Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://rjmachine.com

Overview

General Information

Sample URL:http://rjmachine.com
Analysis ID:1432205
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Program does not show much activity (idle)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1900,i,8365099343965774626,5531712235853334829,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://rjmachine.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.rjmachine.com/HTTP Parser: No favicon
Source: https://www.rjmachine.com/HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/991336254?random=1714144609801&cv=11&fst=1714144609801&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v9118282277za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.rjmachine.com%2F&hn=www.googleadservices.com&frm=0&tiba=R.J.%20Machine%20Company%2C%20Inc.&npa=0&pscdl=noapi&auid=1861529325.1714144610&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.configHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LdDFQwjAAAAAPigEvvPgEVbb7QBm-TkVJdDTlAv&co=aHR0cHM6Ly93d3cucmptYWNoaW5lLmNvbTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=n5una7mveh2rHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LdDFQwjAAAAAPigEvvPgEVbb7QBm-TkVJdDTlAv&co=aHR0cHM6Ly93d3cucmptYWNoaW5lLmNvbTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=n5una7mveh2rHTTP Parser: No favicon
Source: https://www.rjmachine.com/store/id-cardHTTP Parser: No favicon
Source: https://www.rjmachine.com/store/id-cardHTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/991336254?random=1714144633170&cv=11&fst=1714144633170&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v9118282277za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.rjmachine.com%2Fstore%2Fid-card&hn=www.googleadservices.com&frm=0&tiba=Membership%20ID%2C%20Medical%20ID%20%26%20Firefighter%27s%20Prayer%20aluminum%20cards%20in%20many%20colors%20and%20styles%20%E2%80%94%20R.J.%20Machine%20Company%2C%20Inc.%208%20WEDGE%20forcible%20entry%20tool%2C%20accountability%20tags%20%26%20fire%20safety&npa=0&pscdl=noapi&auid=1861529325.1714144610&fledge=1&data=event%3Dgtag.configHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LdDFQwjAAAAAPigEvvPgEVbb7QBm-TkVJdDTlAv&co=aHR0cHM6Ly93d3cucmptYWNoaW5lLmNvbTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=1xik7qvff34tHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LdDFQwjAAAAAPigEvvPgEVbb7QBm-TkVJdDTlAv&co=aHR0cHM6Ly93d3cucmptYWNoaW5lLmNvbTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=1xik7qvff34tHTTP Parser: No favicon
Source: https://www.rjmachine.com/storeHTTP Parser: No favicon
Source: https://www.rjmachine.com/storeHTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/991336254?random=1714144667437&cv=11&fst=1714144667437&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v9118282277za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.rjmachine.com%2Fstore&hn=www.googleadservices.com&frm=0&tiba=8%20WEDGE%C2%AE%20-%208%20WEDGE%20and%20Firefighting%20tools%20and%20accountability%20products%20%E2%80%94%20R.J.%20Machine%20Company%2C%20Inc.%208%20WEDGE%20forcible%20entry%20tool%2C%20accountability%20tags%20%26%20fire%20safety%20products&npa=0&pscdl=noapi&auid=1861529325.1714144610&fledge=1&data=event%3Dgtag.configHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LdDFQwjAAAAAPigEvvPgEVbb7QBm-TkVJdDTlAv&co=aHR0cHM6Ly93d3cucmptYWNoaW5lLmNvbTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=pcfewu1gswyhHTTP Parser: No favicon
Source: chromecache_533.2.dr, chromecache_434.2.drString found in binary or memory: </a><a href="https://www.facebook.com/rjmachine/" target="_blank" class="SocialLinks-link facebook" style=""> equals www.facebook.com (Facebook)
Source: chromecache_533.2.dr, chromecache_434.2.drString found in binary or memory: </a><a href="https://www.youtube.com/@8WEDGE" target="_blank" class="SocialLinks-link youtube" style=""> equals www.youtube.com (Youtube)
Source: chromecache_434.2.drString found in binary or memory: --><a href="https://twitter.com/intent/tweet?url=https%3A%2F%2Fwww.rjmachine.com%2Fstore%2Fid-card&text=Introducing+ID+Cards+%E2%80%93+compact+%26amp%3B+durable%2C+these+credit+..." class="Share-buttons-item Share-buttons-item--social" target="_blank" data-service="twitter"> equals www.twitter.com (Twitter)
Source: chromecache_434.2.drString found in binary or memory: --><a href="https://www.facebook.com/sharer/sharer.php?u=https%3A%2F%2Fwww.rjmachine.com%2Fstore%2Fid-card" class="Share-buttons-item Share-buttons-item--social" target="_blank" data-service="facebook"> equals www.facebook.com (Facebook)
Source: chromecache_434.2.drString found in binary or memory: --><a href="https://www.linkedin.com/shareArticle?mini=true&source=R.J.+Machine+Company%2C+Inc.++8+WEDGE+forcible+entry+tool%2C+accountability+tags+%26amp%3B+fire+safety+products&summary=Introducing+ID+Cards+%E2%80%93+compact+%26amp%3B+durable%2C+these+credit+...&url=https%3A%2F%2Fwww.rjmachine.com%2Fstore%2Fid-card" class="Share-buttons-item Share-buttons-item--social" target="_blank" data-service="linkedin"> equals www.linkedin.com (Linkedin)
Source: chromecache_533.2.dr, chromecache_434.2.drString found in binary or memory: </a><a href="https://www.facebook.com/rjmachine/" target="_blank" class="sqs-svg-icon--wrapper facebook" aria-label="R.J. Machine Company, Inc."> equals www.facebook.com (Facebook)
Source: chromecache_533.2.dr, chromecache_434.2.drString found in binary or memory: </a><a href="https://www.youtube.com/@8WEDGE" target="_blank" class="sqs-svg-icon--wrapper youtube" aria-label="R.J. Machine Company Incorporated"> equals www.youtube.com (Youtube)
Source: chromecache_649.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_297.2.drString found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_533.2.dr, chromecache_434.2.drString found in binary or memory: <html xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="en-US" > equals www.facebook.com (Facebook)
Source: chromecache_533.2.dr, chromecache_434.2.drString found in binary or memory: <script async src="https://www.googletagmanager.com/gtag/js?id=UA-20300596-1"></script><script>window.dataLayer = window.dataLayer || [];function gtag(){dataLayer.push(arguments);}gtag('js', new Date());gtag('set', 'developer_id.dZjQwMz', true);gtag('config', 'UA-20300596-1');</script><script>!function(f,b,e,v,n,t,s){if(f.fbq)return;n=f.fbq=function(){n.callMethod?n.callMethod.apply(n,arguments):n.queue.push(arguments)};if(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version='2.0';n.agent='plsquarespace';n.queue=[];t=b.createElement(e);t.async=!0;t.src=v;s=b.getElementsByTagName(e)[0];s.parentNode.insertBefore(t,s)}(window,document,'script','https://connect.facebook.net/en_US/fbevents.js');fbq('init', '174850566401149');fbq('track', "PageView");</script><!-- End of Squarespace Headers --> equals www.facebook.com (Facebook)
Source: chromecache_533.2.drString found in binary or memory: <script type="application/ld+json">{"url":"https://www.rjmachine.com","name":"R.J. Machine Company, Inc. 8 WEDGE forcible entry tool, accountability tags & fire safety products","description":"<p>R.J. Machine Company, Inc. is a precision CNC machine shop located in Twin Oaks, PA. We are the national manufacturer of the <a href=\"http://www.rjmachine.com/8_wedge.htm\">8 WEDGE</a>\uFFFD aluminum firefighting wedge,&nbsp;<a href=\"http://www.rjmachine.com/pulley.htm\">supercharger pulleys and accessories</a>, and <a href=\"http://www.rjmachine.com/LiftTruck.htm\">aftermarket forklift parts</a>.&nbsp; Recently expanded our capabilities to include <a href=\"http://www.rjmachine.com/Laser.htm\">Laser etching and engraving.</a></p><p>We specialize in precision machining <a href=\"http://www.rjmachine.com/Flow_Control_Valve.htm\">industrial valve components</a>. Our vast inventory of raw materials and CNC machines give us the ability to quickly respond to your needs. Quick turnaround times are what sets us apart from other shops. We commonly deliver parts the next day, and sometimes the same day! Give us a call at <strong>800-255-7312</strong>, and we can discuss your needs and how we can best serve you.</p>","image":"//images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/d844039a-dcb6-4149-a4ca-dcb95252387b/Logo+cluster5.png","@context":"http://schema.org","@type":"WebSite"}</script><script type="application/ld+json">{"legalName":"R.J. Machine Co., Inc.","address":"3353 Market Street\nTwin Oaks, PA, 19014\nUnited States","email":"brian@rjmachine.com","telephone":"800-255-7312","sameAs":["https://www.instagram.com/8wedge/","https://www.facebook.com/rjmachine/","https://www.youtube.com/@8WEDGE","https://twitter.com/8WEDGE","http://8WEDGE.etsy.com"],"@context":"http://schema.org","@type":"Organization"}</script><script type="application/ld+json">{"address":"3353 Market Street\nTwin Oaks, PA, 19014\nUnited States","image":"https://static1.squarespace.com/static/5988b8f6e3df28d6d2a1a25a/t/630f92a83e87ce4bf09b57c8/1714063030389/","name":"R.J. Machine Co., Inc.","openingHours":"Mo 08:00-17:00, Tu 08:00-17:00, We 08:00-17:00, Th 08:00-17:00, Fr 08:00-17:00, , ","@context":"http://schema.org","@type":"LocalBusiness"}</script><link rel="stylesheet" type="text/css" href="https://static1.squarespace.com/static/sitecss/5988b8f6e3df28d6d2a1a25a/204/55f0aac0e4b0f0a5b7e0b22e/59a4153ce3df28ce2284c2c8/354/site.css"/><!-- Script for Form file upload --> equals www.facebook.com (Facebook)
Source: chromecache_533.2.drString found in binary or memory: <script type="application/ld+json">{"url":"https://www.rjmachine.com","name":"R.J. Machine Company, Inc. 8 WEDGE forcible entry tool, accountability tags & fire safety products","description":"<p>R.J. Machine Company, Inc. is a precision CNC machine shop located in Twin Oaks, PA. We are the national manufacturer of the <a href=\"http://www.rjmachine.com/8_wedge.htm\">8 WEDGE</a>\uFFFD aluminum firefighting wedge,&nbsp;<a href=\"http://www.rjmachine.com/pulley.htm\">supercharger pulleys and accessories</a>, and <a href=\"http://www.rjmachine.com/LiftTruck.htm\">aftermarket forklift parts</a>.&nbsp; Recently expanded our capabilities to include <a href=\"http://www.rjmachine.com/Laser.htm\">Laser etching and engraving.</a></p><p>We specialize in precision machining <a href=\"http://www.rjmachine.com/Flow_Control_Valve.htm\">industrial valve components</a>. Our vast inventory of raw materials and CNC machines give us the ability to quickly respond to your needs. Quick turnaround times are what sets us apart from other shops. We commonly deliver parts the next day, and sometimes the same day! Give us a call at <strong>800-255-7312</strong>, and we can discuss your needs and how we can best serve you.</p>","image":"//images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/d844039a-dcb6-4149-a4ca-dcb95252387b/Logo+cluster5.png","@context":"http://schema.org","@type":"WebSite"}</script><script type="application/ld+json">{"legalName":"R.J. Machine Co., Inc.","address":"3353 Market Street\nTwin Oaks, PA, 19014\nUnited States","email":"brian@rjmachine.com","telephone":"800-255-7312","sameAs":["https://www.instagram.com/8wedge/","https://www.facebook.com/rjmachine/","https://www.youtube.com/@8WEDGE","https://twitter.com/8WEDGE","http://8WEDGE.etsy.com"],"@context":"http://schema.org","@type":"Organization"}</script><script type="application/ld+json">{"address":"3353 Market Street\nTwin Oaks, PA, 19014\nUnited States","image":"https://static1.squarespace.com/static/5988b8f6e3df28d6d2a1a25a/t/630f92a83e87ce4bf09b57c8/1714063030389/","name":"R.J. Machine Co., Inc.","openingHours":"Mo 08:00-17:00, Tu 08:00-17:00, We 08:00-17:00, Th 08:00-17:00, Fr 08:00-17:00, , ","@context":"http://schema.org","@type":"LocalBusiness"}</script><link rel="stylesheet" type="text/css" href="https://static1.squarespace.com/static/sitecss/5988b8f6e3df28d6d2a1a25a/204/55f0aac0e4b0f0a5b7e0b22e/59a4153ce3df28ce2284c2c8/354/site.css"/><!-- Script for Form file upload --> equals www.twitter.com (Twitter)
Source: chromecache_533.2.drString found in binary or memory: <script type="application/ld+json">{"url":"https://www.rjmachine.com","name":"R.J. Machine Company, Inc. 8 WEDGE forcible entry tool, accountability tags & fire safety products","description":"<p>R.J. Machine Company, Inc. is a precision CNC machine shop located in Twin Oaks, PA. We are the national manufacturer of the <a href=\"http://www.rjmachine.com/8_wedge.htm\">8 WEDGE</a>\uFFFD aluminum firefighting wedge,&nbsp;<a href=\"http://www.rjmachine.com/pulley.htm\">supercharger pulleys and accessories</a>, and <a href=\"http://www.rjmachine.com/LiftTruck.htm\">aftermarket forklift parts</a>.&nbsp; Recently expanded our capabilities to include <a href=\"http://www.rjmachine.com/Laser.htm\">Laser etching and engraving.</a></p><p>We specialize in precision machining <a href=\"http://www.rjmachine.com/Flow_Control_Valve.htm\">industrial valve components</a>. Our vast inventory of raw materials and CNC machines give us the ability to quickly respond to your needs. Quick turnaround times are what sets us apart from other shops. We commonly deliver parts the next day, and sometimes the same day! Give us a call at <strong>800-255-7312</strong>, and we can discuss your needs and how we can best serve you.</p>","image":"//images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/d844039a-dcb6-4149-a4ca-dcb95252387b/Logo+cluster5.png","@context":"http://schema.org","@type":"WebSite"}</script><script type="application/ld+json">{"legalName":"R.J. Machine Co., Inc.","address":"3353 Market Street\nTwin Oaks, PA, 19014\nUnited States","email":"brian@rjmachine.com","telephone":"800-255-7312","sameAs":["https://www.instagram.com/8wedge/","https://www.facebook.com/rjmachine/","https://www.youtube.com/@8WEDGE","https://twitter.com/8WEDGE","http://8WEDGE.etsy.com"],"@context":"http://schema.org","@type":"Organization"}</script><script type="application/ld+json">{"address":"3353 Market Street\nTwin Oaks, PA, 19014\nUnited States","image":"https://static1.squarespace.com/static/5988b8f6e3df28d6d2a1a25a/t/630f92a83e87ce4bf09b57c8/1714063030389/","name":"R.J. Machine Co., Inc.","openingHours":"Mo 08:00-17:00, Tu 08:00-17:00, We 08:00-17:00, Th 08:00-17:00, Fr 08:00-17:00, , ","@context":"http://schema.org","@type":"LocalBusiness"}</script><link rel="stylesheet" type="text/css" href="https://static1.squarespace.com/static/sitecss/5988b8f6e3df28d6d2a1a25a/204/55f0aac0e4b0f0a5b7e0b22e/59a4153ce3df28ce2284c2c8/354/site.css"/><!-- Script for Form file upload --> equals www.youtube.com (Youtube)
Source: chromecache_434.2.drString found in binary or memory: <script type="application/ld+json">{"url":"https://www.rjmachine.com","name":"R.J. Machine Company, Inc. 8 WEDGE forcible entry tool, accountability tags & fire safety products","description":"<p>R.J. Machine Company, Inc. is a precision CNC machine shop located in Twin Oaks, PA. We are the national manufacturer of the <a href=\"http://www.rjmachine.com/8_wedge.htm\">8 WEDGE</a>\uFFFD aluminum firefighting wedge,&nbsp;<a href=\"http://www.rjmachine.com/pulley.htm\">supercharger pulleys and accessories</a>, and <a href=\"http://www.rjmachine.com/LiftTruck.htm\">aftermarket forklift parts</a>.&nbsp; Recently expanded our capabilities to include <a href=\"http://www.rjmachine.com/Laser.htm\">Laser etching and engraving.</a></p><p>We specialize in precision machining <a href=\"http://www.rjmachine.com/Flow_Control_Valve.htm\">industrial valve components</a>. Our vast inventory of raw materials and CNC machines give us the ability to quickly respond to your needs. Quick turnaround times are what sets us apart from other shops. We commonly deliver parts the next day, and sometimes the same day! Give us a call at <strong>800-255-7312</strong>, and we can discuss your needs and how we can best serve you.</p>","image":"//images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/d844039a-dcb6-4149-a4ca-dcb95252387b/Logo+cluster5.png","@context":"http://schema.org","@type":"WebSite"}</script><script type="application/ld+json">{"legalName":"R.J. Machine Co., Inc.","address":"3353 Market Street\nTwin Oaks, PA, 19014\nUnited States","email":"brian@rjmachine.com","telephone":"800-255-7312","sameAs":["https://www.instagram.com/8wedge/","https://www.facebook.com/rjmachine/","https://www.youtube.com/@8WEDGE","https://twitter.com/8WEDGE","http://8WEDGE.etsy.com"],"@context":"http://schema.org","@type":"Organization"}</script><script type="application/ld+json">{"address":"3353 Market Street\nTwin Oaks, PA, 19014\nUnited States","image":"https://static1.squarespace.com/static/5988b8f6e3df28d6d2a1a25a/t/630f92a83e87ce4bf09b57c8/1714063030389/","name":"R.J. Machine Co., Inc.","openingHours":"Mo 08:00-17:00, Tu 08:00-17:00, We 08:00-17:00, Th 08:00-17:00, Fr 08:00-17:00, , ","@context":"http://schema.org","@type":"LocalBusiness"}</script><script type="application/ld+json">{"name":"Membership ID, Medical ID & Firefighter's Prayer aluminum cards in many colors and styles \u2014 R.J. Machine Company, Inc. 8 WEDGE forcible entry tool, accountability tags & fire safety products","image":"http://static1.squarespace.com/static/5988b8f6e3df28d6d2a1a25a/598c8600f5e23146af530884/65eef6576fa10d6a6d70b569/1714048282639/ID+Card+-+Design+Options.png?format=1500w","description":"Discover the perfect blend of durability and style with our custom ID cards. Crafted from anodized aluminum, these sleek and versatile cards come in various styles \u2013 from personalized membership IDs to expressive Firefighter's Prayer cards. Explore our collection for durable, customizable, and styl
Source: chromecache_434.2.drString found in binary or memory: <script type="application/ld+json">{"url":"https://www.rjmachine.com","name":"R.J. Machine Company, Inc. 8 WEDGE forcible entry tool, accountability tags & fire safety products","description":"<p>R.J. Machine Company, Inc. is a precision CNC machine shop located in Twin Oaks, PA. We are the national manufacturer of the <a href=\"http://www.rjmachine.com/8_wedge.htm\">8 WEDGE</a>\uFFFD aluminum firefighting wedge,&nbsp;<a href=\"http://www.rjmachine.com/pulley.htm\">supercharger pulleys and accessories</a>, and <a href=\"http://www.rjmachine.com/LiftTruck.htm\">aftermarket forklift parts</a>.&nbsp; Recently expanded our capabilities to include <a href=\"http://www.rjmachine.com/Laser.htm\">Laser etching and engraving.</a></p><p>We specialize in precision machining <a href=\"http://www.rjmachine.com/Flow_Control_Valve.htm\">industrial valve components</a>. Our vast inventory of raw materials and CNC machines give us the ability to quickly respond to your needs. Quick turnaround times are what sets us apart from other shops. We commonly deliver parts the next day, and sometimes the same day! Give us a call at <strong>800-255-7312</strong>, and we can discuss your needs and how we can best serve you.</p>","image":"//images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/d844039a-dcb6-4149-a4ca-dcb95252387b/Logo+cluster5.png","@context":"http://schema.org","@type":"WebSite"}</script><script type="application/ld+json">{"legalName":"R.J. Machine Co., Inc.","address":"3353 Market Street\nTwin Oaks, PA, 19014\nUnited States","email":"brian@rjmachine.com","telephone":"800-255-7312","sameAs":["https://www.instagram.com/8wedge/","https://www.facebook.com/rjmachine/","https://www.youtube.com/@8WEDGE","https://twitter.com/8WEDGE","http://8WEDGE.etsy.com"],"@context":"http://schema.org","@type":"Organization"}</script><script type="application/ld+json">{"address":"3353 Market Street\nTwin Oaks, PA, 19014\nUnited States","image":"https://static1.squarespace.com/static/5988b8f6e3df28d6d2a1a25a/t/630f92a83e87ce4bf09b57c8/1714063030389/","name":"R.J. Machine Co., Inc.","openingHours":"Mo 08:00-17:00, Tu 08:00-17:00, We 08:00-17:00, Th 08:00-17:00, Fr 08:00-17:00, , ","@context":"http://schema.org","@type":"LocalBusiness"}</script><script type="application/ld+json">{"name":"Membership ID, Medical ID & Firefighter's Prayer aluminum cards in many colors and styles \u2014 R.J. Machine Company, Inc. 8 WEDGE forcible entry tool, accountability tags & fire safety products","image":"http://static1.squarespace.com/static/5988b8f6e3df28d6d2a1a25a/598c8600f5e23146af530884/65eef6576fa10d6a6d70b569/1714048282639/ID+Card+-+Design+Options.png?format=1500w","description":"Discover the perfect blend of durability and style with our custom ID cards. Crafted from anodized aluminum, these sleek and versatile cards come in various styles \u2013 from personalized membership IDs to expressive Firefighter's Prayer cards. Explore our collection for durable, customizable, and styl
