Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://rjmachine.com

Overview

General Information

Sample URL:http://rjmachine.com
Analysis ID:1432189

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6864 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://rjmachine.com/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1928,i,15682763826429701298,13471268503247141725,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.rjmachine.com/HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/991336254?random=1714142958990&cv=11&fst=1714142958990&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v9118282277za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.rjmachine.com%2F&hn=www.googleadservices.com&frm=0&tiba=R.J.%20Machine%20Company%2C%20Inc.&npa=0&pscdl=noapi&auid=563506390.1714142959&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.configHTTP Parser: No favicon
Source: https://www.rjmachine.com/HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LdDFQwjAAAAAPigEvvPgEVbb7QBm-TkVJdDTlAv&co=aHR0cHM6Ly93d3cucmptYWNoaW5lLmNvbTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=aqlaltaojfgfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.16:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.16:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49827 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: rjmachine.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: rjmachine.com
Source: global trafficDNS traffic detected: DNS query: www.rjmachine.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: assets.squarespace.com
Source: global trafficDNS traffic detected: DNS query: static1.squarespace.com
Source: global trafficDNS traffic detected: DNS query: uploader.squarewebsites.org
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: images.squarespace-cdn.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: performance.squarespace.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.16:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.16:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49827 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/73@48/386
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://rjmachine.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1928,i,15682763826429701298,13471268503247141725,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1928,i,15682763826429701298,13471268503247141725,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://rjmachine.com0%Avira URL Cloudsafe
http://rjmachine.com2%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
uploader.squarewebsites.org0%VirustotalBrowse
prod.squarespace.map.fastly.net0%VirustotalBrowse
static.squarespace.map.fastly.net0%VirustotalBrowse
rjmachine.com2%VirustotalBrowse
squarespace.map.fastly.net0%VirustotalBrowse
www.rjmachine.com3%VirustotalBrowse
images.squarespace-cdn.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://rjmachine.com/0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
http://rjmachine.com/2%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.14.35
truefalse
    high
    performance.squarespace.com
    35.186.236.0
    truefalse
      high
      static.squarespace.map.fastly.net
      151.101.64.237
      truefalseunknown
      uploader.squarewebsites.org
      172.67.68.126
      truefalseunknown
      squarespace.map.fastly.net
      151.101.192.238
      truefalseunknown
      stats.g.doubleclick.net
      172.217.204.155
      truefalse
        high
        scontent.xx.fbcdn.net
        157.240.14.19
        truefalse
          high
          analytics-alv.google.com
          216.239.36.181
          truefalse
            high
            code.jquery.com
            151.101.194.137
            truefalse
              high
              googleads.g.doubleclick.net
              192.178.50.34
              truefalse
                high
                rjmachine.com
                198.185.159.145
                truefalseunknown
                www.google.com
                142.250.189.132
                truefalse
                  high
                  td.doubleclick.net
                  142.250.64.130
                  truefalse
                    high
                    ext-sq.squarespace.com
                    198.185.159.144
                    truefalse
                      high
                      prod.squarespace.map.fastly.net
                      151.101.0.238
                      truefalseunknown
                      use.typekit.net
                      unknown
                      unknownfalse
                        high
                        www.facebook.com
                        unknown
                        unknownfalse
                          high
                          images.squarespace-cdn.com
                          unknown
                          unknownfalseunknown
                          assets.squarespace.com
                          unknown
                          unknownfalse
                            high
                            static1.squarespace.com
                            unknown
                            unknownfalse
                              high
                              connect.facebook.net
                              unknown
                              unknownfalse
                                high
                                p.typekit.net
                                unknown
                                unknownfalse
                                  high
                                  www.rjmachine.com
                                  unknown
                                  unknownfalseunknown
                                  analytics.google.com
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    http://rjmachine.com/false
                                    • 2%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.rjmachine.com/false
                                      unknown
                                      about:blankfalse
                                      • Avira URL Cloud: safe
                                      low
                                      https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LdDFQwjAAAAAPigEvvPgEVbb7QBm-TkVJdDTlAv&co=aHR0cHM6Ly93d3cucmptYWNoaW5lLmNvbTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=aqlaltaojfgffalse
                                        high
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        192.178.50.36
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        31.13.67.35
                                        unknownIreland
                                        32934FACEBOOKUSfalse
                                        142.250.189.142
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        192.178.50.34
                                        googleads.g.doubleclick.netUnited States
                                        15169GOOGLEUSfalse
                                        151.101.64.237
                                        static.squarespace.map.fastly.netUnited States
                                        54113FASTLYUSfalse
                                        23.219.3.199
                                        unknownUnited States
                                        24835RAYA-ASEGfalse
                                        157.240.14.19
                                        scontent.xx.fbcdn.netUnited States
                                        32934FACEBOOKUSfalse
                                        142.250.64.238
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        151.101.0.238
                                        prod.squarespace.map.fastly.netUnited States
                                        54113FASTLYUSfalse
                                        157.240.14.35
                                        star-mini.c10r.facebook.comUnited States
                                        32934FACEBOOKUSfalse
                                        198.185.159.145
                                        rjmachine.comUnited States
                                        53831SQUARESPACEUSfalse
                                        142.250.217.164
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        198.185.159.144
                                        ext-sq.squarespace.comUnited States
                                        53831SQUARESPACEUSfalse
                                        142.250.64.163
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.251.35.234
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        172.217.3.67
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        151.101.194.137
                                        code.jquery.comUnited States
                                        54113FASTLYUSfalse
                                        142.250.189.131
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        192.178.50.67
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        1.1.1.1
                                        unknownAustralia
                                        13335CLOUDFLARENETUSfalse
                                        192.178.50.46
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        216.239.36.181
                                        analytics-alv.google.comUnited States
                                        15169GOOGLEUSfalse
                                        142.250.64.206
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        23.219.3.220
                                        unknownUnited States
                                        24835RAYA-ASEGfalse
                                        151.101.192.238
                                        squarespace.map.fastly.netUnited States
                                        54113FASTLYUSfalse
                                        142.250.189.132
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        108.177.11.84
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        23.219.3.206
                                        unknownUnited States
                                        24835RAYA-ASEGfalse
                                        172.67.68.126
                                        uploader.squarewebsites.orgUnited States
                                        13335CLOUDFLARENETUSfalse
                                        142.250.64.130
                                        td.doubleclick.netUnited States
                                        15169GOOGLEUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        142.251.35.228
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.64.170
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        192.178.50.40
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.217.195
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        35.186.236.0
                                        performance.squarespace.comUnited States
                                        15169GOOGLEUSfalse
                                        172.217.204.155
                                        stats.g.doubleclick.netUnited States
                                        15169GOOGLEUSfalse
                                        IP
                                        192.168.2.16
                                        192.168.2.5
                                        Joe Sandbox version:40.0.0 Tourmaline
                                        Analysis ID:1432189
                                        Start date and time:2024-04-26 16:48:48 +02:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                        Sample URL:http://rjmachine.com
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:14
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • EGA enabled
                                        Analysis Mode:stream
                                        Analysis stop reason:Timeout
                                        Detection:CLEAN
                                        Classification:clean0.win@17/73@48/386
                                        • Exclude process from analysis (whitelisted): svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 192.178.50.67, 142.250.64.206, 108.177.11.84, 34.104.35.123, 23.219.3.199, 23.219.3.205, 142.251.35.234, 192.178.50.40, 142.250.64.170, 142.250.217.170, 192.178.50.42, 142.250.217.202, 142.250.217.234, 142.250.64.138, 172.217.165.202, 142.250.64.234, 192.178.50.74, 142.250.189.138, 172.217.3.67, 142.250.189.142, 23.219.3.220, 23.219.3.206, 142.250.64.238, 142.250.64.163, 199.232.210.172
                                        • Excluded domains from analysis (whitelisted): accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, a1874.dscg1.akamai.net, p.typekit.net-stls-v3.edgesuite.net, clients2.google.com, edgedl.me.gvt1.com, use-stls.adobe.com.edgesuite.net, www.googletagmanager.com, clients.l.google.com, www.gstatic.com, a1988.dscg1.akamai.net, www.google-analytics.com
                                        • Not all processes where analyzed, report is missing behavior information
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 13:49:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2673
                                        Entropy (8bit):3.9924712327706864
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B5CB17527C0F01BD1A9E03D03EB19827
                                        SHA1:16D224686F3C7AF186C6CD14174F62FD992DA3C6
                                        SHA-256:0C86F841DE42C844223F197EFAAC2E973D088C1AAC502C3F96CDCF86209F1B61
                                        SHA-512:1F7D144389B346C44404B761531638685D1F3CFED9A9121A751E1994A7FF77B1FCCAB009A1EFAB50010966DCCC2D2C13E60E46F1A4EAA33DF8592970AACED906
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,....z......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X'v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X'v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X'v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X(v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*~^>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 13:49:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2675
                                        Entropy (8bit):4.0076196029710465
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7B0487A7E1F07ED9546454C6E69F9C6B
                                        SHA1:F18F78ED708C8E3861E87E29B82CC2974532667C
                                        SHA-256:955D5B21F69A480BC87BBA20A900837938810A52A40E586E009831389BB7FFB4
