1:12C47D3AF042BC87231A99E9B7D595E7FF996932
                                              SHA-256:219E53F64319E2C80CB53496F1BE6F4B469CBB6BFFF82F3E9AED089DB053E4F8
                                              SHA-512:F8696F0AD421D1B65040B0C9AB48CFAA882970FCBB464A1C6FF45451D5510B5C9F4480DF124E66461DF28EE8FA7FBD66EFA4EA4C7C3BA6BAB6CDFAACDFC1EB27
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:...........Ys..5.WN..p..ez...Z.D'D'.]q.V..w.v...o.].e...|.....$.#g.9..L...q...9n...'..S{..g.c....4......n..o....-....[...|.....w...;K....!FQX.q..u.?G.a..>..`....=.;...w.c..OQ8|.k......p..p.T..n:...<|...MC...i.............77..E}..[....D..E............n..V.o.?c..6.....g.'.....8...u._3..5..k........1#..Z.8f..wI...Ufn......C...w..O.....y.o..<....O..4].iQ.Z.O.x.:g.C.P.......C..K....O.8....._...E..}....M......~....X...&U....w....(@2,M...~g.;.z......!..3,E..M..{.H...j~D.....O`....@..O.0....<.q.?y.i.......%|6....7.Wf..oe......oOV.n..3...mj.ey..uu...c.J.......s......>......C.....y...m...x.....;.......?..=...o..@b.......o...cy#..v..S.9..o.....Y..Q+.nd.=.rh.{.i..Z...6...?.1...E.'...d.....q.KR..4M.7.f..G..G.$I.$x.V....G..N...._.....'.x...~}b.?m....w.......aX...F......cc.......!..si...9h......!.e.(..........v....@zy...}...E....]x_xoo......._.0........p."......}..0..H....F......7`.(.$I....0]........;..Hh.......0h...Gd......X..4..1..S....:_
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 430029
                                              Category:downloaded
                                              Size (bytes):64573
                                              Entropy (8bit):7.9946394513957495
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:ACF5B473BF4159E68F914A2071265F51
                                              SHA1:976096AAC4A6480682CCD67C7177757F790DB2D9
                                              SHA-256:EE8E8FFDFAF27940E734C0F06016509A8AFA8B683FCEE7E3535E5F6E1A8BF555
                                              SHA-512:CFD81B28B26FAEF546FDC2E668595391D0840B773A9B61E4D560D1B50CCFB2AD23746F0A7DE5A2E6E58E049013110C85F68A4D7768CE3BEFBB859E9AE2A1FC3F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://pub.marq.com/4eef0ec2-7090-41b2-9180-9b867bacc441/style.css
                                              Preview:............w..0.W...4.&.${u..M.....v...(...P.JR............$.$AYv...-...`f0.....I.....2...UVg...L.....lY.O=..].-.....o...8.4........ju.(.eZ....IU..r.`..Oi.U..l_.z..&....(...(eUlk........f...I^TiG[.@..uzVf.....u.#..)Nt#...?Z...MV.*...l{~J.B)g.T..#..:.....:...8...I....,...*..8...KDM.!T..EZ.Y....j.Y./+T...i.."-1.N.....-SEzI....}Z.V.!:....E.vb...H...Ok.U.."C.'.J...tU..u...q.......p.......(.........KM..N-...fZPa.0..y..O..@., .........l.iX.E.F%.J.7..[g5b..N..mqY.;...u......:.D.d.]\3...ZySN.4...#j..T.z.T.7.C;.7k{`].[......C...tK0..b.vS.p.H.A.k...6?<k.G.&.-l.\.........~......F`..V.P.h...j.-\..c.R..j.Hw...P.t<.J..a.C.....]...o.......^.I...5.x"/J.3.a.G..2...66.\_.......A.....7..`..-........_....:.fW....\.3....(J.(l..j.......(..:#Ga...l4...T......Ye..xs./.2....M.E..L_.b..J.T....;..Y.oL...L.l...>N.?..\..I,.+..x..C\7.T.y.........2..</.t.'....@6~\.>A,c..cmy.$.....I.jY...........F.4...m..,..h......S..A...*+Q....|I.....-._...8. .@..5....tQ,.^3.~$.......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), CFF, length 27576, version 1.0
                                              Category:downloaded