Source: chromecache_434.2.drString found in binary or memory: <script type="application/ld+json">{"url":"https://www.rjmachine.com","name":"R.J. Machine Company, Inc. 8 WEDGE forcible entry tool, accountability tags & fire safety products","description":"<p>R.J. Machine Company, Inc. is a precision CNC machine shop located in Twin Oaks, PA. We are the national manufacturer of the <a href=\"http://www.rjmachine.com/8_wedge.htm\">8 WEDGE</a>\uFFFD aluminum firefighting wedge,&nbsp;<a href=\"http://www.rjmachine.com/pulley.htm\">supercharger pulleys and accessories</a>, and <a href=\"http://www.rjmachine.com/LiftTruck.htm\">aftermarket forklift parts</a>.&nbsp; Recently expanded our capabilities to include <a href=\"http://www.rjmachine.com/Laser.htm\">Laser etching and engraving.</a></p><p>We specialize in precision machining <a href=\"http://www.rjmachine.com/Flow_Control_Valve.htm\">industrial valve components</a>. Our vast inventory of raw materials and CNC machines give us the ability to quickly respond to your needs. Quick turnaround times are what sets us apart from other shops. We commonly deliver parts the next day, and sometimes the same day! Give us a call at <strong>800-255-7312</strong>, and we can discuss your needs and how we can best serve you.</p>","image":"//images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/d844039a-dcb6-4149-a4ca-dcb95252387b/Logo+cluster5.png","@context":"http://schema.org","@type":"WebSite"}</script><script type="application/ld+json">{"legalName":"R.J. Machine Co., Inc.","address":"3353 Market Street\nTwin Oaks, PA, 19014\nUnited States","email":"brian@rjmachine.com","telephone":"800-255-7312","sameAs":["https://www.instagram.com/8wedge/","https://www.facebook.com/rjmachine/","https://www.youtube.com/@8WEDGE","https://twitter.com/8WEDGE","http://8WEDGE.etsy.com"],"@context":"http://schema.org","@type":"Organization"}</script><script type="application/ld+json">{"address":"3353 Market Street\nTwin Oaks, PA, 19014\nUnited States","image":"https://static1.squarespace.com/static/5988b8f6e3df28d6d2a1a25a/t/630f92a83e87ce4bf09b57c8/1714063030389/","name":"R.J. Machine Co., Inc.","openingHours":"Mo 08:00-17:00, Tu 08:00-17:00, We 08:00-17:00, Th 08:00-17:00, Fr 08:00-17:00, , ","@context":"http://schema.org","@type":"LocalBusiness"}</script><script type="application/ld+json">{"name":"Membership ID, Medical ID & Firefighter's Prayer aluminum cards in many colors and styles \u2014 R.J. Machine Company, Inc. 8 WEDGE forcible entry tool, accountability tags & fire safety products","image":"http://static1.squarespace.com/static/5988b8f6e3df28d6d2a1a25a/598c8600f5e23146af530884/65eef6576fa10d6a6d70b569/1714048282639/ID+Card+-+Design+Options.png?format=1500w","description":"Discover the perfect blend of durability and style with our custom ID cards. Crafted from anodized aluminum, these sleek and versatile cards come in various styles \u2013 from personalized membership IDs to expressive Firefighter's Prayer cards. Explore our collection for durable, customizable, and styl
Source: chromecache_649.2.drString found in binary or memory: __d("LiveChatPluginConstants",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";a="LiveChatEvent/";c="mqtt";d=b("$InternalEnum")({CONNECTED:"Connected",CONNECTING:"Connecting",DISCONNECTED:"Disconnected"});e=250;b=a+"close_timestamps";var g=a+"reset_badging",h=a+"state",i=a+"switch_account",j=a+"typing",k=a+"unread_count",l=a+"update_message_list",m="platform/plugins/connect/guest",n=a+"guest_upgrade_success",o=a+"guest_upgrade_success_incognito",p=a+"navigate_to_welcome_page",q="platform/plugins/connect/access_token";a=a+"start_re_engagement";var r=124,s=187,t=24,u=424,v=288,w=313,x=219,y=40,z=36,A=24,B=18,C=708,D=540,E=244,F=202,G=509,H=430,I=6,J=0,K=1,L=-1,M="messaging_plugin",N=8634e4,O="#8A8D91",P="entrypoint:customer_chat_plugin",Q=0,R=1,S=2,T=3,U="new_message_update",V="initial_fetch",W=5e3,X="https://www.facebook.com/business/help/1661027437357021";f.MQTT=c;f.MQTTGatewayConnectionState=d;f.LOGIN_CHECK_INTERVAL=e;f.CLOSE_TIMESTAMPS=b;f.RESET_BADGING=g;f.STATE_UPDATE=h;f.SWITCH_ACCOUNT=i;f.TYPING_UPDATE=j;f.UNREAD_COUNT_UPDATE=k;f.UPDATE_MESSAGE_LIST=l;f.GUEST_MODE_CONNECT=m;f.GUEST_UPGRADE_SUCCESS=n;f.GUEST_UPGRADE_SUCCESS_INCOGNITO=o;f.NAVIGATE_TO_WELCOME_PAGE=p;f.ACCESS_TOKEN_LOGIN=q;f.START_RE_ENGAGEMENT=a;f.PROMPT_FALLBACK_HEIGHT=r;f.PROMPT_REDESIGN_FALLBACK_HEIGHT=s;f.PROMPT_CONTAINER_PADDING_HEIGHT=t;f.WELCOME_PAGE_GUEST_FALLBACK_HEIGHT=u;f.WELCOME_PAGE_NO_GUEST_FALLBACK_HEIGHT=v;f.WELCOME_PAGE_GUEST_FALLBACK_HEIGHT_WITH_COMPACT=w;f.WELCOME_PAGE_NO_GUEST_FALLBACK_HEIGHT_WITH_COMPACT=x;f.WELCOME_PAGE_ATTRIBUTION_OFFEST_HEIGHT=y;f.WELCOME_PAGE_ATTRIBUTION_OFFSET_HEIGHT_WITH_COMPACT=z;f.MAIN_IFRAME_PADDING_HEIGHT=A;f.MAIN_IFRAME_PADDING_HEIGHT_WITH_COMPACT=B;f.THREAD_PAGE_HEIGHT=C;f.THREAD_PAGE_HEIGHT_COMPACT=D;f.RE_ENGAGEMENT_COLLAPSED_DIALOG_HEIGHT=E;f.RE_ENGAGEMENT_COLLAPSED_DIALOG_HEIGHT_COMPACT=F;f.RE_ENGAGEMENT_EXPANDED_DIALOG_HEIGHT=G;f.RE_ENGAGEMENT_EXPANDED_DIALOG_HEIGHT_COMPACT=H;f.GREETING_TEXT_BOTTOM_SPACING_OFFEST=I;f.LOGGED_IN_CHAT_MODE=J;f.GUEST_CHAT_MODE=K;f.INVALID_CHAT_MODE=L;f.MESSENGING_PLUGIN=M;f.GUEST_SESSION_STORAGE_VALIDITY_MS=N;f.GUEST_SEND_BUTTON_COLOR_EMPTY_INPUT=O;f.LIVE_CHAT_ENTRYPOINT_ATTRIBUTION_TAG=P;f.ITP_CONSISTENCY_UNKNOWN_LOGGED_OUT=Q;f.ITP_CONSISTENCY_CONSISTENT_LOGGED_IN=R;f.ITP_CONSISTENCY_INCONSISTENT=S;f.ITP_CONSISTENCY_CONSISTENT_NO_ITP=T;f.NEW_MESSAGE_UPDATE=U;f.INITIAL_FETCH=V;f.PLUGIN_FADE_DELAY=W;f.HELP_DEX_LINK=X}),66); equals www.facebook.com (Facebook)
Source: chromecache_686.2.dr, chromecache_544.2.drString found in binary or memory: return b}yC.J="internal.enableAutoEventOnTimer";var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
Source: chromecache_649.2.drString found in binary or memory: window.FB&&window.FB.__buffer&&(window.__buffer=babelHelpers["extends"]({},window.FB.__buffer)); } }).call(global);})();} catch (e) {var i = new Image();i.crossOrigin = 'anonymous';i.dataset.testid = 'fbSDKErrorReport';i.src='https://www.facebook.com/platform/scribe_endpoint.php/?c=jssdk_error&m='+encodeURIComponent('{"error":"LOAD", "extra": {"name":"'+e.name+'","line":"'+(e.lineNumber||e.line)+'","script":"'+(e.fileName||e.sourceURL||e.script||"sdk.js")+'","stack":"'+(e.stackTrace||e.stack)+'","revision":"1013077871","namespace":"FB","message":"'+e.message+'"}}');document.body.appendChild(i);} equals www.facebook.com (Facebook)
Source: chromecache_434.2.drString found in binary or memory: http://8WEDGE.etsy.com
Source: chromecache_488.2.drString found in binary or memory: http://feross.org
Source: chromecache_311.2.drString found in binary or memory: http://iptc.org/std/Iptc4xmpExt/2008-02-29/
Source: chromecache_311.2.drString found in binary or memory: http://ns.useplus.org/ldf/xmp/1.0/
Source: chromecache_533.2.dr, chromecache_434.2.drString found in binary or memory: http://opengraphprotocol.org/schema/
Source: chromecache_533.2.dr, chromecache_434.2.drString found in binary or memory: http://schema.org
Source: chromecache_434.2.drString found in binary or memory: http://static1.squarespace.com/static/5988b8f6e3df28d6d2a1a25a/598c8600f5e23146af530884/65eef6576fa1
Source: chromecache_533.2.drString found in binary or memory: http://static1.squarespace.com/static/5988b8f6e3df28d6d2a1a25a/t/61560a7296c2312cdc391dc6/1633028722
Source: chromecache_313.2.dr, chromecache_488.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_572.2.dr, chromecache_311.2.dr, chromecache_677.2.dr, chromecache_600.2.dr, chromecache_367.2.dr, chromecache_334.2.dr, chromecache_372.2.dr, chromecache_595.2.dr, chromecache_415.2.dr, chromecache_322.2.dr, chromecache_439.2.dr, chromecache_507.2.dr, chromecache_402.2.dr, chromecache_508.2.dr, chromecache_441.2.dr, chromecache_634.2.dr, chromecache_388.2.dr, chromecache_511.2.dr, chromecache_551.2.dr, chromecache_435.2.dr, chromecache_642.2.drString found in binary or memory: http://www.gimp.org/xmp/
Source: chromecache_533.2.dr, chromecache_434.2.drString found in binary or memory: http://www.rjmachine.com/8_wedge.htm
Source: chromecache_533.2.dr, chromecache_434.2.drString found in binary or memory: http://www.rjmachine.com/Flow_Control_Valve.htm
Source: chromecache_533.2.dr, chromecache_434.2.drString found in binary or memory: http://www.rjmachine.com/Laser.htm
Source: chromecache_533.2.dr, chromecache_434.2.drString found in binary or memory: http://www.rjmachine.com/LiftTruck.htm
Source: chromecache_533.2.dr, chromecache_434.2.drString found in binary or memory: http://www.rjmachine.com/pulley.htm
Source: chromecache_533.2.dr, chromecache_434.2.drString found in binary or memory: http://www.squarespace.com?channel=word_of_mouth&amp;subchannel=customer&amp;source=footer&amp;campa
Source: chromecache_544.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_544.2.drString found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_567.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_686.2.dr, chromecache_544.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_576.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_576.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_533.2.dr, chromecache_434.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_576.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_576.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_576.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_546.2.drString found in binary or memory: https://feross.org
Source: chromecache_321.2.drString found in binary or memory: https://github.com/ryanmorr/ready
Source: chromecache_544.2.drString found in binary or memory: https://google.com
Source: chromecache_544.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_533.2.dr, chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1503510356827-EOGSK7BJ9CEA2U9
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1504875436926-P1O05QXR6F5UVJK
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1506029111389-RI4Z9GE14K756DM
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1507828148508-CLVMH0KCU9BU7BK
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1510067625769-M7ETZSDFL55O0VM
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1515086289270-QLR0H49T2VJFLWG
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1532021418419-XLPIUSEXQ3585PI
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1534428579065-DT609UINBGQB9V8
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1537359052032-GDKJNXOTKAQ03OK
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1542633170479-FCUW9X5NEYJNGA1
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1545413186786-ERTPEGV14WGIFWJ
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1552496035879-287M33C0N7JC0Z0
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1552496104359-OG6CB9ICJT0CT0L
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1552496124346-DO5OKDB8ZRJEQMT
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1553688058913-VQF64RA0TX9B8XQ
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1554667574735-9MX9H3FZ63FJB0Y
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1555420559660-UXZEDWPOKY81MYY
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1560524414797-986I1P2TX4QXWR5
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1562589498437-BEXRUXKKTTL0FXY
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1563384057248-VH6V8MP8IM08JXM
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1563388473291-9D691OZZZKUXCAE
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1567623749208-LO99LLE856ZRVD5
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1567624176400-W7OVI9KTELLBFM9
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1567781177922-XPSN42QNH7T9JP9
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1571247476957-YT9F7YEJWANJMM4
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1579546895943-RA2LOUTJD6C2MMD
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1596736358985-XNNXHAOWD98U8JP
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1596805324705-LU1SYNBPHMH9D62
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1614976666326-LFH6ZLFUDHVQDL2
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1632830791771-8F0UMQQG0IUPE8J
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1632848701104-87KLMFS1WMRW74N
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1636654329415-QJYQ25BLX1D57YG
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1636748400762-FPCA6Q44DKY396C
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1637177208141-0T10I2XT8NZM5E4
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1648057905177-73QLWXBYLYQDBBG
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1651157954302-B9PAT0D1BD7TX3G
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1660326212662-PSLDQCT79332DYZ
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1661629598050-06U777BHS9UGM7D
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1661649093630-KQNV1NXKN2XSPTS
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1661649094728-0PXT7GW5BP77109
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1665420878748-B9OX1JQLPL2A0UO
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1675885159366-FFIB9A0VBTJ1IWI
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1678295785769-1D0MSOOR76U2HI8
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1678822752312-21D4BDMDM9KGO91
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1685713833983-W3YWNYOUZOEWHSP
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1685720085471-YAM76PIYNPPDPLY
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1685725911146-6RUHPK40D1TJEGC
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1685734975134-WEZYFHQ1AFAPWJQ
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1686677065108-HI8ERYXKJYZ9JEA
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1689349504767-1WS0OQ5HLZZKED8
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694747312-C1BYHQ2XVSXNFU4
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694747342-UNX3ILLQHSYUEK5
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694748511-13NC1T008KCBCD5
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694748608-5AAX0UQ3AXY67D5
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694749769-H0TYUOZ8EMHIZAQ
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694749808-ZLWP99E63AQ4TXK
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1692885215040-YFTBJYLSXOVWH21
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1692885215736-PII83CKTHYU73CX
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1695046702489-D847EJQ94SN4DPO
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1695213383698-SAUBJKFH1B83T0E
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1695215811784-N2RW2MOW7CX65DG
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1695915905772-6XICN2JWC2WE2FA
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1695925039834-PP2JLIVQV0VA7J4
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1695926896090-EZWKOF1VTXWUW7L
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1696613021343-RMWGH0VWZ8Y1FNI
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1696959894835-99Y12LZ3OQRFEIB
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697045275917-ULAHCUAI3IUDYLD
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697546030889-2CN8JCHFRC6XOH6
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697546031066-KQ1URABBM1BH5OV
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697546031351-2AB5EGDJLNWR6GL
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697555161569-P8G1UEOT7YY17U5
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697655976948-RYERAZRRMA5H5M2
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697742847265-LCRQGC2H00WTURS
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697746102251-WJMBW5Z0734QM6R
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697829848872-B82WD7LFZMO5V3F
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1698067335349-QJS2Q7HXW4EGYH0
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1698952776640-0Q1PTULI6BMH4FJ
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1698953103239-EOP0N5Z2R1OGUC3
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1699037820062-QSYANY1G4RMFMDN
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1699130734197-6SQB8I01IVCWPZL
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1701902046202-9UVCS04M9XZJ9MJ
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1701902046222-9IN5FQSY8WIMML3
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431571-30HM86PN3B5AGED
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431728-4H4UZITPS9EP7FB
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431760-FORL4R550YEPC5J
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431783-CIMFP7X2CKJFMFW
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431796-L33UUKGJC5KZ12T
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182432281-44KGC1UJCHZHZWM
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710186962695-0NZGI6JBNRIC1WU
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710186962713-N1N6A3MNOZV0XJQ
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710186962720-I7E7D30X1S9P0R8
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710186962790-Q8HYWTR588WK1UH
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710267846830-YML61J5DCDDEER6
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710268211337-1U4RGN4BESMALJ2
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710268261377-Q5NV2HE8AM86OBZ
Source: chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710356006719-VG1HPKM6U7LIVXA
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710425842590-HSLSO744GQJKCJE
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710442092607-LIVSLPKF9VGBVCY
Source: chromecache_533.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710766742765-VRK3HVOT8OS335Q
Source: chromecache_533.2.dr, chromecache_434.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/ba053455-dfa3-4e75-80ff-489d4
Source: chromecache_649.2.drString found in binary or memory: https://itunes.apple.com/us/app/messenger/id454638411
Source: chromecache_313.2.dr, chromecache_488.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_313.2.dr, chromecache_488.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_313.2.dr, chromecache_488.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_544.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_686.2.dr, chromecache_544.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_576.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_649.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.facebook.orca
Source: chromecache_576.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_665.2.drString found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/28b39537fbd40b31a78cc7b7c
Source: chromecache_653.2.drString found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/33e6d348bfe867ea0edaea8fb
Source: chromecache_546.2.drString found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/3df8d4f8582351347d10168ef
Source: chromecache_488.2.drString found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/403d7cb3057f31ff76c068a21
Source: chromecache_630.2.drString found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/53c0388ee1a160733647d1733
Source: chromecache_399.2.drString found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/60ae4530436c598c27f33e167
Source: chromecache_313.2.drString found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/879af084fc69fa9123183a67c
Source: chromecache_358.2.drString found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/a0e66a22c82ff84c992c235a4
Source: chromecache_533.2.dr, chromecache_434.2.drString found in binary or memory: https://static1.squarespace.com/static/ta/55f0a9b0e4b0f3eb70352f6d/354/scripts/site-bundle.js
Source: chromecache_544.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_544.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_567.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_576.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_576.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_576.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_576.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_567.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_686.2.dr, chromecache_544.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_434.2.drString found in binary or memory: https://twitter.com/8WEDGE
Source: chromecache_410.2.dr, chromecache_321.2.drString found in binary or memory: https://twitter.com/_dmitrykiselyov)
Source: chromecache_434.2.drString found in binary or memory: https://twitter.com/intent/tweet?url=https%3A%2F%2Fwww.rjmachine.com%2Fstore%2Fid-card&text=Introduc
Source: chromecache_576.2.drString found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_686.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_567.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_567.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_567.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_544.2.drString found in binary or memory: https://www.google.com
Source: chromecache_567.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_480.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/991336254/?random
Source: chromecache_576.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_544.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_686.2.dr, chromecache_544.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_567.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_533.2.dr, chromecache_434.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=AW-991336254
Source: chromecache_533.2.dr, chromecache_434.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-20300596-1
Source: chromecache_576.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.
Source: chromecache_434.2.drString found in binary or memory: https://www.instagram.com/8wedge/
Source: chromecache_649.2.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_434.2.drString found in binary or memory: https://www.linkedin.com/shareArticle?mini=true&source=R.J.