                                        SHA-512:17C43881E4FC5AA2A6AE7725C6551DFF6009A3B25CEABB2C7C0508E30F44CB299FFB5FCA7F03CE41FC2CFD08B18CD88E215CD6EA97D5BA701F2A6282664DD8A8
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X'v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X'v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X'v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X(v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*~^>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2689
                                        Entropy (8bit):4.008303989386029
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:AE15977CF3ADD0499D3657D92FE1241C
                                        SHA1:DAA57B58D49E34BF9996106C8C3DA8D6B15014BD
                                        SHA-256:083578E836EC625FF89144D3F21FA0AC83AE3DF295B477A5EE51CEF56A6A3C32
                                        SHA-512:E565440E57D59BFEB628B9F4968A46B76F0B587DCE45C075A436A0F85D705694BD015B79718A2FD58296E8F3C806316C2836620ED06E2F4B635E08CEB42221C9
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X'v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X'v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X'v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*~^>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 13:49:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):4.00344334879473
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2D7D29A1E6257F3E020E84725000B449
                                        SHA1:6CE2ADFD4A0F82DC77AE99EC07E63EF91365B306
                                        SHA-256:60D3D6B506BD4BB75F22BB07B62E5FA5E7669E7DDB2164FBBCBF9A862FB10020
                                        SHA-512:487F54C5AF4D29E5DEDFFB42B1FA778BB17033B2C9625D17ABA80F747D3BE5269C1543B456A0730E373AC8906383B5EF6D4F0B1CE6F2057C312FF5C6734DDD22
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.....:.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X'v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X'v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X'v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X(v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*~^>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 13:49:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.9928022525205584
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7D10E3722529F5CF1969562FA6BF848F
                                        SHA1:EF81238C3B8E084244938367E20ABF6125C8A78F
                                        SHA-256:3008342D9E02F272202FB1C3F90918E6F05E90694306906CD8796DFCE625BA2C
                                        SHA-512:583C2F42AB28B1048838207AD9056DE9DA9CB02000BFD1CF6E90809B3438B92432A2104558A2A7E408E221421A4DFFC836F09E4440CFF52489E3F5744E839827
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,....w......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X'v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X'v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X'v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X(v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*~^>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 13:49:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2679
                                        Entropy (8bit):4.002248668144687
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D536C52C2D9FD35845B7BE178FAEADD7
                                        SHA1:938BD72927FFFF06C4208BFC7CC0EB37A721A30D
                                        SHA-256:59CE8FFEB2DF1734294AF95EF3D2481F56FB834745C0914F5D7BDFB58083C729
                                        SHA-512:63C68594BD64F568B73C663E4951474FA21C941FEE25020A0BFFE29B0149958449CD10B90F98C4638C443E8C49E2E879EB083E96EE6EFC5FA5645D37C4E3B97F
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X'v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X'v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X'v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X(v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*~^>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), CFF, length 17284, version 1.0
                                        Category:downloaded
                                        Size (bytes):17284
                                        Entropy (8bit):7.989003943338584
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:72A42E9FBD74218299A80FDEEA0F73CD
                                        SHA1:498CD77090A57D114727211620BDA05F5C44A5CC
                                        SHA-256:5AA4D710EB97E7DC65D20F8A3B814646481B69AD60A513BFD95FA8BDCDC71EB6
                                        SHA-512:02C0009AEFE14C341CB119E37A12D690723CFEAC027DA84295DEDA97D11CC52C58FE960E4D63A05B8A201232FC5550650FF3ACBB61A31FD7B071C8B3ACA0CA4D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://use.typekit.net/af/4de20a/00000000000000007735e604/30/l?subset_id=2&fvd=i7&v=3
                                        Preview:wOF2OTTO..C.......w...C(.........................F...n?DYNA.W.X?GDYN.e..<.`..,.6.$..L....v. ..vE!.q.....#..0.....j..y.._....anx................e.<..~..>.z.\......... ...Xd+0...6....*.a..6F/.ho.;.....s....!|.1....I.9.F....c.....@..`Akcc5........HDS..^Rr.]...u.R..9-;\ .g...g.....#z>......!..?.b............a.-.q.yX..%.._N...o.].._E...Y2.....A%%.(..7.c.)c.N#...4.[....O?...K).Tf@.....s.).7Mn..u......w.NG6Jk..%..e.... ......'..[."Pj3..r...Q....mi..@.F%f....T"..m..}......WV.?>jB.?j.G..-F...J.G.T ..G.q.)U.Q.S.F..N.K;MX.o....g.....I.8....G...e.....N.(C.<..s.Vj....q5.^..R.a..h..&D...P.f.e&.'&...VQ..u........q...FWQm...a......GkG..L.WUQ9A.....'w.5.F.S.H%...r.h.^..*..7..xy\...q..J.+....;M.....!..F,.l..p.!.5y.i..AIGTt......g..$N.g.e.Y..p..E..p..U..p....J.6.....C.!........O.x.....^.^.^E.:..p.H.......z....7.....O.......a..3a...t60.-,A,.4..4"J.S6.h.C7........n..L...F...t@....d..8.'.....a.&5...'..60.&.J9...Qi^.\Y.p...V.B3e...0......n"...@.v.f.K.D.K.+.......b.......,.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (64347)
                                        Category:downloaded
                                        Size (bytes):223683
                                        Entropy (8bit):5.454805360153245
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:85F41014BE15CC3E54A4123C00C5021E
                                        SHA1:1E5468F507A8B0216114A8D8F63309BE8CBCAB9F
                                        SHA-256:01E9582655224C83E6C075F44B7EECB135E108B6AD2150BF6F78A0A77C4AD5E0
                                        SHA-512:78F6D6CD922AA42FD340CF215D7D91DDFABEF5EC393DFA5EB578436B9B668F839747218A4DE980AEC2395194667B1E0215623EC902EAAF8CE592536172414FCD
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://connect.facebook.net/en_US/fbevents.js
                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):90266
                                        Entropy (8bit):5.145090946325397
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7250BBDBC0D08115F4337C95638FC8C2
                                        SHA1:A28CEFAB39EF36633765DECDED25CAFC652AD8F2
                                        SHA-256:F36A7154507349D2E76810431CD793DF20299BFC41D68D3800F67474C2B9BFF1
                                        SHA-512:1E1A892B9C26196476EAB44041B9C2603964B426980EB96D0DE4ABDA97A8EF1D1C2AFD3A85E729A98870420F7227EA4981E538F04E8B2FDA4E2B63A58E92E297
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://assets.squarespace.com/universal/scripts-compressed/cldr-resource-pack-e94539391642d3b99900-min.en-US.js
                                        Preview:(function(){"use strict";var r={912176:function(_){_.exports=JSON.parse('{"version":"1.7.2","cldr":"43.1.0","checksum":"365231bd","language":"en","defaultTag":"en-Latn-US","scripts":{"Latn":{"strings":"E_Afar_Abkhazian_Achinese_Acoli_Adangme_Adyghe_Avestan_Tunisian Arabic_Afrikaans_Afrihili_Aghem_Ainu_Akan_Akkadian_Alabama_Aleut_Gheg Albanian_Southern Altai_Amharic_Aragonese_Old English_Angika_Arabic_Aramaic_Mapuche_Araona_Arapaho_Algerian Arabic_Najdi Arabic_Arawak_Moroccan Arabic_Egyptian Arabic_Assamese_Asu_American Sign Language_Asturian_Avaric_Kotava_Awadhi_Aymara_Azerbaijani_Bashkir_Baluchi_Balinese_Bavarian_Basaa_Bamun_Batak Toba_Ghomala_Belarusian_Beja_Bemba_Betawi_Bena_Bafut_Badaga_Bulgarian_Western Balochi_Bhojpuri_Bislama_Bikol_Bini_Banjar_Kom_Siksika_Bambara_Bangla_Tibetan_Bishnupriya_Bakhtiari_Breton_Braj_Brahui_Bodo_Bosnian_Akoose_Buriat_Buginese_Bulu_Blin_Medumba_Catalan_Caddo_Carib_Cayuga_Atsam_Chakma_Chechen_Cebuano_Chiga_Chamorro_Chibcha_Chagatai_Chuukese_Mari_Chinook
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):8459
                                        Entropy (8bit):5.0737913205300265
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7F34731B5AF0235414438765BE9F5FBD
                                        SHA1:546D551AB05880986D007B148E921B1DC694CAD9
                                        SHA-256:DED1E2AF9A5D3937CC8D26FBB6D0212702F611CA62607C4EB3E7B4DC3B196D9F
                                        SHA-512:B1165CD558771611BC498234D7B2C48ADCF7E2345437AAA03C5128BC58CBF32A2BF8DFC43F996EAB13D30571D9558CCF2DC4A685AC4E3F73C209D96CB2A4D4D8
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<svg id="uiIcons" xmlns="http://www.w3.org/2000/svg" version="1.1">.. <symbol id="search-icon" viewBox="0 0 20 20">. <line fill="none" stroke-miterlimit="10" stroke-linecap="butt" x1="13.9" y1="14" x2="18.6" y2="18.6"/>. <circle fill="none" stroke-miterlimit="10" cx="9" cy="9" r="7"/>. </symbol>.. <symbol id="search-icon--small" viewBox="0 0 15 15">. <line fill="none" stroke-miterlimit="10" stroke-linecap="butt" x1="9.7" y1="9.8" x2="13.6" y2="13.5"/>. <circle fill="none" stroke-miterlimit="10" cx="6.5" cy="6.5" r="4.5"/>. </symbol>.. <symbol id="hamburger-icon--even" viewBox="0 0 24 18">. <line fill="none" stroke-miterlimit="10" x1="0" y1="2" x2="24" y2="2"/>. <line fill="none" stroke-miterlimit="10" x1="0" y1="9" x2="24" y2="9"/>. <line fill="none" stroke-miterlimit="10" x1="0" y1="16" x2="24" y2="16"/>. </symbol>.. <symbol id="hamburger-icon--odd" viewBox="0 0 24 18">. <line fill="none" stroke-miterlimit="10" x1="0" y1="1.5" x2="24" y2="1.5"/>. <lin
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (54356)
                                        Category:downloaded
                                        Size (bytes):149133
                                        Entropy (8bit):5.5196071916635905
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F7E5B306781775E0F23AB4DCCAE2385E
                                        SHA1:ECB8F8CFD1957004782AD97D0BA1FA483F7104C5
                                        SHA-256:C99F4FC0DA8F597D13A3CA7C0494264F84C2E5D7D8C00F41AE59ECDEFC5EF5DA
                                        SHA-512:59CD9328FAB36777A89521A5C0788195419F6C301DE3837FFE3603A78624D2EF3B354CE00F61A321BB3A2DCA52CCF755A429A65724B2538DA3C2D7B97721CAE9
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://assets.squarespace.com/universal/scripts-compressed/announcement-bar-4789a12096f1297e4c1b-min.en-US.js
                                        Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[78111,66070,49188],{678625:function(I,d){"use strict";Object.defineProperty(d,"__esModule",{value:!0}),d.default=void 0;var s;(function(i){i.NONE=1,i.CUSTOM=2})(s||(s={}));var _=s;d.default=_,I.exports=d.default},725176:function(I,d){"use strict";Object.defineProperty(d,"__esModule",{value:!0}),d.default=void 0;var s;(function(i){i.COLLECTION_TYPE_GENERIC=1,i.COLLECTION_TYPE_SUBSCRIPTION=2,i.TWITTER=3,i.FOURSQUARE=4,i.INSTAGRAM=5,i.GALLERY_BLOCK=6,i.TEMPLATE_PAGE=7,i.SPLASH_PAGE=8,i.COLLECTION_TYPE_PAGE=10,i.FIVEHUNDREDPIX=11,i.FLICKR=12,i.PRODUCTS=13,i.SLIDE_GALLERY=15,i.SLIDE_ALBUM=16,i.SLIDE_VIDEO=17,i.ALBUM_BLOCK=18,i.PROJECT=19,i.SECTION_CATALOG=20,i.PAGE_CATALOG=21,i.ITEM_CATALOG=22,i.PORTFOLIO=23,i.LESSONS=24,i.COURSE=25,i.MOSAIC=14})(s||(s={}));var _=s;d.default=_,I.exports=d.default},19054:function(I,d){"use strict";Object.defineProperty(d,"__esModule",{value:!0}),d.default=void 0;var s;(function(i){i.INDEX
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (5945)
                                        Category:downloaded
                                        Size (bytes):276912
                                        Entropy (8bit):5.609356938302764
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:0ACBD3596754C8AE888D1567FF0A262B
                                        SHA1:BF330759F944526D12EB033576FDA093AF4878C8
                                        SHA-256:05CC0E1A8D4F2FEB3A0C380BBBEF0625497A476F19D4AE591E9AB431DB282313
                                        SHA-512:9841472687D134D9EE5A2A4EFB8A39FD3E8C9229A300ABEF350F1D2D9B7A76CB7579A86BB7D1AFE0AA34F9E01C3FD3D6327EABD8A2AF9C907799711F0FD5D93C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.googletagmanager.com/gtag/js?id=AW-991336254&l=dataLayer&cx=c
                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailV
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (11541)
                                        Category:downloaded
                                        Size (bytes):30653
                                        Entropy (8bit):5.196863345651821
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B46473E152438FAD564AA12B732536DE
                                        SHA1:AFB0240AEBE1F3A4D8076051A51B09A6EA1366AF
                                        SHA-256:4950496B5BA7EAC97A6BF6BEA81821AF571E330B945582CBA715D6CD6B1ABFD4
                                        SHA-512:CD634F2BE0F7E1FDE8688CDA8D8B72CF299D5FEA1DF1E71B48956B46BE493A99B1A5834002CDFFF35BC7439ECB4F56327A2F198C34BB0C05C894A65DA8E3A535
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static1.squarespace.com/static/5988b8f6e3df28d6d2a1a25a/t/5c01f31e562fa71d4c749ae6/1543631646670/plugin-inventory-indicator.js
                                        Preview:(function(){function e(t,r,n){function o(a,u){if(!r[a]){if(!t[a]){var s="function"==typeof require&&require;if(!u&&s)return s(a,!0);if(i)return i(a,!0);var f=new Error("Cannot find module '"+a+"'");throw f.code="MODULE_NOT_FOUND",f}var l=r[a]={exports:{}};t[a][0].call(l.exports,function(e){var r=t[a][1][e];return o(r||e)},l,l.exports,e,t,r,n)}return r[a].exports}for(var i="function"==typeof require&&require,a=0;a<n.length;a++)o(n[a]);return o}return e})()({1:[function(e,t,r){t.exports=typeof Array.from==="function"?Array.from:e("./polyfill")},{"./polyfill":2}],2:[function(e,t,r){t.exports=function(){var e=function(e){return typeof e==="function"};var t=function(e){var t=Number(e);if(isNaN(t)){return 0}if(t===0||!isFinite(t)){return t}return(t>0?1:-1)*Math.floor(Math.abs(t))};var r=Math.pow(2,53)-1;var n=function(e){var n=t(e);return Math.min(Math.max(n,0),r)};var o=function(e){if(e!=null){if(["string","number","boolean","symbol"].indexOf(typeof e)>-1){return Symbol.iterator}else if(typ