                                              Size (bytes):27576
                                              Entropy (8bit):7.989978092325596
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A27742F8EC754D21B60253DD82C90567
                                              SHA1:00B495E562369CB33609A97D24822DAD5F72238E
                                              SHA-256:4983DF35C0D65A81AC3D85C644D382550360ECB4F3B8C2044E898F140504B419
                                              SHA-512:8CE06FE9524EC2AE3E70BD5EE6C58417DC5ADBCA58BD7A43E623BC21BF42CD3AF86866D1D6203005F039E4ABBEFC99113EF52DA21382C4C0742E4E1369AF1953
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://use.typekit.net/af/6bc5ed/00000000000000007735adb4/30/l?subset_id=2&fvd=i3&v=3
                                              Preview:wOF2OTTO..k...........kY...........................J?DYNA.j..6?GDYN.Y.....`..N.6.$..L....N. .....(......y.....(.I=...zI.7U...................#........U.>.......?........pT...<n.Q.6bbAK.(*X.. .........M(.......HJ.c...:.}....7...y..h.P.a.?7..)..?V.?.%v$.r...#...`S......v......^._.[.."...<Ke.2..0bzb..}...........e..?.....W.+..+s..._3...#.FY.COK.la;DV.l..BE....Ieb>1e.'.!b.Q...D@s..Y....>wj.u*.....yL/9...;..v.qg&...Z.<....<=.Y...R..ia...;\.Y....O9sN..o3m.1h.cT...uRT.IS...mv..Y.5IA..e..bn....I..k7 ..I..u.e..PT.. WN:n.i...._.V[Z.MR.[BG.St.%U1...>~W...o..h.-.%.M.=..cE..E..+..:..........U.R...y.Y..p.`b^nZ..I/.Z.BU.B.=.9J....a....b1.......A.e..,..v..w?B.-K..hS:0.9W._L:/.....i.W].q6.W....jSVY.Y.r.s7U..E......T.*.z.l.T..XZ......(...h.....{.c3..L.<n..../w.X5...f.7{....l.g.E..m...d!h.^/...O.s........'..^1...2.5.B...'M..p.....|..v....(WJ/..H.w;_......#..p,.2,.......E\.M..S..k..{|@..Q...*....Tw.vg.Yw.*QO.BCi....4....ZJ.....Ct8h.4.v.........8..qcn...?..DN.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:downloaded
                                              Size (bytes):1281419
                                              Entropy (8bit):4.904903313358541
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0DE1004259E434C687796059C3BA2535
                                              SHA1:EAFD37E5B3666E09EF1F82A0BE51D93B5516B434
                                              SHA-256:77B34BE88B254F1C29C72E73F44FE2927545402B5269543E2ECDB986E5460C15
                                              SHA-512:755F8BEE176E4BE01FEB415EA0E459B82EE518E8FB9AC029E65AAA47BD8928FDD5578DF3C7616D08C33DBF476F9B33F1DDAC3EA575C0C2247EE962B3B0EA0DE4
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static1.squarespace.com/static/versioned-site-css/6618843ca37b7b7eb8c98f08/8/5c5a519771c10ba3470d8101/6618843ca37b7b7eb8c98f10/1518/site.css
                                              Preview::root{--white-hsl:0,0%,100%;--black-hsl:0,0%,0%;--safeLightAccent-hsl:0,0%,100%;--safeDarkAccent-hsl:212,68.63%,30%;--safeInverseAccent-hsl:0,0%,100%;--safeInverseLightAccent-hsl:0,0%,0%;--safeInverseDarkAccent-hsl:0,0%,100%;--accent-hsl:212,69%,30%;--lightAccent-hsl:204.38,25.4%,75.29%;--darkAccent-hsl:19.12,59.79%,37.06%}[data-section-theme="white"]{--announcement-bar-background-color:hsla(var(--black-hsl),1);--announcement-bar-text-color:hsla(var(--white-hsl),1);--backgroundOverlayColor:hsla(var(--white-hsl),1);--course-item-nav-active-lesson-background-color:hsla(var(--darkAccent-hsl),1);--course-item-nav-active-lesson-text-color:hsla(var(--white-hsl),1);--course-item-nav-background-color:hsla(var(--lightAccent-hsl),1);--course-item-nav-border-color:hsla(var(--darkAccent-hsl),.25);--course-item-nav-text-color:hsla(var(--black-hsl),1);--course-list-course-progress-bar-color:hsla(var(--accent-hsl),1);--course-list-course-item-background:hsla(var(--lightAccent-hsl),1);--course-list-co