Source: chromecache_544.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_434.2.drString found in binary or memory: https://www.pinterest.com/pin/create/link/?description=Introducing
Source: chromecache_434.2.drString found in binary or memory: https://www.reddit.com/submit?url=https%3A%2F%2Fwww.rjmachine.com%2Fstore%2Fid-card
Source: chromecache_533.2.dr, chromecache_434.2.drString found in binary or memory: https://www.rjmachine.com
Source: chromecache_533.2.dr, chromecache_434.2.drString found in binary or memory: https://www.rjmachine.com/store
Source: chromecache_434.2.drString found in binary or memory: https://www.rjmachine.com/store/id-card
Source: chromecache_434.2.drString found in binary or memory: https://www.tumblr.com/share/link?url=https%3A%2F%2Fwww.rjmachine.com%2Fstore%2Fid-card
Source: chromecache_434.2.drString found in binary or memory: https://www.youtube.com/
Source: chromecache_533.2.drString found in binary or memory: https://youtu.be/1CXs99xtZnk
Source: chromecache_533.2.drString found in binary or memory: https://youtu.be/Z7EKcm1Pwuw
Source: classification engineClassification label: clean1.win@21/646@0/45
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1900,i,8365099343965774626,5531712235853334829,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://rjmachine.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1900,i,8365099343965774626,5531712235853334829,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: chromecache_646.2.drBinary or memory string: qEMU}e@
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1432205 URL: http://rjmachine.com Startdate: 26/04/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.5 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 198.185.159.144 SQUARESPACEUS United States 10->17 19 198.185.159.145 SQUARESPACEUS United States 10->19 21 41 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://rjmachine.com0%Avira URL Cloudsafe
http://rjmachine.com2%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
http://ns.useplus.org/ldf/xmp/1.0/0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://www.google.%/ads/ga-audiences0%URL Reputationsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1695925039834-PP2JLIVQV0VA7J40%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710186962695-0NZGI6JBNRIC1WU0%Avira URL Cloudsafe
http://www.rjmachine.com/Flow_Control_Valve.htm0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1692885215736-PII83CKTHYU73CX0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1675885159366-FFIB9A0VBTJ1IWI0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1651157954302-B9PAT0D1BD7TX3G0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1515086289270-QLR0H49T2VJFLWG0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431728-4H4UZITPS9EP7FB0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694747312-C1BYHQ2XVSXNFU40%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1698952776640-0Q1PTULI6BMH4FJ0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1579546895943-RA2LOUTJD6C2MMD0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1695213383698-SAUBJKFH1B83T0E0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1696959894835-99Y12LZ3OQRFEIB0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1695915905772-6XICN2JWC2WE2FA0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1506029111389-RI4Z9GE14K756DM0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1542633170479-FCUW9X5NEYJNGA10%Avira URL Cloudsafe
https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1699130734197-6SQB8I01IVCWPZL0%Avira URL Cloudsafe
https://www.rjmachine.com0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1552496035879-287M33C0N7JC0Z00%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710267846830-YML61J5DCDDEER60%Avira URL Cloudsafe
https://images.squarespace-cdn.com0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1614976666326-LFH6ZLFUDHVQDL20%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431796-L33UUKGJC5KZ12T0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1571247476957-YT9F7YEJWANJMM40%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1661629598050-06U777BHS9UGM7D0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1696613021343-RMWGH0VWZ8Y1FNI0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1554667574735-9MX9H3FZ63FJB0Y0%Avira URL Cloudsafe
https://images.squarespace-cdn.com0%VirustotalBrowse
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1699037820062-QSYANY1G4RMFMDN0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697045275917-ULAHCUAI3IUDYLD0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1686677065108-HI8ERYXKJYZ9JEA0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1636748400762-FPCA6Q44DKY396C0%Avira URL Cloudsafe
http://www.rjmachine.com/pulley.htm0%Avira URL Cloudsafe
https://www.rjmachine.com3%VirustotalBrowse
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1678822752312-21D4BDMDM9KGO910%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694747342-UNX3ILLQHSYUEK50%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1685734975134-WEZYFHQ1AFAPWJQ0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697742847265-LCRQGC2H00WTURS0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697746102251-WJMBW5Z0734QM6R0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1545413186786-ERTPEGV14WGIFWJ0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1504875436926-P1O05QXR6F5UVJK0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1507828148508-CLVMH0KCU9BU7BK0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1637177208141-0T10I2XT8NZM5E40%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1534428579065-DT609UINBGQB9V80%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1636654329415-QJYQ25BLX1D57YG0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431571-30HM86PN3B5AGED0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1596805324705-LU1SYNBPHMH9D620%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1695215811784-N2RW2MOW7CX65DG0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1698953103239-EOP0N5Z2R1OGUC30%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1685720085471-YAM76PIYNPPDPLY0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697546030889-2CN8JCHFRC6XOH60%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1701902046222-9IN5FQSY8WIMML30%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1695046702489-D847EJQ94SN4DPO0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1552496104359-OG6CB9ICJT0CT0L0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710186962790-Q8HYWTR588WK1UH0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1632830791771-8F0UMQQG0IUPE8J0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1701902046202-9UVCS04M9XZJ9MJ0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710425842590-HSLSO744GQJKCJE0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431783-CIMFP7X2CKJFMFW0%Avira URL Cloudsafe
https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697829848872-B82WD7LFZMO5V3F0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
about:blankfalse
  • Avira URL Cloud: safe
low
https://www.rjmachine.com/store/id-cardfalse
    unknown
    https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LdDFQwjAAAAAPigEvvPgEVbb7QBm-TkVJdDTlAv&co=aHR0cHM6Ly93d3cucmptYWNoaW5lLmNvbTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=1xik7qvff34tfalse
      high
      https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LdDFQwjAAAAAPigEvvPgEVbb7QBm-TkVJdDTlAv&co=aHR0cHM6Ly93d3cucmptYWNoaW5lLmNvbTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=pcfewu1gswyhfalse
        high
        https://td.doubleclick.net/td/ga/rul?tid=G-MTPWNVNQ3H&gacid=1660388258.1714144610&gtm=45be44o0v9118282277za200&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&z=1367585452false
          high
          NameSourceMaliciousAntivirus DetectionReputation
          https://stats.g.doubleclick.net/g/collectchromecache_544.2.drfalse
            high
            https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/a0e66a22c82ff84c992c235a4chromecache_358.2.drfalse
              high
              https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_576.2.drfalse
                high
                https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1692885215736-PII83CKTHYU73CXchromecache_533.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710186962695-0NZGI6JBNRIC1WUchromecache_434.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1675885159366-FFIB9A0VBTJ1IWIchromecache_533.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1695925039834-PP2JLIVQV0VA7J4chromecache_533.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://support.google.com/recaptcha#6262736chromecache_576.2.drfalse
                  high
                  http://www.rjmachine.com/Flow_Control_Valve.htmchromecache_533.2.dr, chromecache_434.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1515086289270-QLR0H49T2VJFLWGchromecache_533.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://ampcid.google.com/v1/publisher:getClientIdchromecache_567.2.drfalse
                    high
                    https://www.linkedin.com/shareArticle?mini=true&source=R.J.chromecache_434.2.drfalse
                      high
                      https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1651157954302-B9PAT0D1BD7TX3Gchromecache_533.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/53c0388ee1a160733647d1733chromecache_630.2.drfalse
                        high
                        https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431728-4H4UZITPS9EP7FBchromecache_434.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://support.google.com/recaptcha/?hl=en#6223828chromecache_576.2.drfalse
                          high
                          https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694747312-C1BYHQ2XVSXNFU4chromecache_434.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1698952776640-0Q1PTULI6BMH4FJchromecache_434.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.google.comchromecache_544.2.drfalse
                            high
                            https://www.internalfb.com/intern/invariant/chromecache_649.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1579546895943-RA2LOUTJD6C2MMDchromecache_434.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://play.google.com/store/apps/details?id=com.facebook.orcachromecache_649.2.drfalse
                              high
                              https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1506029111389-RI4Z9GE14K756DMchromecache_533.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1695213383698-SAUBJKFH1B83T0Echromecache_533.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1696959894835-99Y12LZ3OQRFEIBchromecache_533.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1695915905772-6XICN2JWC2WE2FAchromecache_533.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1542633170479-FCUW9X5NEYJNGA1chromecache_533.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://connect.facebook.net/en_US/fbevents.jschromecache_533.2.dr, chromecache_434.2.drfalse
                                high
                                https://support.google.com/recaptcha/#6175971chromecache_576.2.drfalse
                                  high
                                  https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.chromecache_576.2.drfalse
                                  • Avira URL Cloud: safe
                                  low
                                  https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1699130734197-6SQB8I01IVCWPZLchromecache_533.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.rjmachine.comchromecache_533.2.dr, chromecache_434.2.drfalse
                                  • 3%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1552496035879-287M33C0N7JC0Z0chromecache_533.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710267846830-YML61J5DCDDEER6chromecache_434.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://stats.g.doubleclick.net/j/collectchromecache_567.2.drfalse
                                    high
                                    https://images.squarespace-cdn.comchromecache_533.2.dr, chromecache_434.2.drfalse
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1614976666326-LFH6ZLFUDHVQDL2chromecache_533.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://openjsf.org/chromecache_313.2.dr, chromecache_488.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431796-L33UUKGJC5KZ12Tchromecache_434.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1571247476957-YT9F7YEJWANJMM4chromecache_533.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://support.google.com/recaptchachromecache_576.2.drfalse
                                      high
                                      https://static1.squarespace.com/static/ta/55f0a9b0e4b0f3eb70352f6d/354/scripts/site-bundle.jschromecache_533.2.dr, chromecache_434.2.drfalse
                                        high
                                        https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1661629598050-06U777BHS9UGM7Dchromecache_533.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1696613021343-RMWGH0VWZ8Y1FNIchromecache_434.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1554667574735-9MX9H3FZ63FJB0Ychromecache_533.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1699037820062-QSYANY1G4RMFMDNchromecache_533.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://ns.useplus.org/ldf/xmp/1.0/chromecache_311.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697045275917-ULAHCUAI3IUDYLDchromecache_434.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1686677065108-HI8ERYXKJYZ9JEAchromecache_533.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1636748400762-FPCA6Q44DKY396Cchromecache_533.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://static1.squarespace.com/static/5988b8f6e3df28d6d2a1a25a/598c8600f5e23146af530884/65eef6576fa1chromecache_434.2.drfalse
                                          high
                                          http://www.rjmachine.com/pulley.htmchromecache_533.2.dr, chromecache_434.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.tumblr.com/share/link?url=https%3A%2F%2Fwww.rjmachine.com%2Fstore%2Fid-cardchromecache_434.2.drfalse
                                            high
                                            https://www.instagram.com/8wedge/chromecache_434.2.drfalse
                                              high
                                              https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1678822752312-21D4BDMDM9KGO91chromecache_434.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.apache.org/licenses/chromecache_576.2.drfalse
                                                high
                                                https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694747342-UNX3ILLQHSYUEK5chromecache_434.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://adservice.google.com/pagead/regclkchromecache_544.2.drfalse
                                                  high
                                                  https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1685734975134-WEZYFHQ1AFAPWJQchromecache_533.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.youtube.com/chromecache_434.2.drfalse
                                                    high
                                                    https://cct.google/taggy/agent.jschromecache_686.2.dr, chromecache_544.2.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697742847265-LCRQGC2H00WTURSchromecache_434.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697746102251-WJMBW5Z0734QM6Rchromecache_533.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://twitter.com/intent/tweet?url=https%3A%2F%2Fwww.rjmachine.com%2Fstore%2Fid-card&text=Introducchromecache_434.2.drfalse
                                                      high
                                                      https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1545413186786-ERTPEGV14WGIFWJchromecache_533.2.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_576.2.drfalse
                                                        high
                                                        http://underscorejs.org/LICENSEchromecache_313.2.dr, chromecache_488.2.drfalse
                                                          high
                                                          https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1504875436926-P1O05QXR6F5UVJKchromecache_533.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1507828148508-CLVMH0KCU9BU7BKchromecache_434.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://youtu.be/Z7EKcm1Pwuwchromecache_533.2.drfalse
                                                            high
                                                            https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1637177208141-0T10I2XT8NZM5E4chromecache_533.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://play.google.com/log?format=json&hasfast=truechromecache_576.2.drfalse
                                                              high
                                                              https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1636654329415-QJYQ25BLX1D57YGchromecache_533.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1534428579065-DT609UINBGQB9V8chromecache_533.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431571-30HM86PN3B5AGEDchromecache_434.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1596805324705-LU1SYNBPHMH9D62chromecache_533.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1695215811784-N2RW2MOW7CX65DGchromecache_533.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.google.%/ads/ga-audienceschromecache_567.2.drfalse
                                                              • URL Reputation: safe
                                                              low
                                                              https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1698953103239-EOP0N5Z2R1OGUC3chromecache_434.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1685720085471-YAM76PIYNPPDPLYchromecache_533.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697546030889-2CN8JCHFRC6XOH6chromecache_533.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1701902046222-9IN5FQSY8WIMML3chromecache_533.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://stats.g.doubleclick.net/g/collect?v=2&chromecache_544.2.drfalse
                                                                high
                                                                https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1552496104359-OG6CB9ICJT0CT0Lchromecache_533.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1695046702489-D847EJQ94SN4DPOchromecache_533.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710186962790-Q8HYWTR588WK1UHchromecache_434.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1632830791771-8F0UMQQG0IUPE8Jchromecache_533.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1701902046202-9UVCS04M9XZJ9MJchromecache_533.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://8WEDGE.etsy.comchromecache_434.2.drfalse
                                                                  high
                                                                  https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710425842590-HSLSO744GQJKCJEchromecache_533.2.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/879af084fc69fa9123183a67cchromecache_313.2.drfalse
                                                                    high
                                                                    https://www.reddit.com/submit?url=https%3A%2F%2Fwww.rjmachine.com%2Fstore%2Fid-cardchromecache_434.2.drfalse
                                                                      high
                                                                      https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431783-CIMFP7X2CKJFMFWchromecache_434.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://static1.squarespace.com/static/5988b8f6e3df28d6d2a1a25a/t/61560a7296c2312cdc391dc6/1633028722chromecache_533.2.drfalse
                                                                        high
                                                                        https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697829848872-B82WD7LFZMO5V3Fchromecache_533.2.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        142.250.189.142
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        192.178.50.78
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        142.251.107.84
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        172.217.2.195
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        173.194.215.156
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        216.239.38.181
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        157.240.14.15
                                                                        unknownUnited States
                                                                        32934FACEBOOKUSfalse
                                                                        151.101.0.237
                                                                        unknownUnited States
                                                                        54113FASTLYUSfalse
                                                                        151.101.0.238
                                                                        unknownUnited States
                                                                        54113FASTLYUSfalse
                                                                        157.240.14.35
                                                                        unknownUnited States
                                                                        32934FACEBOOKUSfalse
                                                                        151.101.128.238
                                                                        unknownUnited States
                                                                        54113FASTLYUSfalse
                                                                        31.13.80.36
                                                                        unknownIreland
                                                                        32934FACEBOOKUSfalse
                                                                        198.185.159.145
                                                                        unknownUnited States
                                                                        53831SQUARESPACEUSfalse
                                                                        198.185.159.144
                                                                        unknownUnited States
                                                                        53831SQUARESPACEUSfalse
                                                                        142.250.217.163
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        142.251.35.238
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        172.217.165.195
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        142.250.217.202
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        151.101.66.137
                                                                        unknownUnited States
                                                                        54113FASTLYUSfalse
                                                                        172.217.3.67
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        172.217.2.206
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        142.250.217.162
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        172.217.3.66
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        1.1.1.1
                                                                        unknownAustralia
                                                                        13335CLOUDFLARENETUSfalse
                                                                        192.178.50.67
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        192.178.50.68
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        151.101.192.237
                                                                        unknownUnited States
                                                                        54113FASTLYUSfalse
                                                                        23.219.3.220
                                                                        unknownUnited States
                                                                        24835RAYA-ASEGfalse
                                                                        151.101.192.238
                                                                        unknownUnited States
                                                                        54113FASTLYUSfalse
                                                                        142.250.64.202
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        23.219.3.205
                                                                        unknownUnited States
                                                                        24835RAYA-ASEGfalse
                                                                        142.250.217.227
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        23.219.3.206
                                                                        unknownUnited States
                                                                        24835RAYA-ASEGfalse
                                                                        172.67.68.126
                                                                        unknownUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        13.107.42.14