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):16
                                        Entropy (8bit):3.875
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:903747EA4323C522742842A52CE710C9
                                        SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                        SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                        SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm-hUW0q7DcmBIFDYOoWz0=?alt=proto
                                        Preview:CgkKBw2DqFs9GgA=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (12889)
                                        Category:downloaded
                                        Size (bytes):21007
                                        Entropy (8bit):5.253229888693364
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F9EB3296C884B2C5FE5E31267AA8A10A
                                        SHA1:526B02F5E25ECE5563B3D21ECD5C84594965B661
                                        SHA-256:3AFD83A373C27A065E07218A4FF9672E9BBB3F3D20062855D1DE04DB72020999
                                        SHA-512:E63406D04CF26296A2869D61EA5023C000824CC075D10CB098DB6C8D68DBAAC0765E62043E1FA8F4216A29AA4756B5F1038C349D21A33A2FE3D06C8DAF70A0F7
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static1.squarespace.com/static/5988b8f6e3df28d6d2a1a25a/t/63176f6366ff3d68e933666a/1662480227647/plugin-swatches.js
                                        Preview:(function(){function e(t,r,n){function a(i,u){if(!r[i]){if(!t[i]){var l="function"==typeof require&&require;if(!u&&l)return l(i,!0);if(o)return o(i,!0);var c=new Error("Cannot find module '"+i+"'");throw c.code="MODULE_NOT_FOUND",c}var s=r[i]={exports:{}};t[i][0].call(s.exports,function(e){var r=t[i][1][e];return a(r||e)},s,s.exports,e,t,r,n)}return r[i].exports}for(var o="function"==typeof require&&require,i=0;i<n.length;i++)a(n[i]);return a}return e})()({1:[function(e,t,r){./*! @ryanmorr/ready v1.4.0 | https://github.com/ryanmorr/ready */function n(e){return n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},n(e)}(function(e,a){"object"===("undefined"==typeof r?"undefined":n(r))&&"undefined"!=typeof t?t.exports=a():"function"==typeof define&&define.amd?define(a):(e=e||self,e.ready=a())})(this,function(){"use strict";function e(e){for
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (3627)
                                        Category:downloaded
                                        Size (bytes):20059
                                        Entropy (8bit):5.564729544603186
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F1EE68B4E2242EADF36FEF0D497794C4
                                        SHA1:0DF4F30C4317A860BFA1E061936A8CE8BDB4904C
                                        SHA-256:3675A22866137A4D1708097369D89477FA41BA27C3805C66732B1B5463087828
                                        SHA-512:E28C2EA9F94EA220263E8928585D752A9E2CCB6A0B08EE14E523CB77C676E52823B2F40AA4B86DB66AC6FB06BDD4C61CD9FB551922B2951C8D270EA8413F36DE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://use.typekit.net/ik/vO2z8SwXKP9WhT2TIBbrYTueZxaygiaqs_OycssMdhwfelvIfFHN4UJLFRbh52jhWD9o52yK5ejhZQFqZRJtZ2ZqwcIUjQJujsnDMKG0jAFu-WsoShFGZAsude80ZkoRdhXCHKoyjamTiY8Djhy8ZYmC-Ao1Oco8if37OcBDOcu8OfG0ScTljAFG-Ao8O1FUiABkZWF3jAF8OcFzdP37O1FUiABkZWF3jAF8ShFGZAsude80ZkoRdhXCjAFu-WsoShFGZAsude80ZkoRdhXCjAFu-WsoShFGZAsude80Zko0ZWbCjWw0dA9CdeNRjAUGdaFXOY47dABR-e80ZPoRdhXCScTljAFG-Ao8O1FUiABkZWF3jAF8OcFzdPUDSWmyScmDSeBRZWFR-emqiAUTdcS0jhNlOYiaikoyjamTiY8Djhy8ZYmC-Ao1OcFzdPUaiaS0jAFu-WsoShFGZAsude80Zko0ZWbCiaiaOcBDOcu8OYiaikok-cuyjhyTdc90jhNlOYiaikok-cuyjhyTdc90SaBujW48Sagyjh90jhNlOYiaikoDSWmyScmDSeBRZWFR-emqiAUTdcS0jhNlJ6U3ScNt-AuyOAozicIKIAsTdKuRdhoqZAoDZAblihmKJy48iW4zSasTde9lZWyXZAoqZAb7fbRKHyMMeMw6MKG4fHvgIMMjgfMfH6GJCwbgIMMjgPMfH6qJnbIbMg6eJMJ7fbKOMsMMeMS6MKG4fOMgIMMj2KMfH6qJn6IbMg6bJMJ7fbKwMsMMegI6MKG4fVl9IMIjgfMfH6GJcwqgIMJjgfMfH6GJ1CqgIMJjgPMfH6GJ1vqgIMJj2KMfqMYSz0-yg6.js
                                        Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * din-condensed-web:. * - http://typekit.com/eulas/0000000000000000000146b3. * eurostile-extended:. * - http://typekit.com/eulas/00000000000000007735a6d4. * - http://typekit.com/eulas/00000000000000007735a6dc. * - http://typekit.com/eulas/00000000000000007735a6df. * proxima-nova:. * - http://typekit.com/eulas/00000000000000007735e606. * - http://typekit.com/eulas/00000000000000007735e609. * - http://typekit.com/eulas/00000000000000007735e605. * - http://typekit.com/eulas/00000000000000007735e60d. * - http://typekit.com/eulas/00000000000000007735e603. * - http://typekit.com/eulas/00000000000000007735e616. * - http://typekit.com/eulas/00000000000000007735e619. * - http://typekit.com/eulas/00000000000000007735e604. *.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), CFF, length 17008, version 1.0
                                        Category:downloaded
                                        Size (bytes):17008
                                        Entropy (8bit):7.984984568929271
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:33C7C7B522297BA56FFEE210789B5CF1
                                        SHA1:996655786E826F7AC4DC7C198196F64630F8067F
                                        SHA-256:042EFFB081618D76AAE61E701EA2013510BE39BF6C9BFAB1BA4FDA2ED288E965
                                        SHA-512:C78A78CB07A98020BEB4985803ADB6F61E754708D5EB3D05C2F3744266FDE281381B440E133AF87EC13E4321126A3FEC3FF5E10F57EB38AC11C0FD04973281B6
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://use.typekit.net/af/144da4/00000000000000007735e619/30/l?subset_id=2&fvd=i6&v=3
                                        Preview:wOF2OTTO..Bp......v8..B..........................F...w?DYNA.W.X?GDYN.e..~.`..,.6.$..L...... .>uu.`.I....>......j...T..?........?B..yC.x.%....w...n}B|....u.....k.lX:"M;.)(&.`.`i(....D..OQN,..S,...{.......n.;.;b..e..&og..t+u..khE...u..X.%.$.l...bG.^........}ka&.y.l.._#3..BD........#....'.7.6q..t.F..Z#F.*..q..5....~...).q.3H5yP. ..p.>xx...&.......Le.....G.<|k.*..y.@.hY..fw6.....l-......E.{.f.o.....h..........u...im'^.q.....G..X....;..OyI.2e.....U...~Y..HP.2D#A8.[.4...75f.I..M.3K.>*.hdHM.....P.G.Q...+.....[...Im..".Hw..W..j...?....bK......P....:Y'Y[..b.Ss1......Nu-..Vu......(....K<.9...6..$...V...V.S..Tm.....I. L.U..B.I.=..,.:W.....$W...D..n.r3~..O.u..-^.WJ..\|.dm.E.....s.p...../3Y.C..g..+.......#:6.k'.NM.Z..|......b.q............EZ.XS.$M...".ij.u.,..*....s.F..J.....S].N..j.%.K]1.\......O..."...p@...tQ.....!..@.r$"O:j..e... ....(.F`.j3.[a[.......=....0...!D..1.....P.D......s.y........ r....MD&.w`.j*pOu..G......}.....0..ZR... GY.....P.p(U...P..A.z.)..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                        Category:downloaded
                                        Size (bytes):15344
                                        Entropy (8bit):7.984625225844861
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):21063
                                        Entropy (8bit):7.9813955093121685
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EA1A470D4750BC7133E65B1BD6CA4E5C
                                        SHA1:8B358DCD0FA3EDB85028C4CD5A9C9FEC5AE0A853
                                        SHA-256:A9752FAEBE916E9386A9ABFF7235EEC7124ED9A567B27F76D86DC78964EC5B5A
                                        SHA-512:24896E59588AFFE27C53B804C7202328035551E827818D46BA39061760FA5EC9CEB130026504E4B230D06CB30C81013456C4E0AEFB2A93DB7C735025F7DF8CE7
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...d...d.....p.T...|iCCPicc..(.}.=H.@.._[."U.3.q.P.."...E.P...:.\.!4iHR\......U..g].\.A.....I.EJ._Rh...q?..{.....S...j..N..\~E.........L=.Y..s|....(..>...W.&.|"q..E.N<.i....V...s....H..u..7.%..<S0..9b.X,u....l.....E.(.sY..Y..X........:..$..$R.!...T`!J.F..4..=..?E..\.`.G.*$......5.S.nR(.t.........u..>.....x.......f?I.....0..\\.5y.....O.dH..../...3..<0t.......q..d......../Q...{;{..L.....r..>.=....pHYs.........g..R....zTXtRaw....UP... ....-...\.Q...l.;.!.H>.....{.A..m)G.1...R..0..s..;.2k..i...".8..s........y."y........sH.2x.).u$.sz..O..|.......%.....Te..6&.f..1...q.E...+>...'....T.;..Z.. .IDATx..wx........uY.\."....j..1.....B..=..4.I...$.....H.%.......&[.zy...3.?.b.....w.g.I...9s.....' .!.....T.k^....@.....z..H.....Q..PX.3..5.!R).+.......D:.Hn...&v7:....2..+....r............!..Z.. 0.AMm..f.5l......z.....V[..7}.Z.'=...W....]4...)1L..&..VJ.x6...xt.m....7mZ.^.}S.......R..!.9.tnI._...bPi....Z........s....0!pd]}hV...>.D..vF.8....u.2I..x
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1474), with no line terminators
                                        Category:downloaded
                                        Size (bytes):1474
                                        Entropy (8bit):5.77633990355972
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2EDAFFCB5837336A0E05C08A8ED103E9
                                        SHA1:9EDDB15FC65C2532970B4D52FE47B4286FE362DC
                                        SHA-256:CC13960589E53B5D271776ACA0A5EA8F55E0B5949B4EF700CEC98F6C2582F9BA
                                        SHA-512:0805E27DDB9DC9A9C2A14ADB92BABC3FC7E12B32B639D4632EA901F31F9815B6BE4C194C4DD14A75EF67F145050F6F1BFC804EA8EFD2ED638F0BDB8E6317FD00
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.google.com/recaptcha/enterprise.js?onload=__grecaptchaOnLoadCallback&render=6LdDFQwjAAAAAPigEvvPgEVbb7QBm-TkVJdDTlAv
                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6LdDFQwjAAAAAPigEvvPgEVbb7QBm-TkVJdDTlAv');(cfg['onload']=cfg['onload']||[]).push('__grecaptchaOnLoadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaX
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), CFF, length 22436, version 1.0
                                        Category:downloaded
                                        Size (bytes):22436
                                        Entropy (8bit):7.988338425538662
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A8D2100CBA34F49F550A6D04B06D9FAF
                                        SHA1:D2316D2E7FCE1174CF61ACF65C65B55792822355
                                        SHA-256:41DB39A7D4C31ECD6F72C90724BBC6B6067281DC1D6AB559B9388E04F5244CE8
                                        SHA-512:04B4823037F1302C6893F68B78B688E4F7764C6DDDF1FD11C663AD7C6F1EE3D06B2FD1BCE39A657740890E1D0DB1C3C99F3FB82E4D656E60A9A0C8B273743E5E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://use.typekit.net/af/3c33f8/00000000000000007735a6dc/30/l?subset_id=2&fvd=n5&v=3
                                        Preview:wOF2OTTO..W.......s...WJ...........................h?DYNA.y?GDYN.!..4.`..,.6.$..L...... ..se..m;.....Z&..../....?......N..1.'3._......?.n.1.......].."......F....2....J..F......{.k.._.~..V..}...p.4. .B..........N...;.s..c..I...af.....b...6,.[eWQl.j#.j(1.n.]..ck....vD;.}.g.n...... .t.......N...l.C..``..Ap..e@..%J++J.sLG]..[.lA..o.hJ.JX.H:.gCJ..Uwq..a...4g... V.-....Z3LZ?I....^7.'.T......z<.3..U7f...a..@....}..*).Ji.KJ.li..T@.f.l..En].RQP.,.'......A)... (0&cF1..mE.I......@..``\tDLlP.....#....p./s.2gQ...e.Z..^..=..w...F...L.,j.`.../....U...t.gv..p@..7.....u....W.......g.;wQPP..].]..,....k..:Z....8n...._.....Kb....$.O'.i.....N.N.../....[...b>.cR|.N.o.........=l'.*...."_l.....S.i..f..hO..}..L?._./.Q..:b.l..1..q/...x...;.....~.*.W..#.$9YF.l.#s...T....FGc....a.5....[./..5'.....n...|j>3......zQo.C}i....4..(......rZMkh#m..t.N.Yz@/...Q5..Y..7..<.G....3x&.....,....."........7.f....._........._.\5S...S.*@.........j....yj..!^T..L.4*.2P.T!.L..~....RH
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                        Category:dropped
                                        Size (bytes):25436
                                        Entropy (8bit):7.968007823039003
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:515B8A5F11A39E2183586C05FB4242E3
                                        SHA1:79B2564FBC76B2FCFF4E12F0E5FD608EF120F6F7
                                        SHA-256:1C7CAFC8344EDE7F474EC55EDEDF2E7D1B651217000C93D5E00B9686EB1E2A96
                                        SHA-512:69745218591DBCF3262B85B03B6A47E3BAA774299C8A516125EDDB45CE3A5F12C9507A4EFE7A58403BB6AC8B81435403D38E42228A8FF9DE13C9AAF6E2CEF2CF
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w....".............................................................................. ...F.%. ....BA.,T.... L.h..(.............c..B6.7.LN$..B..#hE..e.....'.I.&.B.h.@.A. Q5.... ...........m. )..N,....u!(m...-..0&..`M...J.@..M..@(...@.............4..`........%...@.E..BMBN4.J... .M...@.........e.`&..@...6...1..Y!.M8.(#(..I.@....MZ. .!. ...&.........@4..F...4Sh$&.1.:..* ..P&...4$.BM*...&... %.@.&...........&...h4T....t..Bp.......).I.@@.......n5....l.}.....gn..G.0...I"!"!!..bc.....".....B.....Z. ....G...Ly.g......R..}../.;|..O....../..g...S3S..+...X..k>j.K......n1Mk .....BdX...6.B...A.. A..B.%;|?N{%u{.U......#w...Wv.<.~.....?m....G.s.9../7|Y.`..*.jR...7..}g?..u..OA.........n,.......$ ..).D.A..).|o.c._w...[(...m..l.z<m._..~.......B...o..5b.+...{.>.v.J..........g'>..#.....zK5...F>.8e....`.6...... ..I.'.N .U.+.E..}n.5P..U.ju.s.=5......w
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2356), with no line terminators
                                        Category:downloaded
                                        Size (bytes):2356
                                        Entropy (8bit):5.279596844882171
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:410FBED2242441981404C47A1320102B
                                        SHA1:2FF50010101A4317F380DDD015DF358E0848994A
                                        SHA-256:C2E422E878BE9B36EF882954B8755356D1989B72062807D9E363977E372DDF0C
                                        SHA-512:C949441F5C8DE4795A1E4C0F4DC943526C49D67E4B1DC3417B787612F645A1EF58633374B6592EB883C55A96063DF04C9B600852DF45376950ECC22C4664DC6B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://assets.squarespace.com/universal/styles-compressed/user-account-core-e84acd73aa5ee3fcd4ad-min.en-US.css
                                        Preview:@keyframes shiver{0%{transform:translateX(0)}25%{transform:translateX(11px)}75%{transform:translateX(-11px)}to{transform:translateX(0)}}@keyframes shimmy{0%{transform:translateX(0)}50%{transform:translateX(-33px)}to{transform:translateX(0)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes bounceIn{0%{opacity:0;transform:scale(.3)}50%{opacity:1;transform:scale(1.05)}70%{transform:scale(.9)}to{transform:scale(1)}}@keyframes pulseBadgeOpacity{0%{opacity:1}85%{opacity:.6}to{opacity:1}}@keyframes fadeout{0%{opacity:1}to{opacity:0}}@keyframes riseandfadein{0%{opacity:0;transform:translateY(22px)}to{opacity:1;transform:translateY(0)}}.b8DZ4zOC5y4QP7QJw4gX{animation-duration:.2s;animation-iteration-count:1;animation-name:shiver;animation-timing-function:cubic-bezier(.175,.885,.32,1.275)}.sz1A7nXRBrwrDuVN5QEL{animation-duration:.1s;animation-iteration-count:2;animation-name:shiver;animation-timing-function:cubic-bezier(.175,.885,.32,1.275)}.uORCXrMrrsIxZ2DtJQRf{a