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):16
                                              Entropy (8bit):3.75
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:AFB69DF47958EB78B4E941270772BD6A
                                              SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                              SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                              SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlJQFJfyzbeuxIFDVNaR8U=?alt=proto
                                              Preview:CgkKBw1TWkfFGgA=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), CFF, length 27952, version 1.0
                                              Category:downloaded
                                              Size (bytes):27952
                                              Entropy (8bit):7.98969904011821
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6B10042B43C71FCAF60D66AC77C81E58
                                              SHA1:E6CAC7CBC0E28B1EAC28779DE963D07FC0F6238F
                                              SHA-256:2DE1A5E47F98C4A87B6466EF7015EA3C03EED2426EE9D64CDF7FAB323700AF7D
                                              SHA-512:2B93B1355660F379B691BFF4E7C3DB6FB005648B47B48C6EC2F2060221A1E3CFEA924B211AC9E56AF45F79F863A39EDE9F343145D0FFDBF9921178E52CEF7BD2
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://use.typekit.net/af/8ac9a7/00000000000000007735adcc/30/l?subset_id=2&fvd=i7&v=3
                                              Preview:wOF2OTTO..m0..........l............................??DYNA.j..<?GDYN.Y...$.`..N.6.$..L....D. .....P......y...}.E5..@UU=%.ym..../....._....!......=.{1.R.{(.K;..).O...mfJ.M..~~l...9.%.F../x!..D........f...fzT..i.].L.r.s.....<...[.u...E5.8.(.#....!.....Q..&.W1.b@1#`$..Q0....c..........3p.>s...S.C......_.F,.j0(.<A.A.....Z}#s.....y.y...Ti..xM ......l.. .....5..m.......L.$.;s.D.{..3..X..TL..).8...$y...]....|Ci.9.f....?....:......T.p*(M..BLr.......!...o.B2C....8?.<.k.i..DWt.d.5...?.R..D(..0LgH.....ZrX9....\....XnIw.......S.......#|f..+...... ....L...z...uf.........GB.tZ;........B|.A.xXbD8.{atP.*..t`8.S..D(.9..W.J...e.t.Y..B....JaL..mW.?<..!?..3.&..$...9.......o......63... $.ah.dV....g&......E...D.9....6;.^.;;#a.u..bU..p...81.M..r;6.3}..@.:-....:...R%.^tY....`..A.=xB .e....n8.....egg%../../H.K.d.....Y.+W.Z.....{.X.{.}V._.........,1..+..g...Z{c....x.....)..V....u.+....`VvR./..........x.......A..*.>8..m.y......F...N.^.....y...X.EX.%X.ux...W...3sa...fk.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (18185), with no line terminators
                                              Category:downloaded
                                              Size (bytes):18185
                                              Entropy (8bit):5.6482770817252295
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:226BECFF5C38BEBF04D4D4A5B23E5823
                                              SHA1:960192C617EAD3F846351395C4B3B364D0BB855F
                                              SHA-256:415C6AEAE8D2302F020ECD557ACC47738D6AF2EBCA3FF14387165A72729D5E8A