                                                                        unknownUnited States
                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        142.250.217.232
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        216.239.38.178
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        142.250.64.196
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        239.255.255.250
                                                                        unknownReserved
                                                                        unknownunknownfalse
                                                                        198.49.23.176
                                                                        unknownUnited States
                                                                        53831SQUARESPACEUSfalse
                                                                        31.13.67.20
                                                                        unknownIreland
                                                                        32934FACEBOOKUSfalse
                                                                        151.101.192.84
                                                                        unknownUnited States
                                                                        54113FASTLYUSfalse
                                                                        35.186.236.0
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        IP
                                                                        192.168.2.5
                                                                        127.0.0.1
                                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                                        Analysis ID:1432205
                                                                        Start date and time:2024-04-26 17:15:42 +02:00
                                                                        Joe Sandbox product:CloudBasic
                                                                        Overall analysis duration:0h 5m 11s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Cookbook file name:browseurl.jbs
                                                                        Sample URL:http://rjmachine.com
                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                        Number of analysed new started processes analysed:7
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Detection:CLEAN
                                                                        Classification:clean1.win@21/646@0/45
                                                                        EGA Information:Failed
                                                                        HCA Information:
                                                                        • Successful, ratio: 100%
                                                                        • Number of executed functions: 0
                                                                        • Number of non-executed functions: 0
                                                                        Cookbook Comments:
                                                                        • Browse: https://www.rjmachine.com/store/id-card
                                                                        • Browse: https://www.rjmachine.com/store
                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                        • Skipping network analysis since amount of network traffic is too extensive
                                                                        No simulations
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 14:16:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2677
                                                                        Entropy (8bit):3.9812233396802794
                                                                        Encrypted:false
                                                                        SSDEEP:48:87dbTDnTHXeidAKZdA19ehwiZUklqehQy+3:85nA/y
                                                                        MD5:3EB416CE3F062D3A32335F90D6B20A04
                                                                        SHA1:9930D12CB0381EFC818E9415C06EBC1BB26835DE
                                                                        SHA-256:C36C92C28FC6C82E66439F7FF8F931F419F9C586595E147B748E2890DD62DA39
                                                                        SHA-512:A51547D997A249AF345718ED6B5C4E621C84359A8AADD64970E8AD07506ED9CDE511468BE1E7BAC2FA837560C7CCD970E7BB6EBDD36BF5AB6997044DA4D82CAD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:L..................F.@.. ...$+.,....Y.]....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.z....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........n:......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 14:16:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2679
                                                                        Entropy (8bit):3.9955958258651485
                                                                        Encrypted:false
                                                                        SSDEEP:48:8bdbTDnTHXeidAKZdA1weh/iZUkAQkqehvy+2:8Zn69QWy
                                                                        MD5:FB65E532E7FE04796B2C1F7D5D104C39
                                                                        SHA1:1A45CE3868C24E1436F8814C1ED92EC722303C4D
                                                                        SHA-256:3968C7486198CDAA6457EB9082CE2643C731F36CF951B615B34EED06CE4517AE
                                                                        SHA-512:891E83E88956E23FB2D12914585BE2983E1F9EE54138BC95376935DC0DAD6DF24C94166078D9366C3C067740181EEEBDF3D7003B06469F0E6B1EB0EC82922A03
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:L..................F.@.. ...$+.,....O.R....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.z....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........n:......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2693
                                                                        Entropy (8bit):4.006873144195325
                                                                        Encrypted:false
                                                                        SSDEEP:48:8xYdbTDnsHXeidAKZdA14tseh7sFiZUkmgqeh7sdy+BX:8xMnfnLy
                                                                        MD5:51E32FBC9D5B028BE285BFD47030EFDA
                                                                        SHA1:B70AAB1B34BB74D1246371CF1D0AB40AB005C489
                                                                        SHA-256:3DFC317864092312E492309BE6BE7669D0A4621D98449F04BB9301FFB64E2E3F
                                                                        SHA-512:879957E545F22C3CAE61BA1118D2363FA7A5CE70A0AFC3A322F22387B8E1072353A042BC0E8BA9431B2065EFB7747941A8747B7D6191539D5B106EE3AB065228
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.z....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........n:......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 14:16:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2681
                                                                        Entropy (8bit):3.9963916019065997
                                                                        Encrypted:false
                                                                        SSDEEP:48:8TrdbTDnTHXeidAKZdA1vehDiZUkwqehjy+R:8FnhVy
                                                                        MD5:E8B8956E56820118182073702714F149
                                                                        SHA1:47D6E987E09300EB6D7E762D9F5B2302301DBF8C
                                                                        SHA-256:5A4857E9B80FE8DBDE6D30F9E70E92EFF4F3DA2171BD306E18F5001C378E2108
                                                                        SHA-512:C11F3786AC71EEFBA47B1907D8E26A59993AD6604BA59EA653DADC23819BAF704AB4D17E1569A78BE0C27A618ED874423F7B23F6181E9A6983B5EF92866D9315
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:L..................F.@.. ...$+.,.....K....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.z....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........n:......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 14:16:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2681
                                                                        Entropy (8bit):3.982916095823555
                                                                        Encrypted:false
                                                                        SSDEEP:48:8FdbTDnTHXeidAKZdA1hehBiZUk1W1qehJy+C:8Tnh9py
                                                                        MD5:4697FFA24B5B539B98F4E8A2C2AD53BE
                                                                        SHA1:CE9D4C019C779C2AEA132EAE7CFBB6BAFE70DE2F
                                                                        SHA-256:08921382D52A4F8444DE5066AA55398B4E9BC708502FE928A4030035481D4B9B
                                                                        SHA-512:1C746101EBF454FB8BC43002DA5BD1150E34B6C453AC34719E83329281D280870FDD00788633BA33AE05D5DCBF25FB544CFDA9354798D89720D61407C0AA3666
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:L..................F.@.. ...$+.,......X....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.z....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........n:......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 14:16:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2683
                                                                        Entropy (8bit):3.9960285856163744
                                                                        Encrypted:false
                                                                        SSDEEP:48:8xdbTDnTHXeidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbLy+yT+:8PndT/TbxWOvTbLy7T
                                                                        MD5:944CBB23F0E68E0199BE492B336489CC
                                                                        SHA1:F9445251FE19096EA1F53A7748402E6774B82D8C
                                                                        SHA-256:FC907DAC92EF91C3C5D3C6C46B8B6CCB0B2F6D3A2F29E87EAC59237CC870D6DE
                                                                        SHA-512:861F3AAFA86A2159F2DDFBF643D3D8C7FAD26E1129BC5BF0BFEE43C7A59A05AEAA5F935F4B79E0C5C88211CCF0A5D647B817D97EEF7D7CD7B1FB3683DEC0ED3C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:L..................F.@.. ...$+.,.....@#....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.z....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........n:......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):3455
                                                                        Entropy (8bit):7.892577865513875
                                                                        Encrypted:false
                                                                        SSDEEP:96:Ry4fapaIgAJXJ4B94+pv2GPSC+wXvSy/oF:RdfHSJO4VGKCJfST
                                                                        MD5:ED6E2391EBFD7A6AC374E7D6096241D7
                                                                        SHA1:2FB75C292238AC220AE5F24A4BA15E54B9475FCF
                                                                        SHA-256:A288D2A57286967A633FE1772ED9577CF7843FFE164315EC2BEEB1A3E349F601
                                                                        SHA-512:CDB88C642612088954C25B754914F98E1CF2511B1870B7B57DEA06D38E1CDB05E461225635E860081682C9FB0913D3F91AEC4BC22095C5B79712FFBCF5820385
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...d...K.......".....pHYs...........~....1IDATx..\M.$G.."2.g.g...#x..$....K.. .. q.$...X..=.......G...2#X.Of.....kF......./....RU.!....'p.V...L...L...L...L...L...L...L...L...L...L...L...L...L...L...L......`k`..^.......|.........../.;.../..t..CU.}=..2..#$...'.......gx..[....."....".eY.*8.W?V.R.CD..Z.....BU.}.{Ck..kk.]...(@j.y...(@......R.."bQI.b..`."(\<....<........D.Hy...x..$~.._.O..=......d.Y..&.s.1...R.*.c....D.Qpa.t7.BA.a].P..4....A.T........~..v.N.W..R...%~......3nnn^2.......x........;...j........3.K..0..ZP.....R.......5..@..AzG...y..q...2.U.a..)a.....4e0.z.....n........O....^.......!..'.......{..X-ZT....9.P%.....H>.t.......?.A.....@. ..N&....j...%$...0..+..2W...%..^i...A.s...l..J..* * ".Z...c..id.P..?(T..fp?....g..|2..0.+.j...W.x..b...A.....|........23...bJ"S:...8......,~Ur.'W8M.?.n...Hs*...4$#d.0...;.....fr..P7....RU..v ....R..;H...D....Q*=A...y.,%+..3......w~.`e.s..*..K.......$.N<....C.lt...*.xnp...#`G.:.).U........d.2.J.*
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 1000x750, components 3
                                                                        Category:dropped
                                                                        Size (bytes):59158
                                                                        Entropy (8bit):7.887883129556515
                                                                        Encrypted:false
                                                                        SSDEEP:1536:FaFFbT79BjcdXaa38SH+beV10bmYNmcoy+:FaFN9BjgKaJ11YNGy+
                                                                        MD5:891BB463B320F370D9A441AF9C2A727C
                                                                        SHA1:FB37FBE25163E45CA1A92E40CC6C2EA2BC1168DB
                                                                        SHA-256:6A4B68EE549D2738DF7457AC4FEBF09530B54013DFFF7C6369FF31812F401E44
                                                                        SHA-512:7027023C06F02C459A294AB6738A701643C0B75101B5899A2AE12362AF1FA9AA541AC2FFC8B22C185A5CE6671E0C157578D1472206A71C7ABDE07E5A87E56E33
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C............................................................................"................................................................................ax~/.ch....:.....6.d!xt..........................................E...^.9{F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), CFF, length 17284, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):17284
                                                                        Entropy (8bit):7.989003943338584
                                                                        Encrypted:false
                                                                        SSDEEP:192:Em5w2romiW4v+OCct/jrF/ZWkg+b733I9VAImxMP4+mEWkKu+9JZsA6D8gyrkdom:DfKzbnbDMPoM5ElvKk1rkdlPBjr2cf
                                                                        MD5:72A42E9FBD74218299A80FDEEA0F73CD
                                                                        SHA1:498CD77090A57D114727211620BDA05F5C44A5CC
                                                                        SHA-256:5AA4D710EB97E7DC65D20F8A3B814646481B69AD60A513BFD95FA8BDCDC71EB6
                                                                        SHA-512:02C0009AEFE14C341CB119E37A12D690723CFEAC027DA84295DEDA97D11CC52C58FE960E4D63A05B8A201232FC5550650FF3ACBB61A31FD7B071C8B3ACA0CA4D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://use.typekit.net/af/4de20a/00000000000000007735e604/30/l?subset_id=2&fvd=i7&v=3
                                                                        Preview:wOF2OTTO..C.......w...C(.........................F...n?DYNA.W.X?GDYN.e..<.`..,.6.$..L....v. ..vE!.q.....#..0.....j..y.._....anx................e.<..~..>.z.\......... ...Xd+0...6....*.a..6F/.ho.;.....s....!|.1....I.9.F....c.....@..`Akcc5........HDS..^Rr.]...u.R..9-;\ .g...g.....#z>......!..?.b............a.-.q.yX..%.._N...o.].._E...Y2.....A%%.(..7.c.)c.N#...4.[....O?...K).Tf@.....s.).7Mn..u......w.NG6Jk..%..e.... ......'..[."Pj3..r...Q....mi..@.F%f....T"..m..}......WV.?>jB.?j.G..-F...J.G.T ..G.q.)U.Q.S.F..N.K;MX.o....g.....I.8....G...e.....N.(C.<..s.Vj....q5.^..R.a..h..&D...P.f.e&.'&...VQ..u........q...FWQm...a......GkG..L.WUQ9A.....'w.5.F.S.H%...r.h.^..*..7..xy\...q..J.+....;M.....!..F,.l..p.!.5y.i..AIGTt......g..$N.g.e.Y..p..E..p..U..p....J.6.....C.!........O.x.....^.^.^E.:..p.H.......z....7.....O.......a..3a...t60.-,A,.4..4"J.S6.h.C7........n..L...F...t@....d..8.'.....a.&5...'..60.&.J9...Qi^.\Y.p...V.B3e...0......n"...@.v.f.K.D.K.+.......b.......,.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (64347)
                                                                        Category:downloaded
                                                                        Size (bytes):223683
                                                                        Entropy (8bit):5.454805360153245
                                                                        Encrypted:false
                                                                        SSDEEP:3072:tt8WClBZIncVuP0bteuvQ+AMPpgArl0xYu5GKnPt:ttlWBZ7O0bvQQGArHu5GKn1
                                                                        MD5:85F41014BE15CC3E54A4123C00C5021E
                                                                        SHA1:1E5468F507A8B0216114A8D8F63309BE8CBCAB9F
                                                                        SHA-256:01E9582655224C83E6C075F44B7EECB135E108B6AD2150BF6F78A0A77C4AD5E0
                                                                        SHA-512:78F6D6CD922AA42FD340CF215D7D91DDFABEF5EC393DFA5EB578436B9B668F839747218A4DE980AEC2395194667B1E0215623EC902EAAF8CE592536172414FCD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://connect.facebook.net/en_US/fbevents.js
                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):90266
                                                                        Entropy (8bit):5.145090946325397
                                                                        Encrypted:false
                                                                        SSDEEP:768:BrD2GFQl/p37xIykT6PKex4aOz+VNkK6iKHzJrtxvhLIFGLpaEKhVvDaAVA7:B/BOpKUx4au+sK65H5dkkx
                                                                        MD5:7250BBDBC0D08115F4337C95638FC8C2
                                                                        SHA1:A28CEFAB39EF36633765DECDED25CAFC652AD8F2
                                                                        SHA-256:F36A7154507349D2E76810431CD793DF20299BFC41D68D3800F67474C2B9BFF1
                                                                        SHA-512:1E1A892B9C26196476EAB44041B9C2603964B426980EB96D0DE4ABDA97A8EF1D1C2AFD3A85E729A98870420F7227EA4981E538F04E8B2FDA4E2B63A58E92E297
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/scripts-compressed/cldr-resource-pack-e94539391642d3b99900-min.en-US.js
                                                                        Preview:(function(){"use strict";var r={912176:function(_){_.exports=JSON.parse('{"version":"1.7.2","cldr":"43.1.0","checksum":"365231bd","language":"en","defaultTag":"en-Latn-US","scripts":{"Latn":{"strings":"E_Afar_Abkhazian_Achinese_Acoli_Adangme_Adyghe_Avestan_Tunisian Arabic_Afrikaans_Afrihili_Aghem_Ainu_Akan_Akkadian_Alabama_Aleut_Gheg Albanian_Southern Altai_Amharic_Aragonese_Old English_Angika_Arabic_Aramaic_Mapuche_Araona_Arapaho_Algerian Arabic_Najdi Arabic_Arawak_Moroccan Arabic_Egyptian Arabic_Assamese_Asu_American Sign Language_Asturian_Avaric_Kotava_Awadhi_Aymara_Azerbaijani_Bashkir_Baluchi_Balinese_Bavarian_Basaa_Bamun_Batak Toba_Ghomala_Belarusian_Beja_Bemba_Betawi_Bena_Bafut_Badaga_Bulgarian_Western Balochi_Bhojpuri_Bislama_Bikol_Bini_Banjar_Kom_Siksika_Bambara_Bangla_Tibetan_Bishnupriya_Bakhtiari_Breton_Braj_Brahui_Bodo_Bosnian_Akoose_Buriat_Buginese_Bulu_Blin_Medumba_Catalan_Caddo_Carib_Cayuga_Atsam_Chakma_Chechen_Cebuano_Chiga_Chamorro_Chibcha_Chagatai_Chuukese_Mari_Chinook
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):252426
                                                                        Entropy (8bit):7.990126184159245
                                                                        Encrypted:true
                                                                        SSDEEP:3072:VPExG+dNKeF8LXh6YHfbxSGsLB4mgJww2x7BRAD+PvbcxMfmtfcadkaVZ7yG/YHA:98al6YHzxee2x7B66JmeyeG7PnF7VDv
                                                                        MD5:3388713ABD3E0E22062C0FF00288B171
                                                                        SHA1:BAB5A8FBDD5E2B326C7172DE1B70C5BAEFA707AC
                                                                        SHA-256:FDFFA102950A8B828CE4C305FEC7BAB6BFD791C0CAF9E8F7B2C8476682645C03
                                                                        SHA-512:D8BD1C4533E59C2A4F753330D70F72214F2CE4ED77515F6FB1097673E0030D221ECC290DD3BB47AC385298F809BE0B38E2735005C64284619346D937C1AE0E16
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME...............IDATx....%..&.}..#....-.f.U......M1....tW.<G...c..iQ....Z..G.....`0.f.#k.ry.....`.ool........s.N ..........y}....q....@.O9.....(.,K.7....Q ..M@D.@.u.m.....;.k4V...w...h.#...-U....pg..eQp&i.i_].z.+A]<..Z4p.QM..5v}.{P.l6...|cE.y...2..U..#..o...q.S}..V..9it....jo._.b....]....5.)8w.i{.......V.l>......,...C...H,..m.E.}.f{.n)7....fCZ.q....../...Qw..X..H.....W....._..>5........w.6U.o~....-fj...Z)..uu"...........O.....6...0.yK.0...v.....c.Y.........g.)...jM.F?.1a...g..E.P..I:......s.R'....nS.2C.....9.+q..t..tVt.._;}..hDa.......Wh..n*...... .......mx~8.>...n.O...h.......=......t...7y.......Q.K._.xPx..we.[...}.}.7..j.o........~.:e]..6.K0.i.~.6.......a...Z...._.,....,..1."..z.4.].U...@...T........-GW.....J.....m.\.........TY..N.MZ..H@M...w.=...QO....w..}/.........u..t(....7...}.P...v];..$*A...E.L~..|L.G/.8.I..7.e..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x500, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):30868
                                                                        Entropy (8bit):7.930665201068947
                                                                        Encrypted:false
                                                                        SSDEEP:768:kYy+Io9EIuS33txYM/3fw0bYIzmZRqqBx7DQsusFiUTY+7XRuo:kEaCv7Pw0HafL7JusFFUKX4o
                                                                        MD5:3744A9175578AF2070DE72A7FD26DD1E
                                                                        SHA1:486980B6737F31C9DB721B04F4A9213398E68374
                                                                        SHA-256:AC35FB421BD4B065FE0B8279B5A5F01F414861395D96034446E559E30C369CE0
                                                                        SHA-512:BF867D5D502D8D640B5698BF3C81029359F76BD0F43BCC0772C004C9A473CCE08A4AF6036137CA97A1D85975432A5FAB7B397CD8F987E98D8C09DD23E7226DFD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1614976666326-LFH6ZLFUDHVQDL216OZQ/157139799_225768452622676_4578240082658391318_n.jpg?format=500w
                                                                        Preview:......JFIF..............ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y...............'.=.T.j...............".9.Q.i..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 314x314, segment length 16, baseline, precision 8, 500x500, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):47068
                                                                        Entropy (8bit):7.933909913273071
                                                                        Encrypted:false
                                                                        SSDEEP:768:+YyWq+5eGQuGUBTnMPX37ocTUdrOSoMptVeAPzcEmbGDVegqsj5ZJdMs628jMGdv:+1+5e/u8PH7oszSRd57ZeG1yPud7ccK
                                                                        MD5:9B83E548C983C5CB2C553B0FA3B074FF
                                                                        SHA1:5882923CADA7A959378F41D042BE1BDCC7DB0DA2
                                                                        SHA-256:3A8CA033047F45E972D8AA3C8C7D9572B73EBCA5512FFF0C0F3393A0A5F6B8BD
                                                                        SHA-512:F807E27F7E4AA564A6AD8DF646767C5EBB570D4A41FF0B05274049EAB47FC93D5CC6251ED274EFD93ADB2DD034823F7E76C1D63769EA7816D9DE0004C2A079AB
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1507828148508-CLVMH0KCU9BU7BKU7YEJ/Apparatus+Tag_Small.jpg?format=500w
                                                                        Preview:......JFIF.....:.:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (7970), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):7970
                                                                        Entropy (8bit):4.804424476654734
                                                                        Encrypted:false
                                                                        SSDEEP:96:VrmTB4qjwe/p7AyA7Acez70PuA7mE9fCZNdDBXz45pYxAH+NIAakkt7fl1ZAswe7:VcdHcSp4RrXNpI9HVH1/FWacSR/+cAv
                                                                        MD5:2AA44E6573B9084AD9847586310EF337
                                                                        SHA1:AE7014AC5D34713144C3971A0C8706A22E781908
                                                                        SHA-256:568A821113D07D6D9F7FF95F8E83618EDC9ED6B56A5DD49CDBB4B26B14FF5060
                                                                        SHA-512:C57E6AA1C7401C8AF3D3625D0BB8037666157BC6C3F5D9EEA39FE24564403FBF503BC5B1477A3A2B5A1D66340F4011098907FBCB0A2BCC9A89386231B853BB99
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/styles-compressed/product-quick-view-4aec27f1bd826750e9db-min.en-US.css