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (7601)
                                        Category:downloaded
                                        Size (bytes):1196455
                                        Entropy (8bit):5.10351423343798
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E5175488E8BD587DDD58916B88E2666B
                                        SHA1:4885C70FDA8237D3A87EA1B98C27E857B7BF2FF1
                                        SHA-256:26406777F9AF4DDC05D094CAD0FF9015CDBBFB393B13678E676D3A4A6292C5D8
                                        SHA-512:0F22AB46988DD12D772E606E88551C7ACFB8886D6BB723C2962E0470CC4F149F24CFDE0DC2AAA995E44B8A05C0390750E11A3C69B1B179E5E646CC5981044F4A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://assets.squarespace.com/universal/scripts-compressed/extract-css-moment-js-vendor-6f117db4eb7fd4392375-min.en-US.js
                                        Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[80276],{459612:function(W,u,t){var a=W.exports=t(619015);a.tz.load(t(379210))},619015:function(W,u,t){var a,b,o;//! moment-timezone.js.//! version : 0.5.44.//! Copyright (c) JS Foundation and other contributors.//! license : MIT.//! github.com/moment/moment-timezone.(function(p,O){"use strict";W.exports?W.exports=O(t(545334)):(b=[t(545334)],a=O,o=typeof a=="function"?a.apply(u,b):a,o!==void 0&&(W.exports=o))})(this,function(p){"use strict";p.version===void 0&&p.default&&(p=p.default);var O="0.5.44",A={},d={},n={},i={},L={},T;(!p||typeof p.version!="string")&&n0("Moment Timezone requires Moment.js. See https://momentjs.com/timezone/docs/#/use-it/browser/");var Y=p.version.split("."),D=+Y[0],p0=+Y[1];(D<2||D===2&&p0<6)&&n0("Moment Timezone requires Moment.js >= 2.6.0. You are using Moment.js "+p.version+". See momentjs.com");function h(r){return r>96?r-87:r>64?r-29:r-48}function Q(r){var l=0,f=r.split("."),R=f[0],X=f[
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (44343)
                                        Category:downloaded
                                        Size (bytes):44531
                                        Entropy (8bit):5.106207146239405
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E4C8D5A848FC15F420884B0B991539F7
                                        SHA1:553E14FE550998D79AB581168958703AB8AAC3A0
                                        SHA-256:C5F1DA2E60729A0BD60A09A37A91B87ACE41628668C910B325924F388862693B
                                        SHA-512:39A34F226A124F4C9734395D499085BA659F323522B41EDA589692A16D35CC2A1F162C71280C066916B8B7C87FC02B19E35EA234A768739665C73654D1BDA510
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://assets.squarespace.com/universal/scripts-compressed/extract-css-runtime-25b59f98a1fd4dfc4a3f-min.en-US.js
                                        Preview:(function(){"use strict";var u={},m={};function c(e){var t=m[e];if(t!==void 0)return t.exports;var a=m[e]={id:e,loaded:!1,exports:{}};return u[e].call(a.exports,a,a.exports,c),a.loaded=!0,a.exports}c.m=u,function(){c.amdO={}}(),function(){var e=[];c.O=function(t,a,b,n){if(a){n=n||0;for(var d=e.length;d>0&&e[d-1][2]>n;d--)e[d]=e[d-1];e[d]=[a,b,n];return}for(var f=1/0,d=0;d<e.length;d++){for(var a=e[d][0],b=e[d][1],n=e[d][2],i=!0,s=0;s<a.length;s++)(n&!1||f>=n)&&Object.keys(c.O).every(function(p){return c.O[p](a[s])})?a.splice(s--,1):(i=!1,n<f&&(f=n));if(i){e.splice(d--,1);var r=b();r!==void 0&&(t=r)}}return t}}(),function(){c.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return c.d(t,{a:t}),t}}(),function(){var e=Object.getPrototypeOf?function(a){return Object.getPrototypeOf(a)}:function(a){return a.__proto__},t;c.t=function(a,b){if(b&1&&(a=this(a)),b&8||typeof a=="object"&&a&&(b&4&&a.__esModule||b&16&&typeof a.then=="function"))return a;var n=Obj
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (32922), with no line terminators
                                        Category:downloaded
                                        Size (bytes):32923
                                        Entropy (8bit):5.280551544810108
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EA80DA051768877B06C55F2FD3596A7E
                                        SHA1:4FFEACA7F1D4DD52DB5EA9EC5E0BF788D4122EED
                                        SHA-256:AA722AD916DA0B83B9D7A0D9CEF55BA45992E4F2125AAD7759572521C0797762
                                        SHA-512:B87FFFF4818078DBEDE6DFD4C59623BF9B81504A2326FF7D189CE75767A8BA00FF1ABC3249DA74C22AD5622607CE1CB4F8A7974E96DFF18BC69413EB77127C01
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://uploader.squarewebsites.org/sqs-form-upload.min.js
                                        Preview:!function(e,t){"function"==typeof define&&define.amd?define(function(){return t(e)}):"object"==typeof module&&module.exports?module.exports=t(e):e.ss=t(e)}("undefined"!=typeof window?window:this,function(e){var t,s=e.ss||{},n=/^\s+/,r=/\s+$/,i=/[xy]/g,o=/.*(\/|\\)/,a=/.*[.]/,l=/[\t\r\n]/g,u=(Object.prototype.toString.call(e.HTMLElement).indexOf("Constructor"),-1!==navigator.userAgent.indexOf("MSIE 7")),d=document.createElement("input");d.type="file",t="multiple"in d&&"undefined"!=typeof File&&void 0!==(new XMLHttpRequest).upload,s.obj2string=function(e,t){"use strict";var n=[];for(var r in e)if(e.hasOwnProperty(r)){var i=t?t+"["+r+"]":r,o=e[r];n.push("object"==typeof o?s.obj2string(o,i):encodeURIComponent(i)+"="+encodeURIComponent(o))}return n.join("&")},s.extendObj=function(e,t){"use strict";for(var s in t)t.hasOwnProperty(s)&&(e[s]=t[s])},s.addEvent=function(e,t,n){"use strict";return e.addEventListener?e.addEventListener(t,n,!1):e.attachEvent("on"+t,n),function(){s.removeEvent(e,t,n
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (32019)
                                        Category:downloaded
                                        Size (bytes):85630
                                        Entropy (8bit):5.366548010851777
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6CBB321051A268424103CD4AEA8FFA66
                                        SHA1:7CB05E3D551CD61439337B2CB22F49B1955F9711
                                        SHA-256:82F420005CD31FAB6B4AB016A07D623E8F5773DE90C526777DE5BA91E9BE3B4D
                                        SHA-512:72165CD8CC7C0751B319234C7C9447EB78D6EEE6195F35F46BF525591AD3BE5E24C7162A50734CB724D303920343B8139780132E85E566D86C89A956DE6B92D0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://code.jquery.com/jquery-2.2.1.min.js
                                        Preview:/*! jQuery v2.2.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (21396)
                                        Category:downloaded
                                        Size (bytes):30216
                                        Entropy (8bit):5.2578698911192845
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1C8FD023ACE09EE55FEE1FAE646A703C
                                        SHA1:360218350C3EA1A39024384E406276EA899C9C14
                                        SHA-256:DEAC9DDD5863F97C870AB60DD2B566201F220E4DB14E809480EB91A471B30FB6
                                        SHA-512:D55112A27DACE1DB6A6414D52239FD48170866F6755CED50ED9230CB21EE644866BDE83A0A01F3D8D7219C15A866E6E946FFBE3F9224DA48CB080CBCF3842683
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static1.squarespace.com/static/5988b8f6e3df28d6d2a1a25a/t/647e08ed6a7e7f235b2fa58c/1685981421412/plugin-product-gallery-video.js
                                        Preview:(function(){function e(t,r,n){function i(a,u){if(!r[a]){if(!t[a]){var l="function"==typeof require&&require;if(!u&&l)return l(a,!0);if(o)return o(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var s=r[a]={exports:{}};t[a][0].call(s.exports,function(e){var r=t[a][1][e];return i(r||e)},s,s.exports,e,t,r,n)}return r[a].exports}for(var o="function"==typeof require&&require,a=0;a<n.length;a++)i(n[a]);return i}return e})()({1:[function(e,t,r){./*! @ryanmorr/ready v1.4.0 | https://github.com/ryanmorr/ready */function n(e){return n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},n(e)}(function(e,i){"object"===("undefined"==typeof r?"undefined":n(r))&&"undefined"!=typeof t?t.exports=i():"function"==typeof define&&define.amd?define(i):(e=e||self,e.ready=i())})(this,function(){"use strict";function e(e){for
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1763)
                                        Category:downloaded
                                        Size (bytes):189707
                                        Entropy (8bit):5.527778127267162
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:07DDC814EBA1B14211572AC2D3D4537D
                                        SHA1:D9F5C8BE566D5131EDE7C137378EED78DEA45A64
                                        SHA-256:D35AA2D1BFEBB9AAAD1665AF9F04892836CB94A128ACFA6C7E22B1B41F4A19F1
                                        SHA-512:7B853E36DDB60CAF95F44C2857FB66D362360DE94CE7A62F159BAD9C14CE841D00550F7A5942FAF4E1029A4428437D15BC233B757965293DFC18585B6F8D5331
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.googletagmanager.com/gtag/js?id=UA-20300596-1
                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}...}....,"security_groups":{."google":[."__cid"..]...}....};...var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},fa=function(a){for(var b=["object"==typeof globalThis
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):1025675
                                        Entropy (8bit):5.737680158434777
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CE527F17D5812FD81B8132156B2F22A4
                                        SHA1:A58B961438F559BCF2E91EFB08F973C1167D8190
                                        SHA-256:D80C8906CE7C07E3E16BA299F8A2CD1BA7890755F3FE81109FB4A6EEBA51C1F4
                                        SHA-512:999A65297F0EA5456FE85EA1AEA34EEFE2CAA10B09DEC8F66F2CC9BC8DD550B5CBCC0F2EAA2B8CB44643B7FB75425C8563F49857750179539916079C57E89088
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://assets.squarespace.com/universal/scripts-compressed/commerce-392af557f6300000c251-min.en-US.js
                                        Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[55155,72906,40524,66070,21661,13914,49188],{454003:function(w,s,t){"use strict";t.d(s,{TZ:function(){return L}});var u=t(185856),e={zoneids:"Africa/Abidjan|Africa/Accra|Africa/Algiers|Africa/Bissau|Africa/Cairo|Africa/Casablanca|Africa/Ceuta|Africa/El_Aaiun|Africa/Johannesburg|Africa/Juba|Africa/Khartoum|Africa/Lagos|Africa/Maputo|Africa/Monrovia|Africa/Nairobi|Africa/Ndjamena|Africa/Sao_Tome|Africa/Tripoli|Africa/Tunis|Africa/Windhoek|America/Adak|America/Anchorage|America/Araguaina|America/Argentina/Buenos_Aires|America/Argentina/Catamarca|America/Argentina/Cordoba|America/Argentina/Jujuy|America/Argentina/La_Rioja|America/Argentina/Mendoza|America/Argentina/Rio_Gallegos|America/Argentina/Salta|America/Argentina/San_Juan|America/Argentina/San_Luis|America/Argentina/Tucuman|America/Argentina/Ushuaia|America/Asuncion|America/Atikokan|America/Bahia|America/Bahia_Banderas|America/Barbados|America/Belem|America/Belize|
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), CFF, length 21224, version 1.0
                                        Category:downloaded
                                        Size (bytes):21224
                                        Entropy (8bit):7.988127848894916
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7F0C18D0B35595AF5E1D7ACD5A5A27F3
                                        SHA1:C3BEAC5B68CD13F1DD0B0CF8B6A22F97AC0A9D49
                                        SHA-256:476138E3BF9EA6C829669DD9577DD2558E1F8E0357E18A2013E51E09F8FC5B00
                                        SHA-512:8494894CCCE067B586BCEB2D4294B6556160511DAB7F8E1422C86EA2DF068DD54DCF7E89FF3EF7BB623119309C3F1B1BA2917669118079BBAF65EAE8E724F867
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://use.typekit.net/af/f8aa21/00000000000000007735a6d4/30/l?subset_id=2&fvd=n4&v=3
                                        Preview:wOF2OTTO..R.......p...R.............................?DYNA.y?GDYN.!..D.`..,.6.$..L...... ..o5..`.q...>....ubpS5 ...o.........2L.0./....>Yh..d..n..Y.&...A......FEM..Y..B......*. .. .[@D...E...j.1.4...w...........6H..r;..{.(j.L%LD.N..n'b....'..'....l...d..Q.E..I.O.....P1..:..._..<..6.@.=.b...63..+#.E.."..^.#*.X.....v.$....~...D....v..o.)...2.m.....8Z..%..aHk.77.I.....~..?..../....E%>....o3b...V.f:x .....N.o.. u..L..+5.!...Qc.g.6_....YA%.I!**..MJ.RT.J_..} .3..Y..Q2H. T..*..F..OA.(%\...%..*.R&E..5Q...h*.e,..)....H.....H..1......0.[.N...Ll....nA.....0.(......G.8...2..-.q,^T<;..w..W..N.... 5Zl{.rvv.;...8.'.@8DC....p....[z..)....fY..mf.|Zz=[.e.o.16>>.n....w..u`H.eK..........i@...C.B.u..g...:..x.Ep.3....!.....O%....2a.......;...X.[..B..+.....=.z~...gD......h/rD...]DO.Z....c.F..?e..W....b.D......Py*/..U...2..5W-VKT.*Q.:@....l=G....y}A_...-.@?.o.'.Gw.@o...X..a-..Sp*.......6.;.0..3x......o.-.Yd.t.@y.O}.....4...`.Aki3m..t.....@..;....~..*.r...n...o.c|...5..2.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):1644730
                                        Entropy (8bit):5.60079629151977
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9A50A5400295885E5B5BE82E8DF0315D
                                        SHA1:72F930DA0E68F123CD6B905DCCEEFFD0DB82FD13
                                        SHA-256:6D4D97517091F51B7B55DA000BE52601F5FF901B7828EF5A98A7EE16C75CE7F0
                                        SHA-512:FE827DC92DFA696BD0DF9F9BB982ECDD0797859E0C9A914E2DB716E46484922CEFAF6DB4F26D27B17262E4C86445E31165C59FDDA1A89340FD09C7AB5DBBFBFC
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://assets.squarespace.com/universal/scripts-compressed/common-b0226ddeb57defccfb43-min.en-US.js
                                        Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[68592,10054,22125,72906,91101,94154,2361],{149406:function(y,c,e){"use strict";var o=e(875832),n=e(473234);Object.defineProperty(c,"__esModule",{value:!0}),c.default=s;var i=n(e(919436)),t=n(e(928937)),r=o(e(579085));function s(d,v,u,a,l){var p=t.uid(d._actionsRegistry,"".concat(v,".").concat(u));d._actionsRegistry[p]=1;var h={id:p,namespace:v,name:u},g=function(A){return d.dispatch(p,A,h)},m=function(){for(var A=arguments.length,T=new Array(A),x=0;x<A;x++)T[x]=arguments[x];var R=a.apply(l,T),U=R;return R!==void 0&&!(0,r.default)(R)&&(i.isFunction(R)?U=R(g,d):g(R)),R===void 0&&t.warn("An action was called but nothing was dispatched"),U};m.defer=function(){for(var O=arguments.length,A=new Array(O),T=0;T<O;T++)A[T]=arguments[T];return setTimeout(function(){return m.apply(null,A)})},m.id=p,m.data=h;var S=d.actions[v],_=t.uid(S,u);S[_]=m;var C=t.formatAsConstant(_);return S[C]=p,m}y.exports=c.default},919436:function(y,