                                              SHA-512:D5ADFDEC7F90BB05EF537F8F07A262859EB223A92AB09DA952FFE55ABBA5268464C856E51B9229A2747E98B2FEAEECAF44AA5C746D4ACC35D399787CC20BF288
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://assets.squarespace.com/universal/styles-compressed/commerce-2af06f7948db5477d8f5-min.en-US.css
                                              Preview:.uppercase{text-transform:uppercase}.template-cart-item-added-popover{background-color:var(--navigationLinkColor);box-shadow:0 6px 24px 0 rgba(0,0,0,.12),0 0 1px 0 rgba(0,0,0,.08);display:flex;left:unset;line-height:22px;max-width:300px;padding-right:11px;position:fixed;right:4vw;transition:transform .15s ease 50ms,opacity .2s ease 0s;width:max-content;z-index:30001}@media screen and (max-width:640px){.template-cart-item-added-popover{right:6vw}}.template-cart-item-added-popover p{color:var(--siteBackgroundColor);font-size:16px;line-height:22px;margin:0;padding:16px}.template-cart-item-added-popover .close{align-items:center;color:var(--siteBackgroundColor);cursor:pointer;display:flex;width:36px}.template-cart-item-added-popover.hidden{visibility:hidden}.captcha-container.rendered{margin-bottom:24px;width:304px}.captcha-container.rendered.align-center{margin-left:auto;margin-right:auto}.captcha-container.rendered.align-right{margin-left:auto}.sqs-async-form-content .field-error{backgro
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3322
                                              Category:downloaded
                                              Size (bytes):1425
                                              Entropy (8bit):7.869700643963619
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:FD7D80CB7B8CC4451BF1090C37D5BC9A
                                              SHA1:9EDA32F2212B9C01BCE9422517048056F4576B44
                                              SHA-256:22635A30CA729DBFED8F407348E893768FFD68E8745C0C9E56E9096A06A9D982
                                              SHA-512:FAC9A401CE9F73FBEB555651065CA37274AE5446ED400CFAA95FB16D5CC3678339D8BFEFB29A90204C2BD5673F708A1361FBD7B71B437A033363C6D730DE0E6A
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://pub.marq.com/4eef0ec2-7090-41b2-9180-9b867bacc441/i18n.js
                                              Preview:...........V[s.6.~...)A..x..Xv.....tg.G..HB.1...$...#.6......;G.~.g.e".(ML..b.`I..Y..u&...3..:.>.u...:.g.UN..Z..).....5(LF.f(.&......(.0,....,..4...a.E.a..eQ..@.Gf%.V.......7..a.......Gz.R....ro....^..rS7......&r7(.W.Y..i.I{+...M...t9.A.U.4.H/.M..R..Ra.I..C*..u,.>V&P\....O..<.o..!.....t.O.[..3K.%[J..]k7MY_.#y.<S....a.....0..v......K...................q..i.(z\{7gr.J>..uy"..D.=..B.....0.S...w7...p..5[....'p.i.aE!......#...9.{[.D(......'....p....{B..41..]..JA...X\j}......a..F.eR ..6.J.....+.J|G..&..jv....s,.Z....Gx..v.~Nw2..m.....U.>..k_."!.c.;..P?D6..d..k.mh..3.[[2...l..6...g....<.......^.......$.c.,..',K.dMCUd2..s..L......$...).T:...3....{d.|,.(Y......n..XA.T.x|..E..hq..d_n._yZf.7.. .A8....:.......!J......@.Q"8..$.`...$g...x....^`c...a...9v..oez........~...X....7.w...o.T......<..z......=...n...@....Gk..`....-<..IU..~..8.q=>.].q..^..dA..T9.MM.=.8......!$..s..v.F$..|.`..=.g.pf.E`...%....MT.<k.-..J!#m0rU..}.Y...e......h.....5..X.`...[#.
                                              No static file info