                                                                        Preview:.captcha-container.rendered{margin-bottom:24px;width:304px}.captcha-container.rendered.align-center{margin-left:auto;margin-right:auto}.captcha-container.rendered.align-right{margin-left:auto}.sqs-async-form-content .field-error{background:#cc3b3b url(//assets.squarespace.com/universal/images-v6/standard/icon_close_7_light.png) no-repeat 9px 50%;border-radius:2px;color:#fff;display:inline-block;font-size:13px;line-height:23px;margin:12px 0;padding:5px 15px 3px 25px}.sqs-async-form-content .form-wrapper .field-error:focus:not(:focus-visible),.sqs-async-form-content .form-wrapper .form-submission-html:focus:not(:focus-visible),.sqs-async-form-content .form-wrapper .form-submission-text:focus:not(:focus-visible){outline:none}.sqs-async-form-content .form-wrapper .field-list{line-height:normal}.sqs-async-form-content .form-wrapper .field-list fieldset,.sqs-async-form-content .form-wrapper .field-list legend{border:0;margin:0;padding:0}.sqs-async-form-content .form-wrapper .field-list texta
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 2500 x 1875, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):5993224
                                                                        Entropy (8bit):7.993737724574539
                                                                        Encrypted:true
                                                                        SSDEEP:98304:8IZhUD9KziC+4I0yJyd//u+Jq9b+rL3l8g/xCdzzXRTdmEwfc5cLrcxBxNxKJbGo:TZhBziC+1ydXPgb+rLVb/xC9zjP5cL+g
                                                                        MD5:CBEA681A90EA47B2F5342867645E4DD1
                                                                        SHA1:5504EE23E81EC1122F01CE0AB4E3ABDE379EE7F8
                                                                        SHA-256:31CEFB474DD755DB1F7C7AEDF3FCADBC2994061B62CD4E02621F2149A5949EF5
                                                                        SHA-512:D365276BE22A7137779B2601B552F656C07C58381AB3256E4E82F58DEB454BF57244D9D84E275CE385C359D0BC7962C94FC28451E45D54574A6C7E4508D5DFE4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......S.....~/......pHYs...........~... .IDATx.|.Yb-..,.`..k*...<....*......vyU...lH4.. ......fD.&./........d&"Q........Af"o}...9..' "...}........q......@ q8....x........^....u...."j...d.D 25.H..@..`...................g..........{6/.....f}...k"..zS.....Y?..E..W.n.....L..."...........C...7.y[n.]'b='J.p....{_.E.8Q..H..'...|....u.y.\p.c....H.x...~...^....~..O..g.#..yq.9...w"...............;.n._J..}-D.5...M..m]/Y..&..}......C......K$"C.F.!....s)y:..4...y.....8x."B..y.<?....-..-..x.......5.;.S..}.[G.hHZ...~7F.J7n....Q.h.y.....5f.e.k.{o...oy<1#.<...W"..4......^Q1.s.@.."..5....A.>.....<.y.5.{{|....y..oDE.5.`..6`.p.\X. .).P..?.q^..6c..../q..G..g7.M6.....h.i.B.h..o..1<.S..h.zv..i..c.bd5o.M.(m...y{......k... Ct"_.....K.5....{S.......Dc...s.\....j...|...e...R!./..k.K.o.]....c.v..^..&.m..u..M.......}!..1]....h.(.,N.F../.C.>...W.#.}e...ql>.......j6..E.....z.W...{.&c.u.....#..M.k....)...}..i.B6.@.R...@...c[.EK.=.x.Y.}.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):435060
                                                                        Entropy (8bit):7.992241612022832
                                                                        Encrypted:true
                                                                        SSDEEP:12288:C4h1hVLiIJpiCap3xj5CGyBJGpqrQKcbQPW:CM1LlK33CVE3Zbj
                                                                        MD5:4303E7917E6032C3CA78B25DE1FA9DC5
                                                                        SHA1:23A62F616563D5FE6D3B9F37A0EDB2637EB858BA
                                                                        SHA-256:50D575573410442B6B9F9D91F8F14201D01F7382CB157AAF1129B1EB80D9724A
                                                                        SHA-512:73641E11C224A8D82FDFDEA88C6F563A581D854507DDA718EB43F80468D16498FBD2C934E50A7FCD8BCA18D5F764318C9705410E15E68A9E53EE3D83CC714903
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1701902046202-9UVCS04M9XZJ9MJHEY3R/Christmas+Coaster+Main.png?format=500w
                                                                        Preview:.PNG........IHDR.......w.....S......pHYs...#...#.x.?v...xiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1701901984039215</GIMP:TimeStamp>. <GIMP:Version>2.10.8</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Iptc4xmpExt='http://iptc.org/std/Iptc4xmpExt/2008-02-29/'>. <Iptc4xmpExt:ArtworkOrObject>. <rdf:Bag>. <rdf:li rdf:parseType='Resource'/>. </rdf:Bag>. </Iptc4xmpExt:ArtworkOrObject>. <Iptc4xmpExt:LocationCreated>. <rdf:Bag>. <rdf:li rdf:parseType='Resource'/>. </rdf:Bag>. </Iptc4xmpExt:LocationCreated>. <Iptc4xmpExt:LocationShown>. <rdf:Bag>. <rdf:li rdf:parseType='Resource'/>. </rdf:Bag>. </Iptc4xmpExt:Loc
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):178813
                                                                        Entropy (8bit):7.996218069480614
                                                                        Encrypted:true
                                                                        SSDEEP:3072:3I3M9saSFSqRbsHjETpae9Kpc7hMoInD4VkoxbyNyizN4WGpZETL:3kM97SFvRbSsae9f7oS5tyEiz6NpZCL
                                                                        MD5:6A4BD87BAA51453E6EB78C3679BF93F3
                                                                        SHA1:7449F9842BF48081150CB2C29A9A433F8763F21F
                                                                        SHA-256:C395CE0B3011044AF76137E9F49810874340988105234ECD3B058BEFE1A073C0
                                                                        SHA-512:6E7B46128C8AC9A6DF25ADD1921072674DD8CFA83B9B785DAA2DB0E8FC8C99298E1EF07149BD73253240C0EADA337ACB6525C9CA6D7E7D5C0B3DA0A4D3AAE535
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1563388473291-9D691OZZZKUXCAE9LJ3Q/3%27%27+Truck+Ring.png?format=500w
                                                                        Preview:.PNG........IHDR.......w...........DIDATx.][.. ....u...w.M...R..5.....1.DHB|=......x?......o.....t.9..~......t?..\...t....gO....nt..!..q.#.......l......?.D.Xz..&F.,...<..0..4.6.#...}.y....vn.G..4..?y;?..`..W..{...V..5.Ai9.~.5^....j/.....I...../....]-.....}7B...:..Mi.2.j..+.o..E..P.%..,..u.....x...7......mOB..xy...x..4i.R..^.N%..2.4/. M.......oo.j.:>.K.%..........NE.......G....X/.u~........j.O.G...................[..3.1k.....7.)J<...3....QN!....8.&...yR.. V...U..<....j[.i..tr...y. ~......V.V..5..YF..Gz.5.....9.A.f..8.n......n=.G..o1.5.7.......=.T..@i.....PC...[..+..6O.....g.o.....AAi....%..ar..\7..<o...7`.C.K..K...=.H.....!._..7c..M.5..o.r0.8y...:0.3...j....#.v\3%F.A9&...........+g.;./.z..q.Y...?.=..l2M..r.......dZ..........?.\.x2m.#>.+..qg=o.+.cc..h.........._.......+...`...^g.>>.D...n.|......z....l..:C......i.........p.I....'L:...@...R'D.C2...<MT....z.3.^.4T......:....:............f.4_...cqD~:.....n..#......=B]}...4..:........v.7
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):8459
                                                                        Entropy (8bit):5.0737913205300265
                                                                        Encrypted:false
                                                                        SSDEEP:192:iADnBOfbJVMvuONtIRSEOrUxxsJrmOmQQA6ve2xUADrxBvaO:0UIpNQ3t1O
                                                                        MD5:7F34731B5AF0235414438765BE9F5FBD
                                                                        SHA1:546D551AB05880986D007B148E921B1DC694CAD9
                                                                        SHA-256:DED1E2AF9A5D3937CC8D26FBB6D0212702F611CA62607C4EB3E7B4DC3B196D9F
                                                                        SHA-512:B1165CD558771611BC498234D7B2C48ADCF7E2345437AAA03C5128BC58CBF32A2BF8DFC43F996EAB13D30571D9558CCF2DC4A685AC4E3F73C209D96CB2A4D4D8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg id="uiIcons" xmlns="http://www.w3.org/2000/svg" version="1.1">.. <symbol id="search-icon" viewBox="0 0 20 20">. <line fill="none" stroke-miterlimit="10" stroke-linecap="butt" x1="13.9" y1="14" x2="18.6" y2="18.6"/>. <circle fill="none" stroke-miterlimit="10" cx="9" cy="9" r="7"/>. </symbol>.. <symbol id="search-icon--small" viewBox="0 0 15 15">. <line fill="none" stroke-miterlimit="10" stroke-linecap="butt" x1="9.7" y1="9.8" x2="13.6" y2="13.5"/>. <circle fill="none" stroke-miterlimit="10" cx="6.5" cy="6.5" r="4.5"/>. </symbol>.. <symbol id="hamburger-icon--even" viewBox="0 0 24 18">. <line fill="none" stroke-miterlimit="10" x1="0" y1="2" x2="24" y2="2"/>. <line fill="none" stroke-miterlimit="10" x1="0" y1="9" x2="24" y2="9"/>. <line fill="none" stroke-miterlimit="10" x1="0" y1="16" x2="24" y2="16"/>. </symbol>.. <symbol id="hamburger-icon--odd" viewBox="0 0 24 18">. <line fill="none" stroke-miterlimit="10" x1="0" y1="1.5" x2="24" y2="1.5"/>. <lin
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 2500 x 1875, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):5993224
                                                                        Entropy (8bit):7.993737724574539
                                                                        Encrypted:true
                                                                        SSDEEP:98304:8IZhUD9KziC+4I0yJyd//u+Jq9b+rL3l8g/xCdzzXRTdmEwfc5cLrcxBxNxKJbGo:TZhBziC+1ydXPgb+rLVb/xC9zjP5cL+g
                                                                        MD5:CBEA681A90EA47B2F5342867645E4DD1
                                                                        SHA1:5504EE23E81EC1122F01CE0AB4E3ABDE379EE7F8
                                                                        SHA-256:31CEFB474DD755DB1F7C7AEDF3FCADBC2994061B62CD4E02621F2149A5949EF5
                                                                        SHA-512:D365276BE22A7137779B2601B552F656C07C58381AB3256E4E82F58DEB454BF57244D9D84E275CE385C359D0BC7962C94FC28451E45D54574A6C7E4508D5DFE4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710356006719-VG1HPKM6U7LIVXAEJVJY/Apparatus+Tags+-+Collection+2.png?format=2500w
                                                                        Preview:.PNG........IHDR.......S.....~/......pHYs...........~... .IDATx.|.Yb-..,.`..k*...<....*......vyU...lH4.. ......fD.&./........d&"Q........Af"o}...9..' "...}........q......@ q8....x........^....u...."j...d.D 25.H..@..`...................g..........{6/.....f}...k"..zS.....Y?..E..W.n.....L..."...........C...7.y[n.]'b='J.p....{_.E.8Q..H..'...|....u.y.\p.c....H.x...~...^....~..O..g.#..yq.9...w"...............;.n._J..}-D.5...M..m]/Y..&..}......C......K$"C.F.!....s)y:..4...y.....8x."B..y.<?....-..-..x.......5.;.S..}.[G.hHZ...~7F.J7n....Q.h.y.....5f.e.k.{o...oy<1#.<...W"..4......^Q1.s.@.."..5....A.>.....<.y.5.{{|....y..oDE.5.`..6`.p.\X. .).P..?.q^..6c..../q..G..g7.M6.....h.i.B.h..o..1<.S..h.zv..i..c.bd5o.M.(m...y{......k... Ct"_.....K.5....{S.......Dc...s.\....j...|...e...R!./..k.K.o.]....c.v..^..&.m..u..M.......}!..1]....h.(.,N.F../.C.>...W.#.}e...ql>.......j6..E.....z.W...{.&c.u.....#..M.k....)...}..i.B6.@.R...@...c[.EK.=.x.Y.}.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 500, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):339452
                                                                        Entropy (8bit):7.993943161836173
                                                                        Encrypted:true
                                                                        SSDEEP:6144:tgCZNkhK+io/12DL/RLhEnqyP7Lt9VgNqpCaVE2YBpT1N/2LtEyH:tg6eK+iMUPRVaqMHt9SNqpChT1N/mBH
                                                                        MD5:C0F496730B7E226C62A285CD0B5436C2
                                                                        SHA1:167199E9338C39689518F3D962EBFB3A8E89FAC3
                                                                        SHA-256:A6D871CA725B419979E20ABFA32EC28B758A4175F7EF0EB3208B349604677924
                                                                        SHA-512:F6506A3A6530FD03AF372E21CEC30C7A00C5AF91EC4F8FC99EF9FB07F36ECAE2D4B803424BA11B4420E53E256C87739232A9FA564FD9309F5F962B809B3B3B14
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............D.H....|iCCPicc..(.}.=H.@.._S."..;.8d.N...8J..`...Zu0....4$)...k........... ......"%./).......=...B..T.k.P5.H.cb6.*.^! ...#"1SO..3.._.........9......H<.t.". ..t...!V...s.A.$~............<q.X,v....d....aE.(_..p..Vj.uO..`^[Is....XB.I..QC..X...b"E.1....O.K&W.....B......w.faj.M..........@.n....<.......W...'....>......&...;.....#.i....~F...o..5...>N...u.|....cE.^.xwOgo..i.....r...H.....pHYs..0J..0J..8......zTXtComment....SP...._...f~Zw.. .IDATx..y.mIQ'.......L....n..H...V...A...........k.Q...C.......@+...A..Ah......(.V..3...^k.....'......~...}..s.^+2#~..SF..W........hd.%"f....1...1......c.H..!x........B..o.1...)cL.4Dd..B....!..<.R..*ff.)B.@DS...M....6.$o.!...H...BH...m.:..@.1..^..cB.J...sm.2.s...D.WB2.....4.s...Y.-...E(B....sN.`.....d.BH~...cF..sN^(..).`.9. ..B.{........_.m.!c.JvOB.!y.BH..`.1>~...........x,/.'@..eQ.J.$..J)9..$.Y!t=B..RB%.f.).....x..dSJ.+.%"...,VK.+...B.Ch..........:....A!T.....d...z..nV.$.K&.c..z.?.4.1..ed.W!#
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):35250
                                                                        Entropy (8bit):7.974000842353521
                                                                        Encrypted:false
                                                                        SSDEEP:768:/C/e/sK9jq/hxO9/i1L6Tcn7qseTBotsShhw9429ZvirOTKF8P/jpQ:Kmkk2/hxqdAn7M+tsm042riry/VQ
                                                                        MD5:14C1EC59D7F79C547952B3C7535C1763
                                                                        SHA1:D875A2A19C40E542EC31753D0B17F8FC0209B1BD
                                                                        SHA-256:C18A0A56E693CE9AC4560182ECE628BCA88C86CD6C20F2C224BFBB2664B451A0
                                                                        SHA-512:F968AB7991CAF27BBA28D93F33C861875C2B4E235DE5DBBAD44039DC94576555D9F889D790AB7D5DC7C077C8CBD62067224F6418C6E1C4DE5FA6E4B7378DCEB3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1699037820062-QSYANY1G4RMFMDNUXUPR/Tag+Material+Colors+2024.jpg?format=500w
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w....".................................................................................@..............g*.9};.O%.T..n59.\.k....E.....9/............/.o.8>.|.>.|....J]w./(..............c..Mb....k~d..oK.....}=....M...../...;Y...5.;.Z..N...9.b.w....:....^......O..8..9I.......+;2.....>..q.....O...`w.o..!..n.......Wi..r.....{.~.VG.Z#...\D..g.f.&.&..]}Zx....q.V./......|.dV..j.....19>...U........M..Z......O..n..........}py......r%....m[.N.....C.....~w}qw.z..c....y.;?.".1..........................e..?@.)..~F...F}....-...@'.O........L..2RF.."7.G9..;.T...?i..:..c.%.2X.+....mz...GO.r7...............q.h...;!...F."......G...Z>.>.f;....Y.}..F.1..q...jo/...MH#...&.<..N$.M>.k...a.M..o.M.o..........A.....z.....!7,c.nB..<{...[..:..&J..-..RuS.Z ...w....W../.....F.....8$_....v1..?/:..Q#.0.Y..O......./..]i;..o5qY....I...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:dropped
                                                                        Size (bytes):26717
                                                                        Entropy (8bit):7.962596601734953
                                                                        Encrypted:false
                                                                        SSDEEP:384:W0wlQcePabR9iacANOR9tnLApQ4jgzoELSoMWcTb17SWTsK3o74ULXyA2nsAHsQ/:WvQcwawLWunSoovJjjo7NtaLIxef
                                                                        MD5:017783F6AF593907ABECCA63B3ED0230
                                                                        SHA1:FC7BD935E29D5C25BC7A5AC8A7206147E8AFB036
                                                                        SHA-256:6798E00A1EE47CE81B9C912C10353B3E839C83B0ECB067DFD8AB8FE260E007EB
                                                                        SHA-512:B9E27DD9EED1DA08B0B50CB563D5AC016B0C3B5F3B397B0A59615C494537D8608F1F4A6C70F4153D43508ED3574C8B44D07E46FEDE6CE01CBA34A466629DC43B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w...."...................................................................................................9.&8N.LvW .n.8.......ph..j..7[.o..3...5k.beWq......_6.V.#w...Z...D...Sn];.<........O...(..>+.......]...x..~.W..b.......pT.]I.^..=.>O..~4......*..."9.........y....9z.#n.A .........x....q....a.V.e..n.lW.)............o9....]..P....{......c6.........F....<..U......p......#.{......l'..\.........d\....x.....................`hq.m.b.1|.y;g..vZ..+.q... .......F[U.c..xQ.7..#-W.A...ApS.)....sP....8/...(;.2.+..u.^".I`h1...3...z...Q...~..|..i[...!.hcS~...........f......Nc.o5...d.`.........|...K..qw..4...(.z.^..w#.z.P...Y...x..qS.....h....>...>.Q>......?.%.|..u>W...=E.o.=...c..eI..G.....v..5.t.[.ao.............W,j[.6..Q.+.+...Q....i/.9.#....n...r.}.{....o=s....yZ.56>U.E_..&-.t...v_V.O..f......{.~.v]..Yy{%-;..XXa...U.d.../
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):435060
                                                                        Entropy (8bit):7.992241612022832
                                                                        Encrypted:true
                                                                        SSDEEP:12288:C4h1hVLiIJpiCap3xj5CGyBJGpqrQKcbQPW:CM1LlK33CVE3Zbj
                                                                        MD5:4303E7917E6032C3CA78B25DE1FA9DC5
                                                                        SHA1:23A62F616563D5FE6D3B9F37A0EDB2637EB858BA
                                                                        SHA-256:50D575573410442B6B9F9D91F8F14201D01F7382CB157AAF1129B1EB80D9724A
                                                                        SHA-512:73641E11C224A8D82FDFDEA88C6F563A581D854507DDA718EB43F80468D16498FBD2C934E50A7FCD8BCA18D5F764318C9705410E15E68A9E53EE3D83CC714903
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w.....S......pHYs...#...#.x.?v...xiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1701901984039215</GIMP:TimeStamp>. <GIMP:Version>2.10.8</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Iptc4xmpExt='http://iptc.org/std/Iptc4xmpExt/2008-02-29/'>. <Iptc4xmpExt:ArtworkOrObject>. <rdf:Bag>. <rdf:li rdf:parseType='Resource'/>. </rdf:Bag>. </Iptc4xmpExt:ArtworkOrObject>. <Iptc4xmpExt:LocationCreated>. <rdf:Bag>. <rdf:li rdf:parseType='Resource'/>. </rdf:Bag>. </Iptc4xmpExt:LocationCreated>. <Iptc4xmpExt:LocationShown>. <rdf:Bag>. <rdf:li rdf:parseType='Resource'/>. </rdf:Bag>. </Iptc4xmpExt:Loc
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 500, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):32815
                                                                        Entropy (8bit):7.980629339000675
                                                                        Encrypted:false
                                                                        SSDEEP:768:QwLRD94Dh44LqSc87hkpsvtotUaVOZK9MEuHcgooO:QsALqV8lJtK9ea/
                                                                        MD5:FE8E903E4B5B44B3D10D5115964F7619
                                                                        SHA1:FB3649AA7241B459E503337E35888712822DA1E1
                                                                        SHA-256:257FFD9AF751E2CAB14A8AD6995098D5FA1B2E00E4E896F4AD1215BB6D8AE58A
                                                                        SHA-512:8433FD44EA61BEAD0599FAFF6EC3D074B033766BC7E11FF01D195DCE86DCF69BFE6187DC039CFDA86D7B6BB7AEA1DFF6EB13FB4998794642C9A87E7B7347832B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............D.H.....IDATx..........7..h@.7.r...$w. ..... H..Ar...;@.......$w. ..... H..Ar...;@.......$w. ..... H..Ar...;@.......$w. ..... H..Ar...;@.......$w. ..... H..Ar...;@.....:.......o}.. ..;.......0$w.!.....`H..Cr...;.......0$w.!.....`H..Cr...;.......0$w.!.....`H..Cr...;.......0$w.!.....`H..Cr...;.......0$w.!.....`H..Cr...;.{....}.a..jkI......9...66P c.5b]Y..dT.@...H..I...%...k.-.....6....`8.n.]..j...*..i..=.j.Ti..B|.y.7....~....t.2.q..........A...@. ... C.w...!.;........d.....2.q..........A...@. ... C.w...!.;........d.....2.q..............YZ^.b...-..+.....g..\M.m...vk..[......n....\......@.._.........}....7. ...P..s.h.q_^.....MV^.Qy9.3..[v.F._.n...3.L..h.......'..S....Wd....L.^..S.?....[K7}......O...^.h.uW...>..'I..7.}...Tr.k..).?...9?..$;8](.9........9@.......:..R.).........r........q.......4.D..f..mJwO.|\..+.w..r*..5Y.g......!).!...R.;....=......O.}.5(;.t).b.q.D. .0...N.P../.~.<?4cK...n.R.S..\C.....G.-..=+<..5..?..0.E.!
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (54356)
                                                                        Category:downloaded
                                                                        Size (bytes):149133
                                                                        Entropy (8bit):5.5196071916635905
                                                                        Encrypted:false
                                                                        SSDEEP:1536:cy82jqXuPKKDyWuVhkr2qzT6FvgppdSlqjBit5W8GTJasNPaoGpm181jzEgLZgl7:c8lujy1ifKlaoGXnVZgaeGMuG
                                                                        MD5:F7E5B306781775E0F23AB4DCCAE2385E
                                                                        SHA1:ECB8F8CFD1957004782AD97D0BA1FA483F7104C5
                                                                        SHA-256:C99F4FC0DA8F597D13A3CA7C0494264F84C2E5D7D8C00F41AE59ECDEFC5EF5DA
                                                                        SHA-512:59CD9328FAB36777A89521A5C0788195419F6C301DE3837FFE3603A78624D2EF3B354CE00F61A321BB3A2DCA52CCF755A429A65724B2538DA3C2D7B97721CAE9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/scripts-compressed/announcement-bar-4789a12096f1297e4c1b-min.en-US.js
                                                                        Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[78111,66070,49188],{678625:function(I,d){"use strict";Object.defineProperty(d,"__esModule",{value:!0}),d.default=void 0;var s;(function(i){i.NONE=1,i.CUSTOM=2})(s||(s={}));var _=s;d.default=_,I.exports=d.default},725176:function(I,d){"use strict";Object.defineProperty(d,"__esModule",{value:!0}),d.default=void 0;var s;(function(i){i.COLLECTION_TYPE_GENERIC=1,i.COLLECTION_TYPE_SUBSCRIPTION=2,i.TWITTER=3,i.FOURSQUARE=4,i.INSTAGRAM=5,i.GALLERY_BLOCK=6,i.TEMPLATE_PAGE=7,i.SPLASH_PAGE=8,i.COLLECTION_TYPE_PAGE=10,i.FIVEHUNDREDPIX=11,i.FLICKR=12,i.PRODUCTS=13,i.SLIDE_GALLERY=15,i.SLIDE_ALBUM=16,i.SLIDE_VIDEO=17,i.ALBUM_BLOCK=18,i.PROJECT=19,i.SECTION_CATALOG=20,i.PAGE_CATALOG=21,i.ITEM_CATALOG=22,i.PORTFOLIO=23,i.LESSONS=24,i.COURSE=25,i.MOSAIC=14})(s||(s={}));var _=s;d.default=_,I.exports=d.default},19054:function(I,d){"use strict";Object.defineProperty(d,"__esModule",{value:!0}),d.default=void 0;var s;(function(i){i.INDEX
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 667, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):450785
                                                                        Entropy (8bit):7.997146802491735
                                                                        Encrypted:true
                                                                        SSDEEP:12288:0M3WevZWFfiZ2i7LUexIewW3puH8Drtep:0M3WrFflYt2efpuSr2
                                                                        MD5:A550D7F3175816FD6DC90D946FDE07CD
                                                                        SHA1:78B04EAA150AB25B07F3ACF2A6BE74A6A6EA4D10
                                                                        SHA-256:7B1121652F61FB8DCCF07312B2B3E5B9E4489DBFE18957C09460169F0C6DE19C
                                                                        SHA-512:160445A2865D3082395EF76811EF4B19F6DA24170D01B35F604DAAD55C67D4AA1FE2F1D19E39B60A98835498856137B80BF1DDD08B7CF5127743BBA35197620A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR....................}iCCPicc..(.}.=H.@.._S."....8d.N../.I.X........B..$..Qp-8..Xupq...U..?@....]...%..1.......;@...j....f..XT.dW..+..C.f0)1S......_.........9......H<.t."^'..t...!V...s....H..u..7......2..9...Xha..Y.P.'...Q..qY..Y-UX........:.A..8..!....`!B.F..$.G=...?A..\.`.G.*$......5..cnR0...........U..>...........\..?I.6.....\\75y......t...OS...3..,.{.t...5.q............P...;Z{..L....Xr.x......pHYs..0J..0J..8....2ZzTXtRaw..x..i..8...s.....r@.<...a.D...QY....P..K ...k........s...e..is>..CP.\v...$5^.......)3Ko.[K..w."y7>.=\.i.4...1..Q.g..5.N...+.|50.._-..[..1/......LzT4{l.hX.YQ....I..8.W.,.....PN.&.....Bz..........+B..;|v.+.=......n.i.R`..W......3..*...VD}j{.t.......iV....s...[.k.m,.Y......;..S.\.y.)5.?.{..VeLJ.'.51...c.....ty.f.........w...rs.r..{E.m?.l..Zv..|.....b.h.*IE....<...o.7.g....a...l..2R..C.2.G........>.[...9..k.+..nA.*.....Td{..V^....(.S..../.8..dT.l <+Z....2./..gEK..q.y\8.2B..6E9.Hww......G8.......O'^.r.[}Z.|.@.......D[y..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x500, components 3
                                                                        Category:dropped
                                                                        Size (bytes):40994
                                                                        Entropy (8bit):7.916280618577946
                                                                        Encrypted:false
                                                                        SSDEEP:768:kYydmeAeheD5ZIFctIADMfT4toDAM49rBeGG2NsjS8K:kpmeAeheIFEIAm4eDb6BeGDYS8K
                                                                        MD5:846C5A39E38D48A44F5E32D72A62B005
                                                                        SHA1:11FA5313D66D36E974F6558E147FED7938752499
                                                                        SHA-256:7AC3F70C6B453801373BCBD771F60D8940B49C31DD7B7D6C6048D33E2D9E7617
                                                                        SHA-512:33CCC90C02E32A0706DBBA86482FC44AAAFC2C517461935CABA3A8FFD8729E3E04C4809B7B230B8460C3F763FE08295859F664CD745DE2532494BE071282C5F3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF..............ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y...............'.=.T.j...............".9.Q.i..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):204570