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (18185), with no line terminators
                                        Category:downloaded
                                        Size (bytes):18185
                                        Entropy (8bit):5.6482770817252295
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:226BECFF5C38BEBF04D4D4A5B23E5823
                                        SHA1:960192C617EAD3F846351395C4B3B364D0BB855F
                                        SHA-256:415C6AEAE8D2302F020ECD557ACC47738D6AF2EBCA3FF14387165A72729D5E8A
                                        SHA-512:D5ADFDEC7F90BB05EF537F8F07A262859EB223A92AB09DA952FFE55ABBA5268464C856E51B9229A2747E98B2FEAEECAF44AA5C746D4ACC35D399787CC20BF288
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://assets.squarespace.com/universal/styles-compressed/commerce-2af06f7948db5477d8f5-min.en-US.css
                                        Preview:.uppercase{text-transform:uppercase}.template-cart-item-added-popover{background-color:var(--navigationLinkColor);box-shadow:0 6px 24px 0 rgba(0,0,0,.12),0 0 1px 0 rgba(0,0,0,.08);display:flex;left:unset;line-height:22px;max-width:300px;padding-right:11px;position:fixed;right:4vw;transition:transform .15s ease 50ms,opacity .2s ease 0s;width:max-content;z-index:30001}@media screen and (max-width:640px){.template-cart-item-added-popover{right:6vw}}.template-cart-item-added-popover p{color:var(--siteBackgroundColor);font-size:16px;line-height:22px;margin:0;padding:16px}.template-cart-item-added-popover .close{align-items:center;color:var(--siteBackgroundColor);cursor:pointer;display:flex;width:36px}.template-cart-item-added-popover.hidden{visibility:hidden}.captcha-container.rendered{margin-bottom:24px;width:304px}.captcha-container.rendered.align-center{margin-left:auto;margin-right:auto}.captcha-container.rendered.align-right{margin-left:auto}.sqs-async-form-content .field-error{backgro
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), CFF, length 16560, version 1.0
                                        Category:downloaded
                                        Size (bytes):16560
                                        Entropy (8bit):7.986623062657709
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:21776237CE9FA23DD98AD23252D6A3FA
                                        SHA1:BEDF8F707C96C0CDB609C652828E797DCD214308
                                        SHA-256:B4096925F34C85D0C0E934AD77C44165DCD66FECC354C153784D246F00911DA5
                                        SHA-512:2E0FA6B59EE0E6C7A7C49A8AE41CE9E39B32C9FCA48C1E4DEB0205B676D6229182C340B3B43F4575764C9237BB203E969B0DBDF8DFD13777B44536DC60605834
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://use.typekit.net/af/efe4a5/00000000000000007735e609/30/l?subset_id=2&fvd=n4&v=3
                                        Preview:wOF2OTTO..@.......qD..@T.........................F....?DYNA.W.^?GDYN.e....`..,.6.$..L....u. .Ep.....Z>.QM..PU...n.....~...........~^..+d-..|.....4]....:..M...SsZ(..E.X.Z.^V4...k..... .......u......U^...&..F78a.f..0. h.1]..QYE.*H".c..#a...........6.G....o..v+...gR1.....F6."5...Q%b@."..O.,...G.Z......gT....{.lR...A..3&....`...2..C....G...t.W.+W...NRN..u:a.m>D-}-...6 *..w...+Q!}...z... .#.XG....!...<.?.&.8#%m8 wU..S.>.......j..&...?K..T8g...6.}...>@.?........3.y...c..>x+...q..#p.sO..G....R). .PIh\t....D...J..cU..j..) >%...o>r'..$.!......D.....k.kn..........f.X46....y|..G.H.0!.wQ.M ..P.[."....z......C..e...8.Om.E...^..$..I.|.....A^p.e....Q..xy..&K.k.$!.a.....$.t.(e-...O%&.%b[q.`rq..eK.....\S.H.<...&9%>19..`...%Jo.Ho.R7.hFi..s./v..*..i.J....+....-Z66._fS.)..........p.h.FC.....d*QS....w3....$n...v.w.w.w#.........C...#H......O.O!.,..p.p)...".........7.............H..>...G...........:X..f........ v..G...A..z#.|.@...F1.....J..3.~B..>.X-T.I..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (32110)
                                        Category:downloaded
                                        Size (bytes):83095
                                        Entropy (8bit):5.275671109155747
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2EDC942C0BD2476BE8967A9F788D9E26
                                        SHA1:0BE05C714A7E6CF28FE692629ECE5B3769901DCA
                                        SHA-256:D482871A5E948CB4884FA0972EA98A81ABCA057B6BD3F8C995A18C12487E761C
                                        SHA-512:D275562B4DD477493AA3CC0392B8BC8F15FDCD0227D3464756E7778AA053C1DD9B185C090D04A11956F7FAF5F569D091C50724290AC840C166200DED7D67BE32
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://ajax.googleapis.com/ajax/libs/jquery/2.0.0/jquery.min.js
                                        Preview:/*! jQuery v2.0.0 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/.(function(e,undefined){var t,n,r=typeof undefined,i=e.location,o=e.document,s=o.documentElement,a=e.jQuery,u=e.$,l={},c=[],f="2.0.0",p=c.concat,h=c.push,d=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=f.trim,x=function(e,n){return new x.fn.init(e,n,t)},b=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^-ms-/,N=/-([\da-z])/gi,E=function(e,t){return t.toUpperCase()},S=function(){o.removeEventListener("DOMContentLoaded",S,!1),e.removeEventListener("load",S,!1),x.ready()};x.fn=x.prototype={jquery:f,constructor:x,init:function(e,t,n){var r,i;if(!e)return this;if("string"==typeof e){if(r="<"===e.charAt(0)&&">"===e.charAt(e.length-1)&&e.length>=3?[null,e,null]:T.exec(e),!r||!r[1]&&t)return!t||t.jquery?(t||n).find(e):this.constructor(t).find(e);if(r[1]){if(t=t instanceof x?t[0]:t,x.merge(this,
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), CFF, length 22976, version 1.0
                                        Category:downloaded
                                        Size (bytes):22976
                                        Entropy (8bit):7.989612870684572
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:66772F828052663B2ABFB4CCF047AA85
                                        SHA1:916B6FCAA5114F854CC04159688B9325846292A9
                                        SHA-256:2E857585510A5892E04618E9C35458053918D9E2DCCF2A1A4C08C14EE963F35F
                                        SHA-512:4AD6941E6C51D44CCD149D145624D173D79E23CFC866F32B2BA523ECACC650E63A2BBA5DF9E5C8E96880EAA31F4327000C5884316D3E7738FB9CB4A6E6D055DA
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://use.typekit.net/af/915918/00000000000000007735a6df/30/l?subset_id=2&fvd=i4&v=3
                                        Preview:wOF2OTTO..Y.......w...Yh............................?DYNA.y?GDYN.!..B.`..,.6.$..L...... ..v......=...zH.7U...O...._.....%]*..:.....85S.kyc.O..8..Jw3.I...i...<..1.0....[....+&EJ....1Q.......v..<...F.....f.#.....V.V..,X+.K+..PC.'!...^..4....n.mw9...~....~....=....}..#)#..F.B...K.U,...D...Ug...h.^g....[~...nM..9G5i..A-X....X.fH......'|..2...3a&on^ne?.........I...Q...F...v.R1.;j.+.K.8.Z...t.=tP.L.v/4.JB.%.........l.J.............#...!..@NJ..u..vH.@Y.!D.......lR;}..t.....2.6,H............ewV;`....$=......~.5..m.\f\%W.w..R.....Wr...VP/(0..Z`X:. .4.rxL..{F{....S@.!.A....A...!.'..9g.....1.Op...-aA.......jz....g..........T^.\b...K..........O.A..1-.H..8.B..C5...`5....].6[.Vm....m..w..1..7o.I..k..:.N.z..y.1.m...q...........f...V....N..5..L1..hA...L...D.9.o..Nq.E.....x;a.|.J....W...a#b.1.....,.e..V..d.Y......&......O....-.P>.....%.-..)JDUQMT...f.El.{.>._..../.[T.J.K)s.){.....9r.\$.......hbsl.-.........p\.;q....x...9<...!......W....(....j.....*S..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (6363), with no line terminators
                                        Category:downloaded
                                        Size (bytes):6363
                                        Entropy (8bit):5.639864700264267
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:19C49545A2AA1448914F15183BEAA07C
                                        SHA1:0B7B281038CE4011F8518AD1B2BEF5B544D6185E
                                        SHA-256:0AB3866B1A1E85EF9775A5D30FE94E53FFF551BC4EED438D5263A6D39CE31B35
                                        SHA-512:152051131C4284C75DE31C74494261819D6AA00F2784ACABD9C9DC6B5B7FE2CE8B94BDB6A7BDD8263E9F877F2C28FA3913A9B263CF6F6F7C58E18822614E070F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://td.doubleclick.net/td/rul/991336254?random=1714142958990&cv=11&fst=1714142958990&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v9118282277za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.rjmachine.com%2F&hn=www.googleadservices.com&frm=0&tiba=R.J.%20Machine%20Company%2C%20Inc.&npa=0&pscdl=noapi&auid=563506390.1714142959&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j8067032030","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=1j8067032030\u0026tag_eid=44800267","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sVqrm5w!2sZlNL8A!3sAAptDV45TbFz"],"userBiddingSignals":[["8066991489","8066990373","703157737"],null,1714142960357542],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=153112443760\u0026cr_id=663529451275\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                        Category:downloaded
                                        Size (bytes):15552
                                        Entropy (8bit):7.983966851275127
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                        SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                        SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                        SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                        Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "*", baseline, precision 8, 500x667, components 3
                                        Category:dropped
                                        Size (bytes):69844
                                        Entropy (8bit):7.966588151266796
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4BE33CB20B13822F2DFFA9EA41284C23
                                        SHA1:134CFDFAE8DF6FF6EE6CCDCC0270F0DAEF187865
                                        SHA-256:EEC9F3A2E4287A66832568E1D37AF39C2D3C54120948DCCEC6B109A7549127CC
                                        SHA-512:5F20FF2B3DD7B89AB206E115A29F5F33D66309D485EBF1ED988C8814A7E4A4DEF5B46D2485C91867025B32FABEE03796F9FEAD7A74A58DBBD112DFE9653D44F7
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF..............*....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C..............................................!........."$".$.......C............................................................................".........................................M.........................!1A..Qa."q.2...#BR....b...$3Cr....%S4D...s..56Tdt................................'.....................!.1A..Q.a"2.q...............?..|>.M..R......X..N...;})...+H.U..(..8....zt.G..P...6...t].W`..S.q^q...qr".....<
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):2228
                                        Entropy (8bit):7.82817506159911
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EF9941290C50CD3866E2BA6B793F010D
                                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65202)
                                        Category:downloaded
                                        Size (bytes):246078
                                        Entropy (8bit):5.46805031791691
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7AE78E27CD044109D117822F9A1E5821
                                        SHA1:A681434076977E16D6B5365B5EB0E70F76BB0155
                                        SHA-256:8B59983709A1C98A6354EE69626D3EC51CC9838FD0F4FF00BA579976A0E9A1E1
                                        SHA-512:8051C0137DAE784CA82F20C3D37C154B0F0750CA5875FF99322D84A2B234C432B2BBEF20115FE173955ADF5B9FD4EADC99620527ACAEF3AFEF79E7369F886D1A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://assets.squarespace.com/universal/scripts-compressed/common-vendors-stable-70736932c490ae0713e6-min.en-US.js
                                        Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[97684],{267885:function(e,V,T){"use strict";T.r(V),T.d(V,{YUI:function(){return _}}),e=T.hmd(e);var m=T(760636);/**.@license.YUI 3.17.2 (build 9c3c78e).Copyright 2014 Yahoo! Inc. All rights reserved..Licensed under the BSD License..http://yuilibrary.com/license/.*/typeof _!="undefined"&&(_._YUI=_);var _=function(){var v=0,u=this,n=arguments,d=n.length,r=function(i,f){return i&&i.hasOwnProperty&&i instanceof f},a=typeof YUI_config!="undefined"&&YUI_config;if(r(u,_)?(u._init(),_.GlobalConfig&&u.applyConfig(_.GlobalConfig),a&&u.applyConfig(a),d||u._setup()):u=new _,d){for(;v<d;v++)u.applyConfig(n[v]);u._setup()}return u.instanceOf=r,u};(function(){var v,u,n="3.17.2",d=".",r="http://yui.yahooapis.com/",a="yui3-js-enabled",i="yui3-css-stamp",f=function(){},g=Array.prototype.slice,A={"io.xdrReady":1,"io.xdrResponse":1,"SWF.eventHandler":1},E=typeof window!="undefined",h=E?window:null,s=E?h.document:null,c=s&&s.documentEle
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):102
                                        Entropy (8bit):4.8013557344442175
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:284B36421A1CF446F32CB8F7987B1091
                                        SHA1:EB14D6298C9DA3FB26D75B54C087EA2DF9F3F05F
                                        SHA-256:94AB2BE973685680D0BE9C08D4E1A7465F3C09053CF631126BD33F49CC2F939B
                                        SHA-512:093F3F5624DE2E43E43EB06036107FF3260237F9E47E1F86FDFBA7C7036522187A9B47B291F5443C566658A8EF555E5033C7F2AC0C9F4FA8EB69EB8E2540B372
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m
                                        Preview:importScripts('https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js');
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, progressive, precision 8, 684x457, components 3
                                        Category:downloaded
                                        Size (bytes):28256
                                        Entropy (8bit):7.910188151149349
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2C2D749374DDA4839BE4B625A0C0A1F5
                                        SHA1:051075241C884910281EA44C112BC5360D4F805A
                                        SHA-256:A0CB2E7D83C6F9534FCB1B5FA2FA06E290CAD9ABBD85BC116C7593DB9FC0ACE7
                                        SHA-512:435EA4673D6D6273C3C5CCA1DF81D21F6F73A79E8D10C1E7344F89021E89FF7F1B61472EB4FAEDE9D7916BD20D0C994BF3FDEDED8B9991EE2F668F9C7E033AAC
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/45527195-e7a7-4ea2-a19e-5ad54944dfdc/870-834-119.jpg?format=750w
                                        Preview:......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C..............................................!........."$".$.......C............................................................................"...............................................................................P........................................................................................................................D..Q ................................%.................%..:G...Ny..}..c..cx<G...h_e..G..z.e.. .....}....x.O|x..=i.;[;..f]....ET......................e.^Y.j).........5..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), CFF, length 16720, version 1.0
                                        Category:downloaded
                                        Size (bytes):16720
                                        Entropy (8bit):7.987799750391775
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:64B3BFB414A1DDA3C33F6879DADE15F4
                                        SHA1:B6090979EA9CA2DD70E4EE8197982A2D01039B41
                                        SHA-256:58DC2F9ECBFA85ACCF8B5B67E283BA5B32FAFC4769E6244A271EBB80D8A2EFCF
                                        SHA-512:CF128020780B9DD806E9179CFB247F9129103FE745F1DE77953C806BD1B84EF34BED74B21DED2EC8ECC91BCA1CB11A1B9ADC1BC3B1770E17A191F9D51D484334
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://use.typekit.net/af/23e139/00000000000000007735e605/30/l?subset_id=2&fvd=n5&v=3
                                        Preview:wOF2OTTO..AP......q...@..........................F....?DYNA.W.^?GDYN.e..*.`..,.6.$..L...... ..pu.XW:....&......M.../....?...2...@...KR......A.0.?.S..8..j..^.7R.e....).).=...q2@.0)...P.r.d............]....+.?.......A...,....*...p.p..V.vXq...vB...i.......ov:....w.2..Y.....*bA.F.'..;.z....$5..$....I.`M.d/..=m.[l#.p..9S4v.X.6..z.G..$.3..g..ScZ......M..|.p.7.yeZ..EEE.W...T..c"..].Y.b. B..h%;.N..}.......i..X.....DW.iBZ..S./5...6+S.......c.....df.b..%...je...jz@Z...A..`@Rk.........v..S ..C......F..R'..$#H2?....c..8J..b,+..d.gP...D.3.. m..r....$wJn..:n.y*...V..v..b..]..."..........n....)..Sr.M.V.H....u.v..9....?.81........Y........QM......G.s!..#6.....H{..P M.....2.p...].o....#....g.....u.dbh...C}.L.4a..r.Dw......i......]....z.-..%.........?...uk|..v...s.N...K.9.GW<H.n..#....JU/E..c0V.$13dY.&\...F.z..p#n.....6..p'...G.X... ..z...,..'..3x.'.9<...^..xE.u..7.N.;8...=./..>....b....q..%8...#..u..J7...0.m..2i=.l.'P...TE!...7E<..v..n..H..h3.E .@...}h'
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), CFF, length 17212, version 1.0
                                        Category:downloaded
                                        Size (bytes):17212
                                        Entropy (8bit):7.987523699181931
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:133A3F4BADA71D50C6DBA1E84CD2F86E
                                        SHA1:89387C1BEDC41F76E4234E623EEE894B3E06FC52
                                        SHA-256:FDCB74F626EF8F1059C0E3BD503017B8FDDA4A54AFCC26A4DA734F5FD5C7A87A
                                        SHA-512:804FCCAC3233783B49163D47F12ACB90B32F19C878E8F80CFDEDEE1986A9E8B702426C17538BC351E1813308B99CB15A83F7D981DA9194A4C8E477CBF685496A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://use.typekit.net/af/3322cc/00000000000000007735e616/30/l?subset_id=2&fvd=i4&v=3
                                        Preview:wOF2OTTO..C<......v...B..........................F....?DYNA.W.X?GDYN.e..r.`..,.6.$..L....z. ..uU$i....&...j..w..*~...?...2....w..x'F.....{O...._..y...x....<_......q.....".n...A.*......:q0.....q.].#...PAw.h.s....y..B.W...{...&...>.b[|.uA.P.... )`.,..b....B...n.Xj;.=........'..2.Ne........q.s..Y(+...'6.g..$...v...y........}N2".yZXP..K%...g._n....fe......T.v..W&.". .>..UI..Z.L..B.j.{..KHj..{Pf..(5g..&t.($..C.q.eL5NDz..q..a1f.,.I3..h.4.....0...X.=..jV..D;y.....6g..ve;........g.J 1bF...."......U7....U.-..;...-.....S# N.i.i..g..~m..uf.w.y..g...BA..u[e..1Kbrg....&..,....%B)543.1Lf;...=.....?13!9q.y.........$..L.>u*..SM.d|..as...;...i[]..i..).z....:.$..L.2.._.pi9%....;.d...T..o..i.~..8./....pa..=.8..LB.tt...*.f..$..c....N...n..{/p.p?.......G.....N.O.O!y.x.....x.x..+...).5.u...o.o.. y........'.9...g.-...+.k.....-...I...A.J.g4.J!#....Cc..TB..#[|3."..I....l%M.......9+.....65.C`..ORy..R.tf.H....8..E..Mt!.iL|..u... 3.@.sf5c#E..:..d...7$.!....\=N...);......*....+...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (9326)
                                        Category:downloaded
                                        Size (bytes):24263
                                        Entropy (8bit):5.219258423097481
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D0DBF105121DDEEA3B0ADD830279DD90
                                        SHA1:106ABA5088C3E1444AD5AB5FE5BBEDBF6A03C593
                                        SHA-256:072182D7026CAC6D8F14C0F60780DA2BF4A7968AD384CDF6FBD817117C16D913
                                        SHA-512:2620A8324014C258F4BD783A4B7C654C2270EF91C48B76C47F26414F9B84294CD4E53869FAAA066FD2EAB811E6C10E644024AAC39D48718667DE34BD1019C67B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static1.squarespace.com/static/5988b8f6e3df28d6d2a1a25a/t/59a464d46f4ca3313b036969/1503945941207/plugin-sync-product-image-with-variant.js
                                        Preview:(function e(t,r,n){function i(a,u){if(!r[a]){if(!t[a]){var s=typeof require=="function"&&require;if(!u&&s)return s(a,!0);if(o)return o(a,!0);var f=new Error("Cannot find module '"+a+"'");throw f.code="MODULE_NOT_FOUND",f}var l=r[a]={exports:{}};t[a][0].call(l.exports,function(e){var r=t[a][1][e];return i(r?r:e)},l,l.exports,e,t,r,n)}return r[a].exports}var o=typeof require=="function"&&require;for(var a=0;a<n.length;a++)i(n[a]);return i})({1:[function(e,t,r){t.exports=typeof Array.from==="function"?Array.from:e("./polyfill")},{"./polyfill":2}],2:[function(e,t,r){t.exports=function(){var e=function(e){return typeof e==="function"};var t=function(e){var t=Number(e);if(isNaN(t)){return 0}if(t===0||!isFinite(t)){return t}return(t>0?1:-1)*Math.floor(Math.abs(t))};var r=Math.pow(2,53)-1;var n=function(e){var n=t(e);return Math.min(Math.max(n,0),r)};var i=function(e){if(e!=null){if(["string","number","boolean","symbol"].indexOf(typeof e)>-1){return Symbol.iterator}else if(typeof Symbol!=="und
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (56412), with no line terminators
                                        Category:downloaded
                                        Size (bytes):56412
                                        Entropy (8bit):5.907540404138125
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2C00B9F417B688224937053CD0C284A5
                                        SHA1:17B4C18EBC129055DD25F214C3F11E03E9DF2D82
                                        SHA-256:1E754B107428162C65A26D399B66DB3DAAEA09616BF8620D9DE4BC689CE48EED
                                        SHA-512:8DC644D4C8E6DA600C751975AC4A9E620E26179167A4021DDB1DA81B452ECF420E459DD1C23D1F2E177685B4E1006DBC5C8736024C447D0FF65F75838A785F57
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/styles__ltr.css
                                        Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (41089)
                                        Category:downloaded
                                        Size (bytes):41269
                                        Entropy (8bit):5.342187319756636
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9B2922F148A782B87CABD8FCE6ADED5E
                                        SHA1:3E04C0B382BFEC221F095F5DE94C9B3EF093A2BD
                                        SHA-256:F2923F9AFB660D7BB4F2D1D280F4D3F9AF268BB1BB4837F0E4FC61C02058EADF
                                        SHA-512:FBA17DA2E1BC82E28889D471E1F857991941DEC06AB99ED74720F0E59FADE4D776DCE42A070796592CC199A7504CFAB87581FBC000E471E0715DC70C35E5DC1E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://assets.squarespace.com/universal/scripts-compressed/performance-1954d7801b9fe28cb073-min.en-US.js
                                        Preview:"use strict";(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[52730],{883666:function(N,w){Object.defineProperty(w,"__esModule",{value:!0}),w.default=void 0;var E;(function(f){f.MAIN_CONTENT=1,f.CONTENT_COLLECTION=1,f.PAGE=2,f.SPLASH_PAGE=3,f.CONTENT_ITEM=50,f.NOT_FOUND=100,f.ERROR=101,f.SEARCH=102,f.LOCK_SCREEN=103,f.POPUP_OVERLAY=104,f.PROTECTED_CONTENT=105,f.MEMBER_AREA_ACCESS_DENIED=106,f.PAYWALL=107,f.SHOW_CART=200,f.CHECKOUT=201,f.ORDER_CONFIRMED=202,f.DONATE=203,f.CONTRIBUTION_CONFIRMED=204,f.COMMERCE_CART_V2=205,f.SUBSCRIPTION_CONFIRMED=206,f.ORDER_RECEIVED=207,f.MEMBERSHIP_CONFIRMED=208,f.REVIEWS_REQUEST=209,f.DIGITAL_PRODUCT_COMPOSER_PREVIEW=210,f.ORDER_STATUS=211,f.NEWSLETTER_UNSUBSCRIBE=300,f.COMMERCE_EMAIL_PREVIEW=301,f.SSO_PAGE=400})(E||(E={}));var L=E;w.default=L,N.exports=w.default},145573:function(N,w){Object.defineProperty(w,"__esModule",{value:!0}),w.default=void 0;var E;(function(f){f.EXPIRED=1,f.PASTDUE=2,f.TRIAL=3,f.BETA=4,f.REMOVED=5,f.INTER
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (5945)
                                        Category:downloaded
                                        Size (bytes):276886
                                        Entropy (8bit):5.60929735698103
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:75115CF86BDAE0A2D57063D3F453E6D4
                                        SHA1:643AD2072C0BF4DC5FBC25C894E08DAA810ACFC5
                                        SHA-256:904300F135CDE475C412E7E529D183ECBC3FB9A9CCE320D82857B903B90B65E7
                                        SHA-512:80476B64206318C46FC84C6682B6C6C3D2FCD887F279F9C98AA45EF55AB7BF7923C648C28D31911CCE1FE72F1EA1D2BF2D528BDE74DA26766A71EFDEE1A9F179
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.googletagmanager.com/gtag/js?id=AW-991336254
                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailV
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):652334
                                        Entropy (8bit):5.835833932572004
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9967D09005230BC2547AC636FD2D306D
                                        SHA1:219B0C2D4FBDFDD6DAE93665DAB875B65702AB76
                                        SHA-256:B51DC9C61861344DBC38ACD3448185A8A49E9B5C40597C981AEE7A6BF4B43920
                                        SHA-512:EF51C786B5190C12E0D001B15BD2A91AA41472EAD7BFF6E8B912C0558786F8DEF48FDFF7D2EA49DCDA60D32CD9928A28163485E4A2C1EE79A7ACAA2E104B0D17
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://assets.squarespace.com/universal/scripts-compressed/common-vendors-24ffb21b424f235e16e6-min.en-US.js
                                        Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[46001],{221006:function(l,m,o){"use strict";o.r(m),o.d(m,{anonymize:function(){return H},consent:function(){return L},event:function(){return y},getCurrentSessionURL:function(){return M},identify:function(){return O},init:function(){return J},isInitialized:function(){return N},log:function(){return g},restart:function(){return $},setUserVars:function(){return w},setVars:function(){return P},shutdown:function(){return z}});function s(x,k){var C=Object.keys(x);if(Object.getOwnPropertySymbols){var V=Object.getOwnPropertySymbols(x);k&&(V=V.filter(function(G){return Object.getOwnPropertyDescriptor(x,G).enumerable})),C.push.apply(C,V)}return C}function r(x){for(var k=1;k<arguments.length;k++){var C=arguments[k]!=null?arguments[k]:{};k%2?s(Object(C),!0).forEach(function(V){f(x,V,C[V])}):Object.getOwnPropertyDescriptors?Object.defineProperties(x,Object.getOwnPropertyDescriptors(C)):s(Object(C)).forEach(function(V){Object.de
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 730 x 150, 8-bit/color RGB, non-interlaced
                                        Category:downloaded
                                        Size (bytes):65300
                                        Entropy (8bit):7.990762581850147
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:1CDA925664B4EAB251D76C8C76173F05
                                        SHA1:B52A1358DE502DF6C64158E0B61AAC2D7BE30FCC
                                        SHA-256:3091D3FF0F742D4986383C808D1927A91E10B84D773B8DE0C6A150F49E0CAF39
                                        SHA-512:62AB979588BEAECD1A7B984A6A2D2EB3B6A2EF4F75A42AD67B3ED8C1EC4DACD5DD158139FAEFCCEECE065F8B27030FD225EA3E222FE0890A4175F587181C5EB5
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1579546895943-RA2LOUTJD6C2MMDEZ952/Logo+cluster2.png?format=1500w
                                        Preview:.PNG........IHDR.............o..Z....IDATx...kL[e....m.l...........K/.........P...9Pq... ..M..H.!..4....R........./..bJ.^.S.o!..Hf4.e./O.7o../.....q.....<R{.......8.............l..........6....7....S-//......M..w..........................F....A..P7.7...}.}w..M&..SSf...t..\...T...^..AV...\..._o*--.=..B...........O...........VVV..O....Q..*._~.2C..b...#...6.dqH.M.......pX.>O"....(....eee......(...KKK(...........b...liiAaB..P...........<c.z.\......xGk...E..I._./...:..:V!./.......;...+..w...i..DB.tUU.N....A...O...;... (..g...u....B.V.....|......M$$.g..9..+.....T.......5T.u..k...in.8.\..g...xD$.&..l....(R...u.:4bA...{`j..........kjj(...x..>..}................>..2..Y2qK:nM%<.FX..[&aS.l..-9.E....&.O.....'...W......C}..>.....B.J..j._w..%;=...1.........y..r..."y|,6....}.]AY......o.....b.d.#t.=I.=j.$z.Z.......:G..!y.]..{..o.7.^.. +.X.}....;J.d11a..............!.....W\...........'...../.xR.R.@Z./.!sya.<..;rq.9...*.E.3.{:aOe...u&.6=_....:.9..r^...1.k...f...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2343)
                                        Category:downloaded
                                        Size (bytes):52916
                                        Entropy (8bit):5.51283890397623
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.google-analytics.com/analytics.js
                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (631)
                                        Category:downloaded
                                        Size (bytes):517649
                                        Entropy (8bit):5.713376874006511
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E2E79D6B927169D9E0E57E3BAECC0993
                                        SHA1:1299473950B2999BA0B7F39BD5E4A60EAFD1819D