                                                                        Entropy (8bit):7.98072363196105
                                                                        Encrypted:false
                                                                        SSDEEP:6144:w3TOy7CBMDS6JPcAcs0XQaEmY7WpY1CDsChjCr+rILqu:w3Sy2WSgPpuYxg9hj8+rnu
                                                                        MD5:F6F24AD57A1A1BF4D72EE2CD069BE47E
                                                                        SHA1:4AB8A4FB5936E138C2349C9DE4AF33C6CC22D9C3
                                                                        SHA-256:5C35D430C67C70BE554B2C590612BDA1FFFDC5F34B9EFC7D68D333DCED9DE5BA
                                                                        SHA-512:914CAC14F4BC8296A7A1D4D74CCA231C83B4C9E0A745397861B736F5C4B18D297EC40581B5087AF18CE0429BD872BFC20E3DB565562F0CC132FB492DC60E723E
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1660326212662-PSLDQCT79332DYZX5G3K/Rack+Plaque_Cherry.png?format=500w
                                                                        Preview:.PNG........IHDR.......w...........|iCCPicc..(.}.=H.@.._S.U*.v.q.P.,..8J..`...Zu0....4$)...k........... ......"%./).......=...B..T.k.P5.H.cb6.*.^.D..0.Qb..H/f.9.....].gy..s.)y..>.x..E.A<.i....$).....].....o....<3ldR..ab...r.....O.G.U.|!..y..Z...=..Cym%.u.#.c..$!BF.eT`!J.F.....<..?I..\e0r,............I7)..._l.c.....m...v...?.WZ._m......Z..........\..CO.dH..).....}S....z...Z.8}.2....pp...){.......=.....{r...Cp....pHYs..0J..0J..8......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1660133827531948</GIMP:TimeStamp>. <GIMP:Version>2.10.30</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):347358
                                                                        Entropy (8bit):7.993034982723087
                                                                        Encrypted:true
                                                                        SSDEEP:6144:Jr79M6cKl0T+OR4lbgt/F/xNSeRh8QkOHJ046IT1E+zyyfl+vEh4:JmJKl0wlEt/hxNSJGf6C1E+rf0Mh4
                                                                        MD5:C595AB6F02CB4C23783611AAD142B7A4
                                                                        SHA1:6AC779B4C1A88A313149715EB3FC077AF0116CF8
                                                                        SHA-256:735F4915F7160D5CF06DEE33E307392CD2BFF5FEF3093FA713CC02B50C051D2D
                                                                        SHA-512:072C717EC5F4B0796662190853FBA485A0067C2E68303642D3DEEB9420B228072E86EEF8CDA3DD538D387A7C79DA2C34E40BCDF083D6818AE8739AC09DF00141
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710425842590-HSLSO744GQJKCJEEU36B/Operations+Board+1.png?format=500w
                                                                        Preview:.PNG........IHDR.......w.....S......pHYs...........~... .IDATx.l...e.u..Yk.s.WU]=w.M.)..$R&%.-+.@..-..3.A.80.8A. .7....H....O..x.l.m.bQ.e..h....Zdw...z...Z...}M ....z..s.^{...w.m?.{...X...s..pw.0.....913......L......A&L.H...[#"...1b....4s..v];.;.....:.....7..if..$.).1....$3.L..#.qXV..Ad2...,@.v....0=o....H...'../.l..Ip7"'3..z>...m@..G$..i]0..fZ......0.`.....0.jo.y.7.......8m'...Nd...P.H.[#.Z.....Q..,ne...an....z..@.h@Z..N7p.8...f..33....3..y.w.D.....*0#.....g..7'3.L0.;f....t.m....2.l'..Y.d..D....Ns?.....$..=...Pz.L..Y.q.;xs.c.#.#....q.SL....f:.........5g.......v..<.......0c..S.....DL...........%......2..........4.t6.Fd...s.=G..4w.W..H.......z7o..:.fe;..l'.:.Z.L..x..$....x.[w.\k...9..dh=g..p:3&.....Q.....@.D.......7c....l(.?.s...I"'F.......0o.S.o.....i.%d..oc.{v.-..m....:.Y.....3...#-0s.lx..i..:f@&....`......FL.y...d*..;.;f.m'b.Z....w..a..L..1'f.4g.A3...I....S|......Z[o._.....{.}..HZ.d.~..|...s..7..Z.g...V..qv.I@.A..."..=....7c
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 100x75, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):3659
                                                                        Entropy (8bit):7.256080132998207
                                                                        Encrypted:false
                                                                        SSDEEP:48:nAlg116z1wvFalrcVpMwopPjx+PCvab2HUA5H3ytDuBmUuhVKAPwMTXveaSTLWNe:Alg113fo5x/vaMr5uOMVKAnvnSWNe
                                                                        MD5:430420821F5FDD1199E036B2258432B2
                                                                        SHA1:A03B74010C3337C3030D272DA7B8EC283CACA9A4
                                                                        SHA-256:F6B0DDFAED37CFC5E54A66F7E1D5C3BE316D8A3669B662C9734CAB5FD099BAA6
                                                                        SHA-512:E5C57C4C524ADDFF12A9974DE763321F47840BF19CBD5EFBD09806FF1D3F9B5F96161926A6BEDBA0AF4FCAECC7FB2F59AD271C0C94B52684E2F59D03D37B8330
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694748608-5AAX0UQ3AXY67D5JQIQ5/Firefighting_43.jpg?format=100w
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................K.d.."...................................................................................$.=.}..k......]......L..C|C.u....{e.X.Fb".....q.i&R.$;..[.B...09y..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):1465189
                                                                        Entropy (8bit):5.329990767539119
                                                                        Encrypted:false
                                                                        SSDEEP:6144:8kth8aOMBMyTpnkQu/SdcLubU03re+wns+t38u/SdcLubU03re+wns+t3jRqclc8:8ktGAnkNvt1A1HhT1ev
                                                                        MD5:E6F2A787CFAE895252BB5F428F0F0B63
                                                                        SHA1:FB21F84DD097DF4D13535FE9B824F7A647A7D828
                                                                        SHA-256:E5EFF8548F9F79089F3FBD5D3BB4F9D0C1EF63083218871102D874C2321C1646
                                                                        SHA-512:25D5887FF23B74CEFC58E7E8C72706966EA9086E47AD35CECBD96EB43F858D2EAF15C747C68EEC018D776C821A97512995634CA45EA0609CEE83739BE9D07CA8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"website":{"id":"5988b8f6e3df28d6d2a1a25a","identifier":"rjmachine","websiteType":4,"contentModifiedOn":1714063030389,"cloneable":false,"hasBeenCloneable":false,"siteStatus":{},"language":"en-US","timeZone":"America/New_York","machineTimeZoneOffset":-14400000,"timeZoneOffset":-14400000,"timeZoneAbbr":"EDT","siteTitle":"R.J. Machine Company, Inc. 8 WEDGE forcible entry tool, accountability tags & fire safety products","siteTagLine":"8 WEDGE\u00AE Forcible Entry Tools","siteDescription":"<p>R.J. Machine Company, Inc. is a precision CNC machine shop located in Twin Oaks, PA. We are the national manufacturer of the <a href=\"http://www.rjmachine.com/8_wedge.htm\">8 WEDGE</a>\uFFFD aluminum firefighting wedge,&nbsp;<a href=\"http://www.rjmachine.com/pulley.htm\">supercharger pulleys and accessories</a>, and <a href=\"http://www.rjmachine.com/LiftTruck.htm\">aftermarket forklift parts</a>.&nbsp; Recently expanded our capabilities to include <a href=\"http://www.rjmachine.com/Laser.htm\">La
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (5945)
                                                                        Category:downloaded
                                                                        Size (bytes):276918
                                                                        Entropy (8bit):5.6093021528230915
                                                                        Encrypted:false
                                                                        SSDEEP:3072:jY0Qaf5qZ3fhO+zJLcg8rG1LceF2/ea8LR9Wk9AR6UaQPGA2STnXDL9btIMjvZcc:c0QX5NzJcYLceF+v5TnXP9RIMTT5Y0KE
                                                                        MD5:F8F36BB6B7DA1D293449F8F125F11357
                                                                        SHA1:F20D839431C01619D7E3F7D7F44DB23C3A0253C4
                                                                        SHA-256:04036A4CEFD50A5EC74C614D0ED16764DF19AD5D869861B19C0E5FE7FC23C27F
                                                                        SHA-512:3D866693E140B889ECF0ED102C0E8E351BC3FCDD17E67047676BD6D26572AAC72145BD214ABB7BF041DF4E541B2CB71FF2A7C321A1DC89DD9DB5171DD82B5637
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.googletagmanager.com/gtag/js?id=AW-991336254&l=dataLayer&cx=c
                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailV
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (11541)
                                                                        Category:downloaded
                                                                        Size (bytes):30653
                                                                        Entropy (8bit):5.196863345651821
                                                                        Encrypted:false
                                                                        SSDEEP:768:3PQ7WwczV4VPLKG6RM8ZNHJM9virr3ZS+Dw9QrH4rvMe:ffwczVnRJMl
                                                                        MD5:B46473E152438FAD564AA12B732536DE
                                                                        SHA1:AFB0240AEBE1F3A4D8076051A51B09A6EA1366AF
                                                                        SHA-256:4950496B5BA7EAC97A6BF6BEA81821AF571E330B945582CBA715D6CD6B1ABFD4
                                                                        SHA-512:CD634F2BE0F7E1FDE8688CDA8D8B72CF299D5FEA1DF1E71B48956B46BE493A99B1A5834002CDFFF35BC7439ECB4F56327A2F198C34BB0C05C894A65DA8E3A535
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://static1.squarespace.com/static/5988b8f6e3df28d6d2a1a25a/t/5c01f31e562fa71d4c749ae6/1543631646670/plugin-inventory-indicator.js
                                                                        Preview:(function(){function e(t,r,n){function o(a,u){if(!r[a]){if(!t[a]){var s="function"==typeof require&&require;if(!u&&s)return s(a,!0);if(i)return i(a,!0);var f=new Error("Cannot find module '"+a+"'");throw f.code="MODULE_NOT_FOUND",f}var l=r[a]={exports:{}};t[a][0].call(l.exports,function(e){var r=t[a][1][e];return o(r||e)},l,l.exports,e,t,r,n)}return r[a].exports}for(var i="function"==typeof require&&require,a=0;a<n.length;a++)o(n[a]);return o}return e})()({1:[function(e,t,r){t.exports=typeof Array.from==="function"?Array.from:e("./polyfill")},{"./polyfill":2}],2:[function(e,t,r){t.exports=function(){var e=function(e){return typeof e==="function"};var t=function(e){var t=Number(e);if(isNaN(t)){return 0}if(t===0||!isFinite(t)){return t}return(t>0?1:-1)*Math.floor(Math.abs(t))};var r=Math.pow(2,53)-1;var n=function(e){var n=t(e);return Math.min(Math.max(n,0),r)};var o=function(e){if(e!=null){if(["string","number","boolean","symbol"].indexOf(typeof e)>-1){return Symbol.iterator}else if(typ
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):16665
                                                                        Entropy (8bit):7.9279706469263544
                                                                        Encrypted:false
                                                                        SSDEEP:384:Po1sLPUmpGGx0x0goYdrghHcHkEwqpl8duKs7G0K:Pi9mhSmigRcEExMOS
                                                                        MD5:BC3E54EAE87E1BA395455D0C38A965C2
                                                                        SHA1:70028D5B43C75740AC2817BBFADB15B25A0EA3B1
                                                                        SHA-256:3F1DC2A90DE637A9ACBDBE67E69BDA511FFCF5AB01468C074331EBCF540EB732
                                                                        SHA-512:86A11EDD9D9D500A1ABEC369B38C11EA45940DF627395F30A909496445F83B93012BB2B4AE22FAE87C40E5E26E7ACB559070A7904266E54EE48668945AC951E2
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...d...K......."....|iCCPicc..(.}.=H.@.._SKE+.. .:..8.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....c.a......s.yx..{..z..Y....CJ.d.O$N0...g6-..>q.U%...x...?r]v..s.a.gF.|v.8B,VzX.aV5T.i.j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1........g.%...F.yl@......w.f9>.&..@..?....n....m.O..3p.u..-`...fW.......uW.....`.I....4.r.x?.o*..[``..... O]-.....D...<.....g:....=r.;.\.....pHYs................UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1710186864927682</GIMP:TimeStamp>. <GIMP:Version>2.10.36</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):16
                                                                        Entropy (8bit):3.875
                                                                        Encrypted:false
                                                                        SSDEEP:3:HoUinYn:IUyY
                                                                        MD5:903747EA4323C522742842A52CE710C9
                                                                        SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                                                        SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                                                        SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm-hUW0q7DcmBIFDYOoWz0=?alt=proto
                                                                        Preview:CgkKBw2DqFs9GgA=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):218128
                                                                        Entropy (8bit):7.9973470161013065
                                                                        Encrypted:true
                                                                        SSDEEP:6144:hhRCm24gU4iyYTFDJdcWxODPGQo60BagutJD1u:hhRD24LJ9JdqPGQo60B1uj4
                                                                        MD5:CA3DC449E33E2C9D1A8B338D0CEC8161
                                                                        SHA1:1B2BCD7427E3FEE011BEE0362082B7F1249268DB
                                                                        SHA-256:F11CD3D2E12EFF127E74F7281A07756D745E7E1F5485A3017E980ACFE4B1B4D6
                                                                        SHA-512:6ED4A096A7B5D39D01F7E2A7BAAB9C57E7160E92B26C5BE205B99ACAC6E8E19D8AD1FCE3BB7DFC4577B522E4878E8AAEE331E5C80AECAA8BD891FCBD8047D44F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w.....S......pHYs...........~... .IDATx...y.mWQ/..1.Z{...iN..>!$!...Zi....../..P.SQ..w...O.....r.K#...^$.!.$..t..$$..gw.....c..1......s4U5..5j.Iw.p.......3....Oz.{T.U....@`......[!.Y."i..=f.K......:....L..33....."..m<..|[..ZD..vS.H.2{oZ.i.n_J...Z<...@...&...R......i.....d|..9.#.5...T...8...M.,}..pO........iLYA.:.........&C...r.r.,w{......9..Le...[{.4..(.....6>JNF........ . ga.J$...{.)t!...<.,.hK.t*'...m9.e..Y............t....=.X..X.(.'m.2.9..`T.I..=.p.Y..y..XJ@u....c.....t...3.6.A..N...K.No.f..gJx......#0.......Z=.$\|....C.'].?........Oy;9.N.g~jCK.#e(.I.c..@.Q.-. 2.s..|...n....+............G..$...R9.y.s.i.J..".n.2......r...rg..J.LVq..4+.on).EN.!...3..9..E.I.3\.PY......E.....r:..1....D. ca..M..#N"9..........u,H....V......u.X.JP....`....<..3..A..Q.[...bK.6%.GO...]Z..IR.......^&W...{.Q.%..x..|d/N.....'2.|.@.KIB.W....g...'..r..O.vb......AV.P.&g..&N.)#..H..[.t.G.Q.{...w.mB.%.l.Z2k.z9.....Y.^.........@.@.l[..\.5i.k.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x375, components 3
                                                                        Category:dropped
                                                                        Size (bytes):48040
                                                                        Entropy (8bit):7.965267786074807
                                                                        Encrypted:false
                                                                        SSDEEP:768:rXN5mQChNCff5EMWYrBes+kW8/erD5tUPvfJzDMaxo52qzRAOfMTwAXr7BEDc8vN:zNXChQfBEOBv+P8/cSDxo52URswOr7BU
                                                                        MD5:C56115B829B659E84B0BF74F72F095D4
                                                                        SHA1:E80D0BCE1D42930CDB0F6C40CDCC71A97F906072
                                                                        SHA-256:53E06A9DFB8FFCB8BD6B1C34010C10ACE6352BF22B6540E114B7B119CBD0CAB7
                                                                        SHA-512:8EC9B987D1E64AFCFC74125DBC1D140DBCCA25E121B63C2898B952DA9ACBDC13EF0E1E5E0DAA79725ADC86C8DE90424B133919AE6EE78B12B645019D7D0B2612
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ...........0acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................w...."...................................................................................@...$... (..@Q.@....@Q.DP........ (...P.........8........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x961, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):137777
                                                                        Entropy (8bit):7.9849926740247135
                                                                        Encrypted:false
                                                                        SSDEEP:3072:bMhfOU74HcA1VtXBXUblX8oB5i1OP6iE1bEg5leWxXQ:om1tBUblX8mmOP6r/ljxA
                                                                        MD5:A1F608F5CE975BD5771A41978D6F73F1
                                                                        SHA1:9F5A36BB826B217B21B8874243FBEDF78C33EA6A
                                                                        SHA-256:6E1F016A975714B8393314C65981D5875BAA65F66E8A35B3B3347BDCB5063E60
                                                                        SHA-512:C6969B59E81BC3676B6DBDCE7230CBDD6E65492491CFB67C2192C218A89E5F4890B3953A79A80A9FF04166BB886347E63C3482F8C2E3C0475B6119D77A0269F4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1555420559660-UXZEDWPOKY81MYYXN5G6/IMG_20190410_142119_527.jpg?format=500w
                                                                        Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".........................................V.........................!.1A."Qaq..2..#B...Rbr....3....$...4CSs..%56c.Dt...&u.7Td..................................@.......................!..1A..Q"2aq...BR.#.....3C.$...r%4Sb...............?..........cz...N.N...6...q..:}-.)....|.hQ.o....I.7....~XI7...9nz....&.....c.K.P. .?...u..N..._m...\..........nV.o....`.X....C]C......c..4..1....1&...wj...u...5.....*.j.>c.{......lq...?A.....'T.........lG<9B..,6.+....l.x=.....[......=.....u.....c...G....x.vO...0.e.......8O,+.;r.D..a%..U.S.F^Y.@.I....a-"......0`...6&..qC.Ok.}.o...8.6\>R\..>g......Y....!'B....y..=...*it..c.o\s....q^...I=M.H.vz.;.. ......8...3s.w.E.n.....j.~.B<..siYo...X{..>.8..d...........2C..e2.....>.........[...^.......Q..lX..o...V..G.<.........L...P.c..".=...n...R&.n......&..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 563, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):218501
                                                                        Entropy (8bit):7.9826017348679335
                                                                        Encrypted:false
                                                                        SSDEEP:3072:J9U90XaKZYWiQ7dsEIUbPscifVQXpEjKf1vd9o3OGTV3uwXF1rlVKdeUHLPkGCb4:w96aKZYahXrt9vb2h3bpeL8Lfw
                                                                        MD5:CB66CE063D58EE311CAED304465CB0E1
                                                                        SHA1:D2F39013CE27BA8FA7F2A8E214ABD51AE5A2A283
                                                                        SHA-256:F06A569CE0B69AAA59A3BF2F304391EC8F6987E115160F05A533CE9229894EBD
                                                                        SHA-512:055235536FBC03C84B0FE48BADDD6530F896BEBC83EB98076B1B0B86E23EA70FCD7CF9D0A159F3B5AB1DBCAC18B0D6D9F6CE55086A2A0F9AD47D25301250F053
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......3....._..;....pHYs...........~... .IDATx...[.mY.'...s.........T...].`."J.>../B=.] (.,.&..>(.....-B...../. -b..b.X(u....KD..}..k.9..a.....D....."#../k.5.c.%.. """"..5..........t.........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'"""".....~.........;..Of_.. "":HD0.DDDDD.5.;......`.NDDDDt............DDDDDw..;......`.NDDDDt............DDDDDw..;......`.NDDDDt............DDDDDw..;......`.NDDDDt............DDDDDw..;......`.NDDDDt............DDDDDw..;......`.NDDDDt.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 300 x 181, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):95563
                                                                        Entropy (8bit):7.9908357962014165
                                                                        Encrypted:true
                                                                        SSDEEP:1536:5Hlw4YEtV455rxQHNNAi8JWWE94wyxuPLtxZ4CqQQoKl+15923ZDWsCLZS7c:ZYrxmNNAH3E94pClvqdl+15aKk7c
                                                                        MD5:B685139CB58173E47684E066843C6BEE
                                                                        SHA1:448EF1F56445593FF3202750288DF7B25C239D32
                                                                        SHA-256:F91B06889A3D3A3F108F3A2113DB82DFC656BEB36E2C0F9DBBA52ADCB4DB5B6F
                                                                        SHA-512:0809B3ABC2F31D715F1CFF63472DCF5B91B5307D853A317450A0A1C66D3F8ABB0D6818F8281B47C4421CCD73E1C2181817CD7048B1B643356B87977121D458B6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...,..........c.J....pHYs...........~... .IDATx...m.....1.Zk.s.}...e..-$0-..K.-.....$.........ddDDHN.AB....."Ar.....?.M..{..s.^k.QU.Us....M........\c..o}.[5....fF........../.........?.............5........LR.....W.....'^C....!3.... ...G.Hn...U./.-.....H...U...d]Y....rM2.5.E..ns^....j..%..0.\....z..."Bf..d.|....._....?~.jz.......@.ld^E..+^...s7.{d.5{..1>|..e..'......[...s.G|...GX.f.h&...}."..X.._.._.........~............w...........D..d.i..O..622 b...o............2..c..].Z...jR[L ..[B..h.\&.B&....|!.(...2..=...*..$.B....W...."?.._{...........}I3......=..G?......~...>|.j...?~..W..m.]....[d\..'..Q$_#b..x...e.*....I.!.'.Dm l...C4.I.S..%L....9I..T.OE".....<.%."%1.L...+..}....W..>........o~..|.....~..?.m.....+..x...a.ms....:.;.s.u.....s.......h.3../$...=B#@L.p.*...(..... 2....W....z.Db.I.R.N..H..L.$....@.@T.1...E..KT.....d...SP.c......W?.6gd.v.]...`..&j....D.uH...P..U...A.....D.s..i...ih..#U.9<2...u...8....(..Ebs..1.4..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):3437
                                                                        Entropy (8bit):7.905106149003563
                                                                        Encrypted:false
                                                                        SSDEEP:96:DArZ+sUXkiviSVixmOR4IkSeGBFSf+dFNi:DiZ+sAkiBkXYS/XTFw
                                                                        MD5:316C105EBB79A8CD1C7751648E2AA63D
                                                                        SHA1:C4ABFD14B354DB84BEC3202AAA8B5D57E76FEB56
                                                                        SHA-256:F0733A8DB404945852B099D43A23A2AEA1519E266BBBA8F1F84FDF212EB7D9A0
                                                                        SHA-512:1849BA10424791A7447281CCCBD01F6B8A3DE9EAF20CA1A659BE300C9C188130D6CD39524305C6D00B8BB8ECFC283DCAAF1E8E3DD1485AFB92F1A7750829DDC4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431796-L33UUKGJC5KZ12TMD0W6/ID+Card+-+Gold.png?format=100w
                                                                        Preview:.PNG........IHDR...d...K.......".....pHYs...........~.....IDATx..[K..I.='..m.......1d.cX.;`..Y.......X..B...z..n@...wo.a...g....*...^..deD.s"2/%......=..................................e.[....!......._x....eF.H.....2_..g.a|..x.k.?.i...._..s ........oA.I@...r.x(3{I/..._.H......?../...o.p.".s...M...M..M@>l...L....4.&..........O.4....$..t..=pw.q;..H..O9.!'.-&\..S..I..DI........?......M..3e....4...2?....\...g.%#...4...s..p}V..y..z..;....C.*%.y5..yJ...w.o.=u........;3#?..^..............7......b.X.s].D..D.rVIB"h....i..C....t0.Hp...fP9.. .._.... 5..{.X.".>..'...'...;.....C*F4....H.n9....lN.R...p.l...>.f.a..rB.o.M..0...5.8..Y.d."........|9x9(}...q..0).....YeQ`.a.Y?.J.P(}>....~...]..u.Xd...!.p...t.{vD.....|\.d|.f&G2is..[..&.+......)!.o...J.....$.......Q.<&..H....H.}..LB".(X9..y=.PM=u...%..:D0.K.X.<.p..y...;.oT...4....%cg.C0.8-.D.9....N.B.R..\.8 ..>..[...[....#ABUL|e.......=..m_.:....d........%..Be(...p.@W*.B....N.c.kN.!..h..6..w.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 500x375, components 3
                                                                        Category:dropped
                                                                        Size (bytes):54775
                                                                        Entropy (8bit):7.982416523673329
                                                                        Encrypted:false
                                                                        SSDEEP:768:Q+3tovDBaaVhIYNj967q7JHSc8FuXUBfVGYKHYvzYg3y1tFKkOqWE1DpnVo6qtc:eZ967Y2FJNVGLgmPpWE1F2S
                                                                        MD5:558C5F8CD27C07958BB71F2D9EE86FC2
                                                                        SHA1:51ED76B12CF7795CAE30DA4A8AC2302F5D173572
                                                                        SHA-256:8BF3921DEB94B3E968B22114A104BA0632E1E7BD2749ADB9A63B8CE68B34E9FB
                                                                        SHA-512:CC8DA259EB3CBB8407DFD587BFFDED350D682412B1301F333FE2BF17578A364A74CD81C460AF681E0AC923C2E56ED1F6F6D530131BB960F4DA0A11DEC628D861