                                        SHA-256:231336ED913A5EBD4445B85486E053CAF2B81CAB91318241375F3F7A245B6C6B
                                        SHA-512:D6A2ED7B19E54D1447EE9BBC684AF7101B48086945A938A5F9B6AE74ACE30B9A98CA83D3183814DD3CC40F251AB6433DC7F8B425F313EA9557B83E1C2E035DFF
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 21740, version 1.0
                                        Category:downloaded
                                        Size (bytes):21740
                                        Entropy (8bit):7.989707448238783
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E29165B20E5CF1D4BEFFC7AE3E04E015
                                        SHA1:65A9FC6E05D6CB63465C17E7523C05BED21747DF
                                        SHA-256:9D85544490D02CF11F5C396D450BBF0A01AEC213221CB4B5BE70F48966774595
                                        SHA-512:E3D62C3E8A7955F9544CC66FDB0977DDDCCE00FC7765369BC5BBE52261F74ADB7B45A51E968C1149729EED1B14D4211931A3241EB73F2AD1F0323D65EE222CFA
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://use.typekit.net/af/cfbead/0000000000000000000146b3/27/l?subset_id=2&fvd=n4&v=3
                                        Preview:wOF2......T...........T|........................?DYNA.`?GDYN.)..>.._.`.......s.....P..%..8...h.6.$..l. ..]..<.`...u.l.....!..Z..HM..PU......._~..........u.o....'Q.|...#3G.x...*"V..UJ.2..t.....f..I.^.W..0..........,..H..i.rN.-b.?.u..o......[.g.}..5.....:_.~.S...`._.'E..4....0u.TV...a...?...M...5.......tDW3..@....8=.6.d.l....Rj...6..;8.....Q.1E...u...9.3Qt.n...._*.\.....4W...e...(.Uew...[jI-d0.0...@......E00.Y-.A..q........NB.M...}.....}...Hu...'.A.zI..-.?....f.j....]H!,../@E....3.w;.=.:.Q2..(.$.Vd..9.'..R.."..N..2E..LKPQQ.....Y..gv'p.;.....R.4.>.._.tL.............G\....,.B..n`.v.q.P.4...4<g.cV..~{e....P.(mK7..T.F.O..*[.}..."B.X..aQ..~.]c..@Q8..g..v.......x..W....%.............|6...-..a....L..l8..X.PBR....q..........C.h.-)] ..#....S....l..l".............i.[.f..y.nC..Y.,0-5h.........6..lQM.u.O..s..*.,z.Ky.!.........x....e.....:.\....u.Rd.S.,.% :d.R...'.%.[..9.f.9$Q.J.|V.....`N.......'v..`f..b.(."...31....f..@7p.h6AA.......xLU\.x.....X.z..0.-;P.:
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:GIF image data, version 89a, 1 x 1
                                        Category:downloaded
                                        Size (bytes):35
                                        Entropy (8bit):2.9302005337813077
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://p.typekit.net/p.gif?s=2&k=646866_5988b8f6e3df28d6d2a1a25a&ht=tk&h=www.rjmachine.com&f=5474.175.25136.173.139.176.174.140.10875.25752.25758.25759&a=646866&js=1.21.0&app=typekit&e=js&_=1714142959708
                                        Preview:GIF89a.............,..............;
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2568), with no line terminators
                                        Category:downloaded
                                        Size (bytes):2568
                                        Entropy (8bit):5.844561430413146
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:ACAA168CD3E082AEC0B10B241168267F
                                        SHA1:C8D6665B13764471828A69C3825AC85B930FB8C0
                                        SHA-256:982D8A307158EC3CC23BBC190D569235EEBA0404126A408188C923FF026F0636
                                        SHA-512:128AEF094A6A875EEE11F7BFF07E4440A26E1F72F874A029107640947FBD97B109B4DED95B4C52BAD2C1F4AD049DFB158D30269278255D1729A918360FEE6A5D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/991336254/?random=1714142958990&cv=11&fst=1714142958990&bg=ffffff&guid=ON&async=1&gtm=45be44o0v9118282277za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.rjmachine.com%2F&hn=www.googleadservices.com&frm=0&tiba=R.J.%20Machine%20Company%2C%20Inc.&npa=0&pscdl=noapi&auid=563506390.1714142959&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (32045), with LF, NEL line terminators
                                        Category:downloaded
                                        Size (bytes):146434
                                        Entropy (8bit):5.425123647786709
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CC7C761CEBC77E9144FCBA71F8A17041
                                        SHA1:E8F4E88DFC2DC369BEB6FB587AA36ED4A3F23832
                                        SHA-256:35212E3D21F7A121FB6AAB540601F310BB90A7AAFDA7E1A14BAED471571F9DE7
                                        SHA-512:637D992BB74228803BCBC8D33298D0B7F1D197CA84EFCDE99FB245302A7D517454B02913E1B99D11A85FFDE4C891FC582D51B14B8908A66B5B70BA668A60AE59
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static1.squarespace.com/static/ta/55f0a9b0e4b0f3eb70352f6d/354/scripts/site-bundle.js
                                        Preview:!function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={exports:{},id:r,loaded:!1};return e[r].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var n={};return t.m=e,t.c=n,t.p="",t(0)}([function(e,t,n){e.exports=n(1)},function(e,t,n){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}n(2);var o=n(6),i=r(o),a=n(60),u=n(66),c=r(u),s=n(143),l=r(s);n(144);var f=n(145),d=r(f),p=n(156),h=r(p),v=n(157),y=r(v),m=n(160),A=r(m),g=n(173),b=r(g),w=n(230),_=r(w),x=n(231),E=r(x),k=n(232),S=r(k),T=n(233),O=r(T),L=n(234),M=r(L),P=n(235),j=r(P),C=n(236),R=r(C),I=n(159),F=r(I),N=n(237),V=r(N),D=n(240),U=r(D),B=n(241),G=r(B),H=n(248),z=r(H);i.default.register("AncillaryLayout",d.default),i.default.register("FooterBreakpoints",h.default),i.default.register("HashManager",y.default),i.default.register("IndexFirstSectionHeight",A.default),i.default.register("IndexGallery",b.default),i.default.register("IndexGalleryVideo",_.default),i.default.register("IndexNavigation",E.default),i.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, progressive, precision 8, 722x481, components 3
                                        Category:downloaded
                                        Size (bytes):35117
                                        Entropy (8bit):7.633311771396402
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:73A1F3B3FCAD6CFC8390BA1A8E76C930
                                        SHA1:5FE44EB125BE8447C2B691AAFD657D39F0D11AE1
                                        SHA-256:8C73E1B37D81601777F818C071BD830361D6E45EC593F737523BB5391247922F
                                        SHA-512:93C86EDC58149CB99BEEB97B3EA926620025563228A2176FF823F29E01C48AEC17E9B96889A84A01D2E66FDE577A5C55411C70EFE3C892244D66A9EF94CACF9C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/c1111509-12e3-4160-8d51-a68907ffe5ff/110261.jpg?format=750w
                                        Preview:.....Lhttp://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1689771938342715</GIMP:TimeStamp>. <GIMP:Version>2.10.34</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:format>image/jpeg</dc:format>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:CreatorTool>GIMP 2.10</xmp:CreatorTool>. <xmp:MetadataDate>2023-07-19T09:05:32</xmp:MetadataDate>. <xmp:ModifyDate>2023-07-19T09:05:32</xmp:ModifyDate>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:stEvt='http://ns.adobe.com/xap/1.0/sType/ResourceEvent#'. xmlns:xmpMM='http://ns.adobe.com/
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 500 x 352, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):103702
                                        Entropy (8bit):7.990064467606742
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:DA4265BA948CC7D8111E21B66D510228
                                        SHA1:E14B806837AE1907EEEAAB49ECB71767414A0AF1
                                        SHA-256:D8C1B759A3050B08E19FCFDC01A7C23740E6429C3556BFD96EAF47E82A49ACAF
                                        SHA-512:589F97A1ED5EAE53316F1EC9BF5624321E2C89D1DE70600EE0DA3250376B06F1D9FB47B9F9C5E966CDE6AAC5E4EFB4D3892CC24356DD97C23652955D51E76DBA
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/d844039a-dcb6-4149-a4ca-dcb95252387b/Logo+cluster5.png?format=500w
                                        Preview:.PNG........IHDR.......`.....M!.....~iCCPicc..(.}.=H.P..OS."-.v...P.....T...J[.U....A..$..Qp-8..Xupq...U...@....]....B../<..y.........]...YF*....U.....#...$f..b...uO}TwQ....g......H<.t.". ..t...aV...s.q..H..u..7.E....62.y.0.X.`..Y.P...#..Q..uY..Y..X........:.!.....!..2*...]#.D..c..A.$.L.2.9.P..........I7)..._l.c.....u..>.............f?I.......\\.5y......t...OK(...3.........sk.......o..C`.H.....t.....~.|.r."..o....pHYs................"zTXtComment....s.JM,IMQ(.,.Pp.....7...W... .IDATx..w|].q.?.....^.. .... ....D.,."%.Y..e.$N...K^.'..9Nq.......#.:U.{.+..A......=..)V.Br.......8..`vgvvv.@..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4.......f...C.d.t.. .""....~.".."..F.#....c....}`N ".#5'h..R...8.;o_l.G..D..G).... ""2N....b...CD..,..Q)%.6....cL)...._A?....R2Y.H6.1t.....R@......1..UlB.........1FJ)
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (5140)
                                        Category:downloaded
                                        Size (bytes):57478
                                        Entropy (8bit):5.323802414953353
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A24A5C0EE03B69DA54A60054FCC9ADCF
                                        SHA1:83AEE5B58B10F90706AA598DAD7875DA0F7D01EF
                                        SHA-256:584E72FC0C0CA14B5316E2456A72E2B4EEFD06DBFC1ED2FAAC71209E9BDE099B
                                        SHA-512:3729DE9EAE74062DEF1B74FD1A0BF5ECD9ED6A7A40FB798762113575ADBDE866721A1A65AF1C075D8172CDE1B6D5AC5365159F6529F1B30802E90D10C8C2C5BB
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://connect.facebook.net/signals/config/174850566401149?v=2.9.154&r=stable&domain=www.rjmachine.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105
                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (17673)
                                        Category:downloaded
                                        Size (bytes):18268
                                        Entropy (8bit):5.619856960314813
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9FBB8606566EBF96C502666BFFFD254A
                                        SHA1:FEB80CB296B30432EC659D7EEDFE3C6022A450E2
                                        SHA-256:9644D7AB8F581B9FDE8F5C3B9B84FD370FF52F1D4E71DD60B5E590A6C7D5FD39
                                        SHA-512:7C9C38D0710B52EE4761EEAC4E50BB8F5E319C5AFA49253888D0F45B42DB03DE244181AF62A0BC0431D0AB963AB04A5FD2263907CE0B1188BCB1F6954622204C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.google.com/js/bg/lkTXq49YG5_ej1w7m4T9Nw_1Lx1Ocd1gteWQpsfV_Tk.js
                                        Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var f=function(R,N){if(!(N=(R=e.trustedTypes,null),R)||!R.createPolicy)return N;try{N=R.createPolicy("bg",{createHTML:p,createScript:p,createScriptURL:p})}catch(P){e.console&&e.console.error(P.message)}return N},p=function(R){return R},e=this||self;(0,eval)(function(R,N){return(N=f())&&1===R.eval(N.createScript("1"))?function(P){return N.createScript(P)}:function(P){return""+P}}(e)(Array(7824*Math.random()|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var Re=function(R,N){return R[N]<<24|R[(N|0)+1]<<16|R[(N|0)+2]<<8|R[(N|0)+3]},d=function(R,N,p){if(438==R||331==R)N.X[R]?N.X[R].concat(p):N.X[R]=N_(p,N);else{if(N.ri&&247!=R)return;466==R||163==R||161==R||301==R||172==R||120==R||59==R||298==R||344==R?N.X[R]||(N.X[R]=PR(N,p,R,142)):N.X[R]=PR(N,p,R,49)}247==R&&(N.h=q(false,32,N),N.R=void 0)},eZ=function(R,N,p,e){W((e=V((p=V(R),R)),e),R,z(N,Z(p,R)))},sH=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (31880)
                                        Category:downloaded
                                        Size (bytes):924476
                                        Entropy (8bit):4.913555162768712
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C6089AC42033A9ABDEE5EEE1487F962D
                                        SHA1:2E5227331CB966B00E514BB173B4D72FEAD6E3FE
                                        SHA-256:B8D82AB27806CA59BE0ED956CF008B50B3C8684A3D88135B29DCE70BDBCDD22F
                                        SHA-512:1732BFEC5D2E9E2933759AF8D05A301D68040510CD91EC6470DC7C08955F74E1EAA37F57219907DBA61B36A30BEA8EBC4D8C795DB988E05469B37CFB84DF47E6
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static1.squarespace.com/static/sitecss/5988b8f6e3df28d6d2a1a25a/204/55f0aac0e4b0f0a5b7e0b22e/59a4153ce3df28ce2284c2c8/354/site.css
                                        Preview::root{}./*! Squarespace LESS Compiler (less.js language v1.3.3) */./*! normalize.css v3.0.2 | MIT License | git.io/normalize */.html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:mono
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), CFF, length 16832, version 1.0
                                        Category:downloaded
                                        Size (bytes):16832
                                        Entropy (8bit):7.988538697161171
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:99CFCAB4E91C1BC97731BCFE27AC5B29
                                        SHA1:740FCBABA11D23A5B9DAA66FBD99ED8C4250FE6D
                                        SHA-256:81A6361B1F6FF5F9F6CA05B773FB993D7B7B3F668635CCBA4379FA3ECB9A7E3E
                                        SHA-512:4F2E7D3E976B86B4EE19F08CD3D5DCE462FCCDC9E4351F2F897138AAB89EC5E6485A992E63FC43C42FEA32DA55B6F96FEA8B7A68B8742046DA68DBF421ACE7CF
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://use.typekit.net/af/2555e1/00000000000000007735e603/30/l?subset_id=2&fvd=n7&v=3
                                        Preview:wOF2OTTO..A.......t...Ad.........................F....?DYNA.W.^?GDYN.i..f.`..,.6.$..L....i. ..se..l.....aDA.FT.z.T.2!.^5 ~.....an..Nk6(..>Im....<...wO[]8o,...Hi."".*.......$.# !..1.`..N..T......l..2.".qF...U}w....t...,.~..Gr6...Cl...X..nx.y..!..f.l.O.......K......;o....j.SE<.6.u..........~g.$....'.g....IoF......W.'7MG...'._.....Y..0"..#.(]H..t.,..z......\.,......>b..7c....iW..V..:~b.Q.._.....t..B.(..3.f....0...B.....!Q. ........oZkF .Bc.p.J..7....z.i.&..aX+..jQ...FH$.I.c...w. .&n&c..T.~.....i.%.......Mk..w.o..2a..J...i...;..dk...Hph.B...._...@$,.eg..)..m.......o]{.vL9..~.81X.B..E....?N....O...5.=.=oN........9.U..li!.$...... #M...v...slg..70.{....'L.u..I....zb'..4.......s||.=w.a......+.b3{w....i[|........[...\.....n...m.0..(....pd#.l].D..4.1..EL.5K..G...N..!......q.n.....v.;q...=B...8...!!..1..s.........x.......2^..:...BN.;8...=./.#|....a.....3....P.#...[..Bw ....Z`...TXo.y1d..Y...P...k...!..F..1V..............>.'..5.........b..p.a...p...Y
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), CFF, length 16488, version 1.0
                                        Category:downloaded
                                        Size (bytes):16488
                                        Entropy (8bit):7.9852578980192295
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B857497E8429CA88E683C76A00E806FF
                                        SHA1:A4BCC09C57A07D30735011CCFAA02D0984DA1654
                                        SHA-256:F1096DE525ECD4549A0DEA1507686FD365DB607CDDC697686B0F7CE81A9BDBAB
                                        SHA-512:7D8F71D4AA9870AB284C02C575D08F6F5377EEDAAA087A75C688DBEF1EA08D99D374F17AF70030A7FDC11DCD2F5CB4CE57500CBB4C8E1854452B76FEDE4BBD19
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://use.typekit.net/af/1be3c2/00000000000000007735e606/30/l?subset_id=2&fvd=n3&v=3
                                        Preview:wOF2OTTO..@h......q0..@..........................F...)?DYNA.W.^?GDYN.e..P.`..,.6.$..L...... .1p.....Z>.QM..PU...n.....~..........&..*'9I.'.na......GRQ=.*o...;.%.....3.=....P.....Y...".....I...af..u....}..v.[[,.".Y@...z...[..].A.B.$...h.[..[.g.....q..E...l...u...O8,.........\)........!^..9..7.....1.T.s...L..T(..:Q..0....w......7..m`x....}....>.#........tX..x..xo.......d.@(..fM..U....^!"]:{2.........*...$..LI.#(S!...6+...F.g..3g<.......A".n.l.W....R/J.Y.J..`A.#fi.G.c...#.....m.n.. u. J.D~.x1.......u..W..n..@K9./.1....d.....'vJl...q...S.v.......*...e{.R....t...S.Q 9I..(..Sb......mu...7.2'{x....u.........e'......?....=.r...AT.KL...+..@v(..O......`.q.u...o.DFG.sL..1cgl;n..;%f...-1...0h......"c.;..C._.vYG...;m...y...;'..E".{.Go.V...v..i...w.m..^u.zl...{...Q.Bp.i..C.1.+.$)f..i..;.5B......q.n.....v.;q...=B..~.....x.g.\<.'....8...y. ..^......x.o......N..x....B..c....}i.......u.%8..(.k .P.5.h...@+(.6X;..Y{.U..C...*..hoJ..$.;.Gg.hp$.n.....*.K`OJ.2..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1957)
                                        Category:downloaded
                                        Size (bytes):3093
                                        Entropy (8bit):5.58228155440736
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:35AB867804174298CA614FAFFBC47C88
                                        SHA1:9B2B75C539AA0225C4AD23DA659957037F74E0E4
                                        SHA-256:A7CB85AE45756BD5A2AEA2FC90D4A7E291403301D3BB1326F2CA0684AF1ED803
                                        SHA-512:6E8ECD2D4B65338E07D8C078608A444FC4EFE584D1FDF11017C9DFDFA783A008D127860402C6494DFF23958B70A8A9A370498A21ED89408EDE2629B9C6C83629
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://connect.facebook.net/en_US/sdk.js
                                        Preview:/*1714142926,,JIT Construction: v1013077871,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, progressive, precision 8, 700x525, components 3
                                        Category:dropped
                                        Size (bytes):76760
                                        Entropy (8bit):7.894420811260658
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9B3F12C1B3D5C55B635E774B1DDD8BF8
                                        SHA1:29E1F0B74713A8893B9F15A9D1F1178928364BA3
                                        SHA-256:1F476048F3DE84FB4A9A3779B7240D3BDAEC0622A931AF6AA8FAB228EAB1A00B
                                        SHA-512:DE673CF79D3156A07EE72DC6433AE9F501AB5E21E549B0967A6B30C38BC6BC878591CD676E4F951B108250700562488A6414EEE18B4BDFE9F0BBD6E637765123
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.....Lhttp://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1689771672422823</GIMP:TimeStamp>. <GIMP:Version>2.10.34</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:format>image/jpeg</dc:format>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:CreatorTool>GIMP 2.10</xmp:CreatorTool>. <xmp:MetadataDate>2023-07-19T09:01:03</xmp:MetadataDate>. <xmp:ModifyDate>2023-07-19T09:01:03</xmp:ModifyDate>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:stEvt='http://ns.adobe.com/xap/1.0/sType/ResourceEvent#'. xmlns:xmpMM='http://ns.adobe.com/
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (13165)
                                        Category:downloaded
                                        Size (bytes):306272
                                        Entropy (8bit):5.503113098462332
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EDA1616BF7D54B1A98F5A2B26FC4477D
                                        SHA1:76B3A434EE56AB0E48680D4A6B5A1BB1AD305CD5
                                        SHA-256:DC679FCF65D85FABFEBA64D35BDB574BE1A940423D0F3724E42E5F439A47BBEC
                                        SHA-512:14D6226EED64751761B804A45AF3D67E233952560C30AB7ED57EABBCA88B98BCB03685BF25BD25AE902FC1F9C2786D15C3602FB055A94F5480E4DEFA01C8CBCA
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://connect.facebook.net/en_US/sdk.js?hash=836dd8f62fc947f87880acfcef4bd3bb
                                        Preview:/*1714139957,,JIT Construction: v1013077871,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):16
                                        Entropy (8bit):3.75
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:AFB69DF47958EB78B4E941270772BD6A
                                        SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                        SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                        SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnnzf4YdRi3yhIFDVNaR8U=?alt=proto
                                        Preview:CgkKBw1TWkfFGgA=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (19054), with CRLF, LF line terminators
                                        Category:downloaded
                                        Size (bytes):112993
                                        Entropy (8bit):5.352663528291435
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4E1152C6DC113FC2627DB2BDED20970D
                                        SHA1:4D67886981E7EFD6199A5992F5E85B1D77D1AFFD
                                        SHA-256:81B83145079F917B613AB7A07CAAC778F9BB7E6E6428FFAC5708D49E41F3CB1B
                                        SHA-512:BB320B5B54C3AABE26B1516D53347D5827C193C3D42832504017DFC45F016BB9AA4CC2D94D896B78F4A7A96281F400F8207E67BEF72A07E360778F9195A45B7B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.rjmachine.com/
                                        Preview:<!doctype html>.<html xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="en-US" >. <head>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta name="viewport" content="initial-scale=1">.. This is Squarespace. --> rjmachine -->.<base href="">.<meta charset="utf-8" />.<title>R.J. Machine Company, Inc.</title>.<meta http-equiv="Accept-CH" content="Sec-CH-UA-Platform-Version, Sec-CH-UA-Model" /><link rel="icon" type="image/x-icon" href="https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/ba053455-dfa3-4e75-80ff-489d4c96e50a/favicon.ico?format=100w"/>.<link rel="canonical" href="https://www.rjmachine.com"/>.<meta property="og:site_name" content="R.J. Machine Company, Inc. 8 WEDGE forcible entry tool, accountability tags &amp; fire safety products"/>.<meta property="og:title" content="R.J. Machine Company, Inc."/>.<meta property="og:url" content="https://www.rjmachine.com"/>.<meta proper
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):226374
                                        Entropy (8bit):5.676204661745689
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6132E997A749058D1FD967BE26923056
                                        SHA1:4298B8C79666C75D4895EC3AC69A15D1B1B9F1F1
                                        SHA-256:8089A97DF64830ACE2C798C97C58C1ADFDB6D499F2041A7062493FEB026E1141
                                        SHA-512:B2BDBF2058C8814A260D157CCF916152C0FCEC9C6DE472AA4EB9C8D4BF608E5DE958DDC08F0F1A6227CC16DB49BB82A50D0330DCCE7FAF6D65450D941D93F1ED
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://assets.squarespace.com/universal/scripts-compressed/user-account-core-8b0fefb72e22442b906c-min.en-US.js
                                        Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[73657,88978,21661,91432,4296],{233213:function(v,s){"use strict";Object.defineProperty(s,"__esModule",{value:!0}),s.default=void 0;var e;(function(t){t.CUSTOMER_NOTIFICATION="customer_notification",t.MEMBER_AREA_ACCESS_PAGE="member_area_access_page",t.MEMBER_AREA_BLOCK="member_area_block",t.MEMBER_IMPORT_LINK="member_import_link",t.OTP_MEMBERSHIP_PURCHASE="otp_membership_purchase",t.ORDER_CONFIRMATION_PAGE="order_confirmation_page",t.ORDER_STATUS_PAGE="order_status_page",t.PAYWALL_PAGE="paywall_page",t.SIGNUP="signup"})(e||(e={}));var n=e;s.default=n,v.exports=s.default},182229:function(v,s){"use strict";Object.defineProperty(s,"__esModule",{value:!0}),s.default=void 0;var e;(function(t){t.BEFORE_ENROLLMENT_DATES_PERIOD=1,t.AFTER_ENROLLMENT_DATES_PERIOD=2})(e||(e={}));var n=e;s.default=n,v.exports=s.default},461902:function(v){v.exports={e57ab92d7c7d59bac7879b6768173f9d:"File name","6374d59b53e351cc597bdb6f308c8152"
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (379)
                                        Category:downloaded
                                        Size (bytes):3804
                                        Entropy (8bit):5.2261864089777745
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:13DBCB211A143D34E8997F18E3AD9C99
                                        SHA1:67802AD997FBD466C1C34EB63742228078E9DAE2
                                        SHA-256:93A5E3E302D493135C727EBD9403BACA398C7037BAFF7131CBE9ED2E959A115B
                                        SHA-512:7677CE589CC18DD8285E214BDA98F9954E33B488437B926D4A68EF6ACB2A9ED3B3F78115FFA97906D72DE8A2B9C5448C31BEB31D14F2429D444DAE2A5D7ECA2B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static1.squarespace.com/static/5988b8f6e3df28d6d2a1a25a/t/651d85f62d9fd96168c957e6/1696433654593/plugin-product-gallery-video.css
                                        Preview:./*------------------------------------*\. #Product Gallery Video.\*------------------------------------*/..product-gallery-video {. position: absolute;. z-index: 100;. top: 0;. left: 0;. width: 100%;. height: 100%;. overflow: hidden;.}.:not(.is-stacked) > .slide-has-video:not(.sqs-lightbox-slide) .product-gallery-video,..is-stacked .slide-has-video.is-playing .product-gallery-video {. background-color: #000000;.}..product-gallery-video__inner {. position: absolute;. top: 0;. left: 0;. width: 100%;. height: 100%;. overflow: hidden;.}..product-gallery-video__inner:not([data-fit^="cover"]) {. top: 50%;. -webkit-transform: translateY(-50%);. transform: translateY(-50%);. height: 0;. padding-bottom: 56.25%;.}..product-gallery-video__inner[data-fit^="cover"][data-html^="<video"] video {. -o-object-fit: cover;. object-fit: cover;. font-family: "object-fit: cover;";.}..product-gallery-video__inner[data-fit^="cover"] iframe:not(:-webkit-full-screen) {. top: 50%;. l
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (43878), with NEL line terminators
                                        Category:downloaded
                                        Size (bytes):117609
                                        Entropy (8bit):5.452021285934095
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:93A2AEA230D421D550375C528B22583E
                                        SHA1:E8D88B00DB1C30510928A7C6618F0F7CFFA9B4C2
                                        SHA-256:54E832663426C696B1F603379026E5E15720E8C812BBBC60D63AA2AD8A479F75
                                        SHA-512:2BA5180B32FCD62B7A430E75C8CD8022076563299F055AD99B836AFBAEB39D205D825B2848E0686F7E136502EAAE91B39B4659D6C1F6A0895C16FA5515494EED
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://assets.squarespace.com/@sqs/polyfiller/1.6/modern.js
                                        Preview:(()=>{var t,r={481:(t,r,e)=>{var n=e(8807),o=e(8427),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a function")}},2420:(t,r,e)=>{var n=e(1758),o=e(8427),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a constructor")}},5946:(t,r,e)=>{var n=e(8807),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||n(t))return t;throw i("Can't set "+o(t)+" as a prototype")}},3288:(t,r,e)=>{var n=e(6982),o=e(6042),i=e(189).f,a=n("unscopables"),s=Array.prototype;null==s[a]&&i(s,a,{configurable:!0,value:o(null)}),t.exports=function(t){s[a][t]=!0}},5158:(t,r,e)=>{"use strict";var n=e(3100).charAt;t.exports=function(t,r,e){return r+(e?n(t,r).length:1)}},5712:(t,r,e)=>{var n=e(3521),o=TypeError;t.exports=function(t,r){if(n(r,t))return t;throw o("Incorrect invocation")}},1843:(t,r,e)=>{var n=e(1188),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not an object")}},7603:t=>{t.exports="undefined"!=typeof ArrayBuffer&
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), CFF, length 16744, version 1.0
                                        Category:downloaded
                                        Size (bytes):16744
                                        Entropy (8bit):7.986092068452957
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C34E4B3D18F559BA9B9D10BAC63B3557
                                        SHA1:8B218AF2D391D3169B113DEFF9F8A9B2E59F4CEF
                                        SHA-256:5C9F600B175A870A39E534669BA425E642B0E3B79946273B04F36278FB14C89D
                                        SHA-512:CD9710CD1406602065A85B81734EED76B1FC68298AF4517BFF1EB5DA53DF8DAAE14E039777BE78FEB7C8EC649AF1702CBE064CE65F4321AD23D63EB7F4E2D434
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://use.typekit.net/af/78aca8/00000000000000007735e60d/30/l?subset_id=2&fvd=n6&v=3
                                        Preview:wOF2OTTO..Ah......r...A..........................F...z?DYNA.W.^?GDYN.e..R.`..,.6.$..L...... ..qu.X.j=.(..........M.../....?..#t..7...^RH..m......N+BV...FHP.H6.3.Y...Z.c:...N.;vH.4s;L3.!L.R..].L9=....y^7...{..W..Q.k.t).j....*K...d.........vXS1.8X..Q..cA@\.=.....Os.dC2t?....T...jB.i......T<.B...P..+d d...D.9..R.;....N.;E..l.I>\.I.4.*."...K..|..,.}....(.t......A..B.}-.x.[.....V..G[........kc..S..'~...|^.......R0...K....VZ...%..].o.l..?...]x.Pt.\...w%.a..=......L........pE.U.#,SR.T...$U*..L.:U.~.J-...5A.......\.7.+...[.Jw.<..p.RZeF.........c....).BI..lI^l......0...wV..f......(.&bs]....}......0........[1mW...(....(...8.S...!.g..N....3d..s..7W......a..|&.>.D.&..vT.....G..w.......,....9*..\vr.:h..(..!.X.'...G_&1.k.f/.h/...........,28x......A..p..zx.x...zvjnl.".9.9K..Z.......e..$.//..).];i..u.:.w.......$..b$........{....8.K...<I(..:..j`."..f.0.6.&f3.[O....Nf.....Xf?0..2..9...f.\8..D..s.....<s..K'..\A.:..2n"2..;........<...,....>0....j.F.!*5...k
                                        No static file info