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.....`.`.....C..............................................!........."$".$.......C.......................................................................w....".........................................H.........................!.1A."Qaq..2..#B......R.3br...$C..4S%Dcs.....................................0........................!1A."Q.2a.BRq#....3...............?...j.!..wkYu\..w=-......z..c.V.I.~v...x.*r.+....@.zm.R[..$z.R........x...Ge..@..}..;\.6.Lr.x.G..Mov>mn.,&...\...p.l9.^\.1.;5.v......J.Ud.bY.E.fb.a..3..lx.....5..|....iR.....)^K.q....@RM..8..P...&..q...c.........1..d....vB..u#....E.....w.9....-.v8.../...?....8......Z......5.y......o..? <..........SM,.g..8Z.g..T&....{...$.j...:#...=.[......p..)n......*.....JzJi.&v...,|,1.<..?..-..*..e..G....../+.\.%.4y}.-<|.8cU...|.#...q.y..3}....8.2....A`~.!..9|.....c....4.#2.....=wo v_.'g*.{...v.G...&M*w.......;&.y;eQ..."......9#.M...3. ...s....9.>..uw.....~..,.+....d..c.q6...m.B....e.....j[Q...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:dropped
                                                                        Size (bytes):42382
                                                                        Entropy (8bit):7.9803768338661
                                                                        Encrypted:false
                                                                        SSDEEP:768:YF35JneKMGau6fZRpoYRkkPLrCB2fTSWxUQy52WPp+MPqmtNtMv:k37TMGau6fZvoivCBwTTUQBWAentN0
                                                                        MD5:9EFDFEEFF09953D965E7F4E7C9E9E9E1
                                                                        SHA1:214FBF067574B6AC98770FD1BF87609E03DDFEED
                                                                        SHA-256:4F8376E284DFD57C941F77C1950EE2CAAC5CC6989C4D8DE8CD44560B3EEF71E3
                                                                        SHA-512:B5D9102D9F39EC13753B5356AACAE353814E9C8756DF9662C2EA9510D775957D30BA1616C1761AB9FFFF4D6E461B1796F559631422C240F346843158C4AA6A43
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w...."................................................................................l..U...+V..X`...E!."..b.".!..I0..~.F.......#@C"HT.......*...!5....K.!.0.E.Gf.2....X2.@b8A.7..........".T..%p.gI......F%..:o....'K.pk.E..(Mv...O...v.d...".#...*.B.`J...lLi)z..j..(5....UH....m.|.b.O'.".".%.3/.\.y..(.y~...`....................^!..)....x..V....5..n..h.^....j...[..I..XH...O..k..p.o(b..{F(..&.\[2.`..5.Qq.]^....\|u.3.@..`..}.N...@...V. .B,.!...E2....z3.MU..k.T..r.*....ASg......O.....c].....:..}s.9>....O.k...o....O.....9Lz>...]7_...Cq.W.u......s....H.U.....B.h..`...R.e..\V.}.C.........4...._..<..x~..j.>...^...:b.c8f.s.l.8..s.l....1.\...9&.se......w...XDhVX.%.....n.......zc.&.0X.=aS+xm.......LCj.I.&i.&q.\...T.\V,.(.$.\.......F.zx......@..d..:.E....b.&j."... ..Y.l-..a.o..q..?.>we......l......7...w~...[.\..6.L.^~....y
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 563, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):597851
                                                                        Entropy (8bit):7.995963124453412
                                                                        Encrypted:true
                                                                        SSDEEP:12288:tP/EoEBA4wGRIq2Tk88CbptwfdcS1O9elCBRjI0d08/wYqIkgtWYkiwe/:KosAwSxN8CttwfHYeGpY1JzQ/
                                                                        MD5:FFCD77650C6DB0E7D288A890014E8B45
                                                                        SHA1:877C0919B28197A6ACD6820CE142C0F8347897DB
                                                                        SHA-256:8D1D8EB9E4EC5D5C91858A170F17613FFC316251D130500FC19F7360C55B018B
                                                                        SHA-512:585949B3552D339567F702BD8DBE8B5397FDBA923A46A6A051309FD1F9D0D87AF69C72B3A889B0D5284A109E73F0594856B519342DE55E0E107754F856A9D89B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......3....._..;....pHYs...........~... .IDATx..y.m.]..Y..g...._wK.. E.B..4a.@b..q(p\...)O.......8.$...P`...qL\f..)W...... ......BSw.....w.=...?~...y._K.d......z..;w...^...oX&.ihhhhhhhhhhxA.~.o........................K.F..............qohhhhhhhhh..h.........................K.F..............qohhhhhhhhh..h.........................K.F..............qohhhhhhhhh..h.........................K.F..............qohhhhhhhhh..h.........................K.F..............qohhhhhhhhh..h.........................K.F..............qohhhhhhhhh..h.........................K.F..............qohhhhhhhhh..h.........................K.F..............qohhhhhhhhh..h.........................K.F..............qohhhhhhhhh..h.........................K.F..............qohhhhhhhhh..h.........................K.F..............qohhhhhhhhh..h.........................K.F..............qohhhhhhhhh..h.........................K.F..............qohhhhhhhhh..h.........................K.F...........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):1465189
                                                                        Entropy (8bit):5.329990767539119
                                                                        Encrypted:false
                                                                        SSDEEP:6144:8kth8aOMBMyTpnkQu/SdcLubU03re+wns+t38u/SdcLubU03re+wns+t3jRqclc8:8ktGAnkNvt1A1HhT1ev
                                                                        MD5:E6F2A787CFAE895252BB5F428F0F0B63
                                                                        SHA1:FB21F84DD097DF4D13535FE9B824F7A647A7D828
                                                                        SHA-256:E5EFF8548F9F79089F3FBD5D3BB4F9D0C1EF63083218871102D874C2321C1646
                                                                        SHA-512:25D5887FF23B74CEFC58E7E8C72706966EA9086E47AD35CECBD96EB43F858D2EAF15C747C68EEC018D776C821A97512995634CA45EA0609CEE83739BE9D07CA8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.rjmachine.com/store?1714144633448&format=json
                                                                        Preview:{"website":{"id":"5988b8f6e3df28d6d2a1a25a","identifier":"rjmachine","websiteType":4,"contentModifiedOn":1714063030389,"cloneable":false,"hasBeenCloneable":false,"siteStatus":{},"language":"en-US","timeZone":"America/New_York","machineTimeZoneOffset":-14400000,"timeZoneOffset":-14400000,"timeZoneAbbr":"EDT","siteTitle":"R.J. Machine Company, Inc. 8 WEDGE forcible entry tool, accountability tags & fire safety products","siteTagLine":"8 WEDGE\u00AE Forcible Entry Tools","siteDescription":"<p>R.J. Machine Company, Inc. is a precision CNC machine shop located in Twin Oaks, PA. We are the national manufacturer of the <a href=\"http://www.rjmachine.com/8_wedge.htm\">8 WEDGE</a>\uFFFD aluminum firefighting wedge,&nbsp;<a href=\"http://www.rjmachine.com/pulley.htm\">supercharger pulleys and accessories</a>, and <a href=\"http://www.rjmachine.com/LiftTruck.htm\">aftermarket forklift parts</a>.&nbsp; Recently expanded our capabilities to include <a href=\"http://www.rjmachine.com/Laser.htm\">La
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):16665
                                                                        Entropy (8bit):7.9279706469263544
                                                                        Encrypted:false
                                                                        SSDEEP:384:Po1sLPUmpGGx0x0goYdrghHcHkEwqpl8duKs7G0K:Pi9mhSmigRcEExMOS
                                                                        MD5:BC3E54EAE87E1BA395455D0C38A965C2
                                                                        SHA1:70028D5B43C75740AC2817BBFADB15B25A0EA3B1
                                                                        SHA-256:3F1DC2A90DE637A9ACBDBE67E69BDA511FFCF5AB01468C074331EBCF540EB732
                                                                        SHA-512:86A11EDD9D9D500A1ABEC369B38C11EA45940DF627395F30A909496445F83B93012BB2B4AE22FAE87C40E5E26E7ACB559070A7904266E54EE48668945AC951E2
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710186962790-Q8HYWTR588WK1UH7AM4P/ID+Card+-+Blue+-+Medical+-+Front.png?format=100w
                                                                        Preview:.PNG........IHDR...d...K......."....|iCCPicc..(.}.=H.@.._SKE+.. .:..8.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....c.a......s.yx..{..z..Y....CJ.d.O$N0...g6-..>q.U%...x...?r]v..s.a.gF.|v.8B,VzX.aV5T.i.j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1........g.%...F.yl@......w.f9>.&..@..?....n....m.O..3p.u..-`...fW.......uW.....`.I....4.r.x?.o*..[``..... O]-.....D...<.....g:....=r.;.\.....pHYs................UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1710186864927682</GIMP:TimeStamp>. <GIMP:Version>2.10.36</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):218128
                                                                        Entropy (8bit):7.9973470161013065
                                                                        Encrypted:true
                                                                        SSDEEP:6144:hhRCm24gU4iyYTFDJdcWxODPGQo60BagutJD1u:hhRD24LJ9JdqPGQo60B1uj4
                                                                        MD5:CA3DC449E33E2C9D1A8B338D0CEC8161
                                                                        SHA1:1B2BCD7427E3FEE011BEE0362082B7F1249268DB
                                                                        SHA-256:F11CD3D2E12EFF127E74F7281A07756D745E7E1F5485A3017E980ACFE4B1B4D6
                                                                        SHA-512:6ED4A096A7B5D39D01F7E2A7BAAB9C57E7160E92B26C5BE205B99ACAC6E8E19D8AD1FCE3BB7DFC4577B522E4878E8AAEE331E5C80AECAA8BD891FCBD8047D44F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1695215811784-N2RW2MOW7CX65DGXDH6A/Custom_Engraved_8_WEDGE.png?format=500w
                                                                        Preview:.PNG........IHDR.......w.....S......pHYs...........~... .IDATx...y.mWQ/..1.Z{...iN..>!$!...Zi....../..P.SQ..w...O.....r.K#...^$.!.$..t..$$..gw.....c..1......s4U5..5j.Iw.p.......3....Oz.{T.U....@`......[!.Y."i..=f.K......:....L..33....."..m<..|[..ZD..vS.H.2{oZ.i.n_J...Z<...@...&...R......i.....d|..9.#.5...T...8...M.,}..pO........iLYA.:.........&C...r.r.,w{......9..Le...[{.4..(.....6>JNF........ . ga.J$...{.)t!...<.,.hK.t*'...m9.e..Y............t....=.X..X.(.'m.2.9..`T.I..=.p.Y..y..XJ@u....c.....t...3.6.A..N...K.No.f..gJx......#0.......Z=.$\|....C.'].?........Oy;9.N.g~jCK.#e(.I.c..@.Q.-. 2.s..|...n....+............G..$...R9.y.s.i.J..".n.2......r...rg..J.LVq..4+.on).EN.!...3..9..E.I.3\.PY......E.....r:..1....D. ca..M..#N"9..........u,H....V......u.X.JP....`....<..3..A..Q.[...bK.6%.GO...]Z..IR.......^&W...{.Q.%..x..|d/N.....'2.|.@.KIB.W....g...'..r..O.vb......AV.P.&g..&N.)#..H..[.t.G.Q.{...w.mB.%.l.Z2k.z9.....Y.^.........@.@.l[..\.5i.k.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 1000x750, components 3
                                                                        Category:dropped
                                                                        Size (bytes):73358
                                                                        Entropy (8bit):7.92382094561193
                                                                        Encrypted:false
                                                                        SSDEEP:1536:x4RWVQQQQQQQQQQQQQiVtELOzALcTgBHEno10JMxxS6fJW9UsCyA:x4RWFVtAOzocgEo6MxxS6f1yA
                                                                        MD5:37E621275C2209B990E9B1A61A6ED678
                                                                        SHA1:F9B7C94514D1BF0DD1C6F6DA925D4D600ADADB7D
                                                                        SHA-256:AFA9EA361E76594AE8E50F9FF9618CBAC3263A417CFA31D1ADA776EF58B5D6E3
                                                                        SHA-512:DE95FA89E53177021452BDA40A376E888DA7974C20E250B4D0D05973CE4D49ADB03F4523F8D68EA54FF2C9F1FDE6908502FA0BEC8ED2833652FBFFF24DACA218
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C............................................................................"................................................................................ax~/.ch....:.......d!xt..c.......................................E...^.9{.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):112
                                                                        Entropy (8bit):4.911960955201538
                                                                        Encrypted:false
                                                                        SSDEEP:3:9A2ETKL9JZaTBA4YKPNVcSLf5rhKWRMvASpG/bhn:i2EGL9JZa2sDLBrnRMYSpGjh
                                                                        MD5:5F6ACBE656965635F88BEABB9BDC57D8
                                                                        SHA1:88DB95A2794A1BC4C59015F95EAA5518AE17F7F5
                                                                        SHA-256:48450C6ACF5CAB0D86C4EAC16934A31FD1A59E9F0C2C8EBC5732855F7EC1AA43
                                                                        SHA-512:4612D2558FEB51328DD8FCDECD1793AD1A820A2D1E7A31D1E26A5066CA0A060667E37D5A4EC2BC7E68F143EDF30C330BBF9AA0AA5EF432ED80FB6B3665561E3E
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://widgets.pinterest.com/v1/urls/count.json?source=6&url=https://www.rjmachine.com/store/id-card&callback=SquarespaceShareButtonCounts1714144636804.pinterest
                                                                        Preview:SquarespaceShareButtonCounts1714144636804.pinterest({"url":"https://www.rjmachine.com/store/id-card","count":0})
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):2228
                                                                        Entropy (8bit):7.82817506159911
                                                                        Encrypted:false
                                                                        SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                        MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):3427
                                                                        Entropy (8bit):7.887276933632054
                                                                        Encrypted:false
                                                                        SSDEEP:96:+6cQ0NErrAw4YsG9FU9yBjYp61OXPsTOQugfpDQxskdJuI:LjwErUpJF9yBrTOQbDQxz/uI
                                                                        MD5:E0C2DE980F4D0C0F875FFB552EC0C63F
                                                                        SHA1:15A70FB34E10D3BD0D92E5385EBD692416FF656F
                                                                        SHA-256:A484133F027498557D93CBDA643E39D233BAF113A0FD1609EDFDC6AA546B0C01
                                                                        SHA-512:F0A6F23E678CE40138A87A7ACB245D9B5A56F458A4A6DD4ED595E5F215A90EF701C4F64C80287C52B62CFE84444E920A7A21894E191101A5CC4829616EC1C92D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...d...K.......".....pHYs...........~.....IDATx..\.%.Q]+.......AK...#d... .<..C...=....Z...L._...'..#....nu.;....y.A..W........;3.+VD.S.$\r......y.. '.. '.. '.. '.. '.. '.. '.. '.. '.. '.. '.. '.. '.. '..w....=.x...V=. R...>.x..x=...q....a.7.......9.*#........(..@ Y.]..Tv&. .pH#....Jr...L..H.%......|J AP..s.jp'.......}.....&..D..o....O..%.....[........)3P.!...!@d....r. ....5A..!.A9E.r@....x....\..0x.....0.zw@.R<.}..z.'$..4'>....?....g.{.%<l......}....o?.=...h.QZ..f.%...Xq.&....:..w....%.........2..z..I.......M.y......?..o.......q...##$.../..O...>?...".`...M.....oH.<......P~ .z=3...rX.G.L."?_..c...G...,.)...@...o...z~x...C......B....)=6=.}9.....h..p.0.T.e...t9....F....-B...X.....P...\Cy.....S...W.s`.B.....h./.XA .3. ......I....J.e_.1.......h...4...H.{X.V.o...d..K6.^........I..X..3..aQ..8....H.]...J`..we.'`.F....:.VF.......S......Jm.I..~`....o.o.P./...W...X....4r7..Z...3=.....%.lr..+.......K..lK}<]"...s;Be...z.N....'vV...t.D.%.U$T.!p.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (12889)
                                                                        Category:downloaded
                                                                        Size (bytes):21007
                                                                        Entropy (8bit):5.253229888693364
                                                                        Encrypted:false
                                                                        SSDEEP:384:iXSd0srr8MZjYjHg4OENmhzzroplSLKOx9yrTIwGj6C+Q4s15:iCdNsMNljXroplSVcrXdQ1b
                                                                        MD5:F9EB3296C884B2C5FE5E31267AA8A10A
                                                                        SHA1:526B02F5E25ECE5563B3D21ECD5C84594965B661
                                                                        SHA-256:3AFD83A373C27A065E07218A4FF9672E9BBB3F3D20062855D1DE04DB72020999
                                                                        SHA-512:E63406D04CF26296A2869D61EA5023C000824CC075D10CB098DB6C8D68DBAAC0765E62043E1FA8F4216A29AA4756B5F1038C349D21A33A2FE3D06C8DAF70A0F7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://static1.squarespace.com/static/5988b8f6e3df28d6d2a1a25a/t/63176f6366ff3d68e933666a/1662480227647/plugin-swatches.js
                                                                        Preview:(function(){function e(t,r,n){function a(i,u){if(!r[i]){if(!t[i]){var l="function"==typeof require&&require;if(!u&&l)return l(i,!0);if(o)return o(i,!0);var c=new Error("Cannot find module '"+i+"'");throw c.code="MODULE_NOT_FOUND",c}var s=r[i]={exports:{}};t[i][0].call(s.exports,function(e){var r=t[i][1][e];return a(r||e)},s,s.exports,e,t,r,n)}return r[i].exports}for(var o="function"==typeof require&&require,i=0;i<n.length;i++)a(n[i]);return a}return e})()({1:[function(e,t,r){./*! @ryanmorr/ready v1.4.0 | https://github.com/ryanmorr/ready */function n(e){return n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},n(e)}(function(e,a){"object"===("undefined"==typeof r?"undefined":n(r))&&"undefined"!=typeof t?t.exports=a():"function"==typeof define&&define.amd?define(a):(e=e||self,e.ready=a())})(this,function(){"use strict";function e(e){for
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 750, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):377557
                                                                        Entropy (8bit):7.982093574992781
                                                                        Encrypted:false
                                                                        SSDEEP:6144:rkg5Qyzzc4rFvFCANBS8IbcdCc7i++M3e1hRhoneUYQU+u9PVr9w/hYANOI36H:rkkvcvAmploizCe1PizY7+scS0KH
                                                                        MD5:EBA7A7FAC8C26351B3BEEBBD2E66DF71
                                                                        SHA1:2B795AB0E44B3BF4351E608336879599A4426ADF
                                                                        SHA-256:0C189A62671044DB91D0117B83375803C3FF26C2EB80272246CC95728C5AB6F2
                                                                        SHA-512:0D3C281052EB818378433B58317A0FB7B2C880B83E2250D2320C575EF85B8189EEF1F523AE7A09BBA78A48A4149BB3B6A993EC7BCE98449094705B8B30B09B64
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431728-4H4UZITPS9EP7FB50LR9/ID+Card+-+Red.png?format=1000w
                                                                        Preview:.PNG........IHDR.............=.<M....pHYs...........~... .IDATx.....k..........>..SU]......?.BL"*b@".."..D..A.....\y.. ..Po.I.4Q.. D.@~u...:U......>cx1......N5..3....C....\....c<..23.......P.E.......@@.................t..............;@@.................t...........r.........:...t.....>.....=................. .....i)Io......_.....e&..........i....C ......p..h.....p...........:.....w......... ......p...........:.....w......... ......p...........:.....w......... ......p...........:.....w......... ......p...........:.....w......... ......p...........:.....w......... ......p...........:..'VD..}....~X.t..O...O?..]f~.7.....b......../..t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@...............
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (3627)
                                                                        Category:downloaded
                                                                        Size (bytes):20059
                                                                        Entropy (8bit):5.564729544603186
                                                                        Encrypted:false
                                                                        SSDEEP:384:7mt2hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:yt7GiRm4X0JqsG7Ui
                                                                        MD5:F1EE68B4E2242EADF36FEF0D497794C4
                                                                        SHA1:0DF4F30C4317A860BFA1E061936A8CE8BDB4904C
                                                                        SHA-256:3675A22866137A4D1708097369D89477FA41BA27C3805C66732B1B5463087828
                                                                        SHA-512:E28C2EA9F94EA220263E8928585D752A9E2CCB6A0B08EE14E523CB77C676E52823B2F40AA4B86DB66AC6FB06BDD4C61CD9FB551922B2951C8D270EA8413F36DE
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://use.typekit.net/ik/vO2z8SwXKP9WhT2TIBbrYTueZxaygiaqs_OycssMdhwfelvIfFHN4UJLFRbh52jhWD9o52yK5ejhZQFqZRJtZ2ZqwcIUjQJujsnDMKG0jAFu-WsoShFGZAsude80ZkoRdhXCHKoyjamTiY8Djhy8ZYmC-Ao1Oco8if37OcBDOcu8OfG0ScTljAFG-Ao8O1FUiABkZWF3jAF8OcFzdP37O1FUiABkZWF3jAF8ShFGZAsude80ZkoRdhXCjAFu-WsoShFGZAsude80ZkoRdhXCjAFu-WsoShFGZAsude80Zko0ZWbCjWw0dA9CdeNRjAUGdaFXOY47dABR-e80ZPoRdhXCScTljAFG-Ao8O1FUiABkZWF3jAF8OcFzdPUDSWmyScmDSeBRZWFR-emqiAUTdcS0jhNlOYiaikoyjamTiY8Djhy8ZYmC-Ao1OcFzdPUaiaS0jAFu-WsoShFGZAsude80Zko0ZWbCiaiaOcBDOcu8OYiaikok-cuyjhyTdc90jhNlOYiaikok-cuyjhyTdc90SaBujW48Sagyjh90jhNlOYiaikoDSWmyScmDSeBRZWFR-emqiAUTdcS0jhNlJ6U3ScNt-AuyOAozicIKIAsTdKuRdhoqZAoDZAblihmKJy48iW4zSasTde9lZWyXZAoqZAb7fbRKHyMMeMw6MKG4fHvgIMMjgfMfH6GJCwbgIMMjgPMfH6qJnbIbMg6eJMJ7fbKOMsMMeMS6MKG4fOMgIMMj2KMfH6qJn6IbMg6bJMJ7fbKwMsMMegI6MKG4fVl9IMIjgfMfH6GJcwqgIMJjgfMfH6GJ1CqgIMJjgPMfH6GJ1vqgIMJj2KMfqMYSz0-yg6.js
                                                                        Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * din-condensed-web:. * - http://typekit.com/eulas/0000000000000000000146b3. * eurostile-extended:. * - http://typekit.com/eulas/00000000000000007735a6d4. * - http://typekit.com/eulas/00000000000000007735a6dc. * - http://typekit.com/eulas/00000000000000007735a6df. * proxima-nova:. * - http://typekit.com/eulas/00000000000000007735e606. * - http://typekit.com/eulas/00000000000000007735e609. * - http://typekit.com/eulas/00000000000000007735e605. * - http://typekit.com/eulas/00000000000000007735e60d. * - http://typekit.com/eulas/00000000000000007735e603. * - http://typekit.com/eulas/00000000000000007735e616. * - http://typekit.com/eulas/00000000000000007735e619. * - http://typekit.com/eulas/00000000000000007735e604. *.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 500, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):101416
                                                                        Entropy (8bit):7.993489051983559
                                                                        Encrypted:true
                                                                        SSDEEP:3072:PVONieO6QC1+13YLQipD9v7jxlKe76Tnz4Ncq9Q:NA9QpYLQa9v5l92TArQ
                                                                        MD5:21B71674CB637B599929D96A48465B36
                                                                        SHA1:34ED55E0235D590AE0D4AA75CF1B44F1AB7A0C45
                                                                        SHA-256:7B3C06027A0264127B51878B5CEBC047FA86E32C9A521305A253CC362695F050
                                                                        SHA-512:62041D559F59F21CDA5323A1942D277D7EF851A70C50D157A54F535C6F831DDB71C9C679A8DD8E865E0069465211C8F892823F8FA06F3CBFA8AC5935557A37CA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1515086289270-QLR0H49T2VJFLWGAN7WC/TUF+8+Tool+Insert+2.png?format=500w
                                                                        Preview:.PNG........IHDR.............D.H.....IDATx..]...E.._..S.....(@.o...G.K...A.9...F.D.N.....O..uF..qd...n..f........b.......>.f*_.z....W..........[...,.....k..,....G8..5v.G6{......)..u.....p._..?..{..{.$...3..T.....[\*+.`..pU......[Yi..Y.%.V.O..g.q.y*..`#P.T.l.6S..V.t...pa.....NV...q1t=....N./.4.....mFi0./.6..J.I.._..2..^..s.....Z...y........K:.+.2z.K...-g...r.F%O......h~!...j....s...%....b.Rp...0>>......\.N..\...`.%w.....s.........w.T..Y.A..mp8..WF.............Qp.y..R.#`.?2.....$....=...[.....g.y+.....^.QK...%..l../j...A...U.+l.....r......B4...C...%iZ..e!.j...$.or....[..Nu..j%..b'.~ASh./j.."Y..\8^....TH;....r......^..9.i............H......2...r..../...E.kD/......V..O.]..Y..'.......P.,p...h.D..g~f.>g.....p.m.A........v.........S/*.(l.Ng.&..s.s...R...%9..?+T.Zz..U....i.4K+..........'u.0"P....Qx..w._.Z..'..N...Y..s.m............wJnF.'u..w..N]pQ..&..M..,bp...+>-V=..6.....q..K.0...Mz.E...-.+=.c.......M.......4.w..d....}o@..o..~.%..[.Z.F?5h.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 314x314, segment length 16, progressive, precision 8, 1576x1576, components 3
                                                                        Category:dropped
                                                                        Size (bytes):460016
                                                                        Entropy (8bit):7.9832846953473675
                                                                        Encrypted:false
                                                                        SSDEEP:12288:70lOjMym28erdXh6EHA7yyogYsKvFxXaDyQN:64P8sdxh7y7Qb7QN
                                                                        MD5:91FBFF5DD37F708E01DD41FB2EE9BEF2
                                                                        SHA1:0B398605BF16B5C9A1A47D8EF35B45C255982FD5
                                                                        SHA-256:80EC7B4B7838539341BF8967503E2BCFC90697D057AF03A576E152EE7D600CAF
                                                                        SHA-512:C83BD4314277F8FAE2F9A1EAFFBA649C0021CF0A4A9CECCD11108283B8718B57EE81786F0410F16413061C4620B6D996196B78B6B85C42FEE156BC5AD7065635
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.....:.:......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description xmlns:exif='http://ns.adobe.com/exif/1.0/'>. <exif:ImageDescription>OLYMPUS DIGITAL CAMERA </exif:ImageDescription>. <exif:Make>OLYMPUS IMAGING CORP. </exif:Make>. <exif:Model>E-520 </exif:Model>. <exif:Orientation>Top-left</exif:Orientation>. <exif:XResolution>314</exif:XResolution>. <exif:YResolution>314</exif:YResolution>. <exif:ResolutionUnit>Inch</exif:ResolutionUnit>. <exif:Software>OLYMPUS Viewer 3 2.3W</exif:Software>. <exif:DateTime>2017:10:12 13:04:42</exif:DateTime>. <exif:YCbCrPositioning>Co-sited</exif:YCbCrPositioning>. <exif:Compression>JPEG compression</exif:Compression>. <exif:XResolution>72</exif:XResolution>. <exif:YResolution>72</exif:YResolution>. <exif:ResolutionUnit>Inch</exif:ResolutionUnit>. <exif:Expos
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 500, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):251232
                                                                        Entropy (8bit):7.9942878138564115
                                                                        Encrypted:true
                                                                        SSDEEP:3072:TtQ9BzDmhBBGiPTAkv6I+Gs4Ti8RWb+rb3gIJeSZAViGjOybVndZS9wrKVlKK4gU:xOBajphvVW4Kkb3gIJeSBzybJSl/25
                                                                        MD5:9FDF128781D4E268481E51359C62238B
                                                                        SHA1:7051644A40F192B2BB4B7B931934174A4D2608B2
                                                                        SHA-256:054139E18FE37FA13D3AAF8F60B191AC68B91A11E2147556FC02F7F1792A78F1
                                                                        SHA-512:08838F2946062533CAEC1F1DFD8C0777DA2C8DE58BA7394B2A86557A7860E07A2B0CB784AAEF06AB85C04D2B7E28E82569B9EE1E49763577C1214C9F7C9B8930
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............D.H.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...#...#.x.?v....tIME.........+%..9.zTXtRaw profile type exif..x..ir.<......%.3....#j...~..P.,.CfFeu.k.-.$1..\..Z..._...........R.%.._|..7y.~Z.oV.....*}./..K...]..xWf....y.G.y......U.Y..r..Q>_......}<.=/D....."{.8s5....8*.=S..u!..9J.T.KN...v.m.]T.?./~..s.........#.!..........D..g.a.m<.....Z%4......P.M.emsb\..q..zW\.5..8/...h...u..Zj..2..{-.x......|.Z.r~/......S.,.I..w!4.e(...3.....^Q.a...Z..}=..c.~6..W)_.*z.p...2^.0.N.*J}.. ..1PV.i(d.C}..'...%S....7c..[..7.....]...[.ThS.WR....}<0_=.o4:.h ~V4../.._zT>+......G.d..~..$.../....,.~...........g.=.iY^...k....[.p.a.J....(..]6.6.{....5|...v.. ...f.E.gy......!.W.._...,...<..~..C..y....Z.....,...-]..\....[......]....?..~.y...~....G.E....U.<..o.LK......h.U4Mi...u..7...{.....a.R..g.Hl...E..l.....:.l.T.-. ,...=...U...vh..(.....[Ei.".....f.....w...vi@A.QnF...$v.=..?..~.]..G....r.C..!...$....5....g..u.g
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 730 x 150, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):65300
                                                                        Entropy (8bit):7.990762581850147
                                                                        Encrypted:true
                                                                        SSDEEP:1536:fB4Oz66DdTMEjQiHRopf0ZrPtTf2BbLOnBXSURSHhdFxE6yZ3yB:p/bDdTMEjQiH805gBbCXSFHhnBACB
                                                                        MD5:1CDA925664B4EAB251D76C8C76173F05
                                                                        SHA1:B52A1358DE502DF6C64158E0B61AAC2D7BE30FCC
                                                                        SHA-256:3091D3FF0F742D4986383C808D1927A91E10B84D773B8DE0C6A150F49E0CAF39
                                                                        SHA-512:62AB979588BEAECD1A7B984A6A2D2EB3B6A2EF4F75A42AD67B3ED8C1EC4DACD5DD158139FAEFCCEECE065F8B27030FD225EA3E222FE0890A4175F587181C5EB5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............o..Z....IDATx...kL[e....m.l...........K/.........P...9Pq... ..M..H.!..4....R........./..bJ.^.S.o!..Hf4.e./O.7o../.....q.....<R{.......8.............l..........6....7....S-//......M..w..........................F....A..P7.7...}.}w..M&..SSf...t..\...T...^..AV...\..._o*--.=..B...........O...........VVV..O....Q..*._~.2C..b...#...6.dqH.M.......pX.>O"....(....eee......(...KKK(...........b...liiAaB..P...........<c.z.\......xGk...E..I._./...:..:V!./.......;...+..w...i..DB.tUU.N....A...O...;... (..g...u....B.V.....|......M$$.g..9..+.....T.......5T.u..k...in.8.\..g...xD$.&..l....(R...u.:4bA...{`j..........kjj(...x..>..}................>..2..Y2qK:nM%<.FX..[&aS.l..-9.E....&.O.....'...W......C}..>.....B.J..j._w..%;=...1.........y..r..."y|,6....}.]AY......o.....b.d.#t.=I.=j.$z.Z.......:G..!y.]..{..o.7.^.. +.X.}....;J.d11a..............!.....W\...........'...../.xR.R.@Z./.!sya.<..;rq.9...*.E.3.{:aOe...u&.6=_....:.9..r^...1.k...f...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), CFF, length 17008, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):17008
                                                                        Entropy (8bit):7.984984568929271
                                                                        Encrypted:false
                                                                        SSDEEP:384:dTYOwmbO9J/iCGcAbU0wO5HlD7ic3g24jOw0NL2TNeNif:W3mfcAbUXO5FHicwNtaLLif
                                                                        MD5:33C7C7B522297BA56FFEE210789B5CF1
                                                                        SHA1:996655786E826F7AC4DC7C198196F64630F8067F
                                                                        SHA-256:042EFFB081618D76AAE61E701EA2013510BE39BF6C9BFAB1BA4FDA2ED288E965
                                                                        SHA-512:C78A78CB07A98020BEB4985803ADB6F61E754708D5EB3D05C2F3744266FDE281381B440E133AF87EC13E4321126A3FEC3FF5E10F57EB38AC11C0FD04973281B6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://use.typekit.net/af/144da4/00000000000000007735e619/30/l?subset_id=2&fvd=i6&v=3
                                                                        Preview:wOF2OTTO..Bp......v8..B..........................F...w?DYNA.W.X?GDYN.e..~.`..,.6.$..L...... .>uu.`.I....>......j...T..?........?B..yC.x.%....w...n}B|....u.....k.lX:"M;.)(&.`.`i(....D..OQN,..S,...{.......n.;.;b..e..&og..t+u..khE...u..X.%.$.l...bG.^........}ka&.y.l.._#3..BD........#....'.7.6q..t.F..Z#F.*..q..5....~...).q.3H5yP. ..p.>xx...&.......Le.....G.<|k.*..y.@.hY..fw6.....l-......E.{.f.o.....h..........u...im'^.q.....G..X....;..OyI.2e.....U...~Y..HP.2D#A8.[.4...75f.I..M.3K.>*.hdHM.....P.G.Q...+.....[...Im..".Hw..W..j...?....bK......P....:Y'Y[..b.Ss1......Nu-..Vu......(....K<.9...6..$...V...V.S..Tm.....I. L.U..B.I.=..,.:W.....$W...D..n.r3~..O.u..-^.WJ..\|.dm.E.....s.p...../3Y.C..g..+.......#:6.k'.NM.Z..|......b.q............EZ.XS.$M...".ij.u.,..*....s.F..J.....S].N..j.%.K]1.\......O..."...p@...tQ.....!..@.r$"O:j..e... ....(.F`.j3.[a[.......=....0...!D..1.....P.D......s.y........ r....MD&.w`.j*pOu..G......}.....0..ZR... GY.....P.p(U...P..A.z.)..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 1000x750, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):73358
                                                                        Entropy (8bit):7.92382094561193
                                                                        Encrypted:false
                                                                        SSDEEP:1536:x4RWVQQQQQQQQQQQQQiVtELOzALcTgBHEno10JMxxS6fJW9UsCyA:x4RWFVtAOzocgEo6MxxS6f1yA
                                                                        MD5:37E621275C2209B990E9B1A61A6ED678
                                                                        SHA1:F9B7C94514D1BF0DD1C6F6DA925D4D600ADADB7D
                                                                        SHA-256:AFA9EA361E76594AE8E50F9FF9618CBAC3263A417CFA31D1ADA776EF58B5D6E3
                                                                        SHA-512:DE95FA89E53177021452BDA40A376E888DA7974C20E250B4D0D05973CE4D49ADB03F4523F8D68EA54FF2C9F1FDE6908502FA0BEC8ED2833652FBFFF24DACA218
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694749769-H0TYUOZ8EMHIZAQU82GF/Patriotic_43.jpg?format=1000w
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C............................................................................"................................................................................ax~/.ch....:.......d!xt..c.......................................E...^.9{.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):13
                                                                        Entropy (8bit):2.7773627950641693
                                                                        Encrypted:false
                                                                        SSDEEP:3:qVZPV:qzd
                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-MTPWNVNQ3H&gacid=1660388258.1714144610&gtm=45be44o0v9118282277za200&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&z=1367585452
                                                                        Preview:<html></html>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):15344
                                                                        Entropy (8bit):7.984625225844861
                                                                        Encrypted:false
                                                                        SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):21063
                                                                        Entropy (8bit):7.9813955093121685
                                                                        Encrypted:false
                                                                        SSDEEP:384:+Tr4/9Nb5jI6h2QJH9HLJxMN1npC0pA3yHU/WfU820xjN0GExfw5kfwM6L:k89NtjVIOHJLwPpvpAIU/W20L0GaB6L
                                                                        MD5:EA1A470D4750BC7133E65B1BD6CA4E5C
                                                                        SHA1:8B358DCD0FA3EDB85028C4CD5A9C9FEC5AE0A853
                                                                        SHA-256:A9752FAEBE916E9386A9ABFF7235EEC7124ED9A567B27F76D86DC78964EC5B5A
                                                                        SHA-512:24896E59588AFFE27C53B804C7202328035551E827818D46BA39061760FA5EC9CEB130026504E4B230D06CB30C81013456C4E0AEFB2A93DB7C735025F7DF8CE7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...d...d.....p.T...|iCCPicc..(.}.=H.@.._[."U.3.q.P.."...E.P...:.\.!4iHR\......U..g].\.A.....I.EJ._Rh...q?..{.....S...j..N..\~E.........L=.Y..s|....(..>...W.&.|"q..E.N<.i....V...s....H..u..7.%..<S0..9b.X,u....l.....E.(.sY..Y..X........:..$..$R.!...T`!J.F..4..=..?E..\.`.G.*$......5.S.nR(.t.........u..>.....x.......f?I.....0..\\.5y.....O.dH..../...3..<0t.......q..d......../Q...{;{..L.....r..>.=....pHYs.........g..R....zTXtRaw....UP... ....-...\.Q...l.;.!.H>.....{.A..m)G.1...R..0..s..;.2k..i...".8..s........y."y........sH.2x.).u$.sz..O..|.......%.....Te..6&.f..1...q.E...+>...'....T.;..Z.. .IDATx..wx........uY.\."....j..1.....B..=..4.I...$.....H.%.......&[.zy...3.?.b.....w.g.I...9s.....' .!.....T.k^....@.....z..H.....Q..PX.3..5.!R).+.......D:.Hn...&v7:....2..+....r............!..Z.. 0.AMm..f.5l......z.....V[..7}.Z.'=...W....]4...)1L..&..VJ.x6...xt.m....7mZ.^.}S.......R..!.9.tnI._...bPi....Z........s....0!pd]}hV...>.D..vF.8....u.2I..x
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "*", baseline, precision 8, 500x667, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):69844
                                                                        Entropy (8bit):7.966588151266796
                                                                        Encrypted:false
                                                                        SSDEEP:1536:GvaRd2QtNKQLc956vp0cesYyZXhhMnrU94XoFF/IfoJXu+:a1oZL9vmrsLxhinrUiYFefKu+
                                                                        MD5:4BE33CB20B13822F2DFFA9EA41284C23
                                                                        SHA1:134CFDFAE8DF6FF6EE6CCDCC0270F0DAEF187865
                                                                        SHA-256:EEC9F3A2E4287A66832568E1D37AF39C2D3C54120948DCCEC6B109A7549127CC
                                                                        SHA-512:5F20FF2B3DD7B89AB206E115A29F5F33D66309D485EBF1ED988C8814A7E4A4DEF5B46D2485C91867025B32FABEE03796F9FEAD7A74A58DBBD112DFE9653D44F7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1502470675001-00V4Z76DA5PMCAT3KDTW/533778_513560288671918_972571668_n.jpg?format=500w
                                                                        Preview:......JFIF..............*....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C..............................................!........."$".$.......C............................................................................".........................................M.........................!1A..Qa."q.2...#BR....b...$3Cr....%S4D...s..56Tdt................................'.....................!.1A..Q.a"2.q...............?..|>.M..R......X..N...;})...+H.U..(..8....zt.G..P...6...t].W`..S.q^q...qr".....<
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):21063
                                                                        Entropy (8bit):7.9813955093121685
                                                                        Encrypted:false
                                                                        SSDEEP:384:+Tr4/9Nb5jI6h2QJH9HLJxMN1npC0pA3yHU/WfU820xjN0GExfw5kfwM6L:k89NtjVIOHJLwPpvpAIU/W20L0GaB6L
                                                                        MD5:EA1A470D4750BC7133E65B1BD6CA4E5C
                                                                        SHA1:8B358DCD0FA3EDB85028C4CD5A9C9FEC5AE0A853
                                                                        SHA-256:A9752FAEBE916E9386A9ABFF7235EEC7124ED9A567B27F76D86DC78964EC5B5A
                                                                        SHA-512:24896E59588AFFE27C53B804C7202328035551E827818D46BA39061760FA5EC9CEB130026504E4B230D06CB30C81013456C4E0AEFB2A93DB7C735025F7DF8CE7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/ba053455-dfa3-4e75-80ff-489d4c96e50a/favicon.ico?format=100w
                                                                        Preview:.PNG........IHDR...d...d.....p.T...|iCCPicc..(.}.=H.@.._[."U.3.q.P.."...E.P...:.\.!4iHR\......U..g].\.A.....I.EJ._Rh...q?..{.....S...j..N..\~E.........L=.Y..s|....(..>...W.&.|"q..E.N<.i....V...s....H..u..7.%..<S0..9b.X,u....l.....E.(.sY..Y..X........:..$..$R.!...T`!J.F..4..=..?E..\.`.G.*$......5.S.nR(.t.........u..>.....x.......f?I.....0..\\.5y.....O.dH..../...3..<0t.......q..d......../Q...{;{..L.....r..>.=....pHYs.........g..R....zTXtRaw....UP... ....-...\.Q...l.;.!.H>.....{.A..m)G.1...R..0..s..;.2k..i...".8..s........y."y........sH.2x.).u$.sz..O..|.......%.....Te..6&.f..1...q.E...+>...'....T.;..Z.. .IDATx..wx........uY.\."....j..1.....B..=..4.I...$.....H.%.......&[.zy...3.?.b.....w.g.I...9s.....' .!.....T.k^....@.....z..H.....Q..PX.3..5.!R).+.......D:.Hn...&v7:....2..+....r............!..Z.. 0.AMm..f.5l......z.....V[..7}.Z.'=...W....]4...)1L..&..VJ.x6...xt.m....7mZ.^.}S.......R..!.9.tnI._...bPi....Z........s....0!pd]}hV...>.D..vF.8....u.2I..x
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):212213
                                                                        Entropy (8bit):7.995982149037878
                                                                        Encrypted:true
                                                                        SSDEEP:6144:JOZDYKLKDRQeWSxi5ExsoYcGElgvVRtoIrrnHPkQus:IlKNQxj5cuTElUXoIrbvkQ5
                                                                        MD5:BBC1DC63C43F6742071358457EDDFD1D
                                                                        SHA1:80921D7EBEFA6A51CC198A937A1C3E4C4E46A87E
                                                                        SHA-256:B95E11677A1E3859FFC40763AFD2E1C371321C1FB3FD0EE7E9AC5F02D59782FE
                                                                        SHA-512:DFAABF0BD6B5FD8908B54D3C4EF28042277E11572AE0F28C8E018AB5A48CD21BFF464B6106221302A169C7BD671AA25E40ABFE486B55ADECCD952C866083C7B8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w..........<.IDATx.t}Y...e....]}..|_..$p.....DQ.1..y<.]....\...<....y.w.Z.....d....O..]C...J....P.3..+..v.......(..(..........D/p?...%....v.._.L....\....3=.....K.....M..G..?....w.].......G.w..=..[.mc...~.......E.(.:{.t}...U{...k.?.{..X.=w.>V...W...H..]y.K.....w4.Q&.hg...].F7.....;..;h........o,...'....?.8....>.y..9 x....M......;.....9}Y ?.:.w.5o.....*Y.1.u.....#w..R~}..k..#.\.........pu..S..u.e.G.X..n|..9..x.,...&13....k,.....r..y..\<..e<.....I......u..^..>..l+u..q.....(.U.P.[..G.s;..k.....?..../~..y..g..ON...l0...b.9T{.5..."sLd........+h.o...c.1..j].....HE>AL.......W+.2/d2.&q.b..V.++....*...l.^.#.H...........q......^.>{(0b.<..i0.a..w...S.[w.v...Y....H\].......[P...%]q....oFF.KBd...l"a..)g........#.ix./.m...U....O.R1..% r|z.._. .o..N...u......[{U.+.k...P0sEm"....).....2...."y.6.Y..D~..+....+...2....|.......6.......um..?......k.h}...N.bn..p....)....].@?.w.........7..H...B.k...U.8..N....+3......t...x..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 563, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):218501
                                                                        Entropy (8bit):7.9826017348679335
                                                                        Encrypted:false
                                                                        SSDEEP:3072:J9U90XaKZYWiQ7dsEIUbPscifVQXpEjKf1vd9o3OGTV3uwXF1rlVKdeUHLPkGCb4:w96aKZYahXrt9vb2h3bpeL8Lfw
                                                                        MD5:CB66CE063D58EE311CAED304465CB0E1
                                                                        SHA1:D2F39013CE27BA8FA7F2A8E214ABD51AE5A2A283
                                                                        SHA-256:F06A569CE0B69AAA59A3BF2F304391EC8F6987E115160F05A533CE9229894EBD
                                                                        SHA-512:055235536FBC03C84B0FE48BADDD6530F896BEBC83EB98076B1B0B86E23EA70FCD7CF9D0A159F3B5AB1DBCAC18B0D6D9F6CE55086A2A0F9AD47D25301250F053
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431783-CIMFP7X2CKJFMFWAVQT8/ID+Card+-+Blue.png?format=750w
                                                                        Preview:.PNG........IHDR.......3....._..;....pHYs...........~... .IDATx...[.mY.'...s.........T...].`."J.>../B=.] (.,.&..>(.....-B...../. -b..b.X(u....KD..}..k.9..a.....D....."#../k.5.c.%.. """"..5..........t.........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'""""...........w"""".;.........0p'"""".....~.........;..Of_.. "":HD0.DDDDD.5.;......`.NDDDDt............DDDDDw..;......`.NDDDDt............DDDDDw..;......`.NDDDDt............DDDDDw..;......`.NDDDDt............DDDDDw..;......`.NDDDDt............DDDDDw..;......`.NDDDDt.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (32026)
                                                                        Category:downloaded
                                                                        Size (bytes):32219
                                                                        Entropy (8bit):5.5652916752156445
                                                                        Encrypted:false
                                                                        SSDEEP:768:OowaRMdT5kVf1ISSnTdOy0KohRIE1HWkCo9kltKaTQ5eRlcv/WEU:OZfk4Oy0KohN9kf5
                                                                        MD5:11A1A225C729D1DBDC0BA4612E36E1C8
                                                                        SHA1:D44CD61CC595E243524FF92D7CABF29AE958DEE7
                                                                        SHA-256:BA52B7530082F360B6ADAFCA4948E214DDF6FD7F205C8E98B1C10B6F0BB35648
                                                                        SHA-512:08795CB154C286EB71EA12E65D387E3CFE0A4F255AE26E381168109D4D434A6818A0F3D0E459EF228F613720266BC98630C944743CF50439BFF29C8084B62966
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/scripts-compressed/commerce-product-reviews-4bbd7f2b4fa85f9159fb-min.en-US.js
                                                                        Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[42827],{511700:function(q){q.exports={loader:"rU0Kv85_aIVspjyrO1dI",indicator:"IaBpcExMXU7gmjdYbS6j","flip-square":"Tsa7jsRx4zwCM9eZYSxX",hidden:"oPFelvEpGfWKc8M41Ue0"}},312523:function(q){q.exports={reviewTabSectionContainer:"SjnpbGgVi08RYfZAr0Vt",reviewSummary:"ZYAliGutNVWTHrWCzWZj",reviewSummarySeven:"VddTf14GnAFYDSS8Fct_",reviewSummaryPdpLayouts:"n_0CdqCo68BBYgVU7o8z","product-layout-side-by-side":"LFJ_xJEGKvCv1ni9lPGf",reviewsSection:"TKvjZuCCAL40iyE9t3dx",reviewsContainer:"BUAn1u_NNQSHIPHa6Qbi",srOnly:"p5HCdCJki4Lmtwg1gC39",summaryLink:"a0NK7VM9ZK_f91h5pdY_",productLink:"GTNipYrBZsjlTUghdeF0",avgStars:"DB396BMaqMvgrl3qC56c",reviewInfo:"ZeIHfdxYo63pfV7hc2N1",reviewStars:"I9Wa034qiuYTbQPTN72e",reviewDesc:"YljPZaJ4U7umHghSQvXq",reviewName:"_S5IvYgW9P7w7gDlPpfA",reviewDD:"HWbDVrpAVwCnBXaAqM1r",reviewStamp:"zo7HY_k1Ws057vRutKka",reviewSeparator:"AWptpVRqr_03s4R9eqU_",star:"hUyijSZbvH5lhYUu_85H",reviewDivider:"lhZ5K
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):137901
                                                                        Entropy (8bit):7.992742603876614
                                                                        Encrypted:true
                                                                        SSDEEP:3072:wPIuu5bR6LyTgBBFennAtwkXucMbvVW/3d:wQt6LyEBsnAmkXLAvV23d
                                                                        MD5:4DB54AC755B1F7D1663ECD54EBA74645
                                                                        SHA1:9A135AE4C5CC3B3E18579E35C148A3F4B97217E2
                                                                        SHA-256:AE89659DBA1B85538132E8F1664D7D7BDB0B0C6A7FC2CAE0C3B4903514A32C9B
                                                                        SHA-512:E9A9C11C285F660CEE982116DCC4CAD6B0C50CFD9328FC9C00F2E18F35D91D5B41C5A18260F3553B821BBC580801FE596E4350206DD3FF6C8C0297B9D618AF28
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1689349504767-1WS0OQ5HLZZKED8E3TO7/Wine+Glass+Collage+43.png?format=500w
                                                                        Preview:.PNG........IHDR.......w...........}iCCPicc..(.}.=H.@...JE..v.q.P]....V.X.........!Iqq.\...,V.\.uup.....W.'E.)..".;.{x.{_...F..fW.P5.H.cb6.*.^.@?.q.I......<..=||...,.?G..7.....L7,...MK.O.b%I!>'.0..\.]~.\tX..!#..'......;....x.8.....Y...[..J...._..k+i...A.KH ..2j(.....5RL..<...v.Ir..*..c.U...?....Y..t..1...?F........m7O..3p.....0.Iz......m...{...0..K..H~ZB.....7..[.w..[....@.z.|....cE.^.xwOg...i....Ir.)..q....pHYs..0J..0J..8......zTXtComment....SP...._...f~Zw.. .IDATx..w.].u.....}..hF....I.D....L...@...7l.K\..o.8.q..\;.&N.c..Q.M.......P.H3s.>{.o.u......?~7.....yxxF3stF.......].Fw7.C.{...w..z..?....C.=......z..D/...C.=t!z....z.....=..C.].^p..z.B.{.=..C....{.......C.=...~.o.kaf......;.........1...:..P..u..~....._......s.........S...y...SN.. ...o$b.._~....DD .s......!...7b......o"...........".8...0...f ..........p........E.....Q.. ....o...W....0U.fj...kO....w>){qp.8......HE.`f..........3..`.{...Y..,M[...k}.....!.......s.........."..D..$30
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (29055)
                                                                        Category:downloaded
                                                                        Size (bytes):29229
                                                                        Entropy (8bit):5.560208092149481
                                                                        Encrypted:false
                                                                        SSDEEP:384:5NXIpVgppOY0ELtHFvelyHjX11V4Zoj8QYXYGnwV6W9FDn6n6W9FDn6Jf0tgZGRM:oIxL6lsE2tFDn6LFDn6PpUrmFB
                                                                        MD5:4664299AB02D427E0784751F4D5F2978
                                                                        SHA1:E7B6EF2E1D09CD4ADBC440B7E764C9DC147175F7
                                                                        SHA-256:417DA0C8D48F059C27894D87C2DA89FA401F2B76124CFA15B91167004A0483CC
                                                                        SHA-512:5428754EABD7EF8EB659EA1E4C0FB1E6EDB74DC6465B0AA057C0808F27D51DCEDB73F2F467FDC26E25020ED556D261BBF374C3002146EA02A27541576E4B6632
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/scripts-compressed/30706-bcbee8b293126218d467-min.en-US.js
                                                                        Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[30706],{69037:function(d,y,i){var v=i(791484),h=i(578174),g={};for(var s in v)v.hasOwnProperty(s)&&(g[v[s]]=s);var f=d.exports={to:{}};f.get=function(u){var r=u.substring(0,3).toLowerCase(),e,a;switch(r){case"hsl":e=f.get.hsl(u),a="hsl";break;case"hwb":e=f.get.hwb(u),a="hwb";break;default:e=f.get.rgb(u),a="rgb";break}return e?{model:a,value:e}:null},f.get.rgb=function(u){if(!u)return null;var r=/^#([a-fA-F0-9]{3})$/,e=/^#([a-fA-F0-9]{6})$/,a=/^(rgba?)\(\s*([+-]?\d+)\s*,\s*([+-]?\d+)\s*,\s*([+-]?\d+)\s*(?:,\s*([+-]?\d*\.?\d+)\s*)?\)$/,n=/^(rgba?)\(\s*([+-]?\d*\.?\d+)\%\s*,\s*([+-]?\d*\.?\d+)\%\s*,\s*([+-]?\d*\.?\d+)\%\s*(?:,\s*([+-]?\d*\.?\d+)\s*)?\)$/,t=/(\D+)/,l=[0,0,0,1],o,c,b;if(o=u.match(r))for(o=o[1],c=0;c<3;c++)l[c]=parseInt(o[c]+o[c],16);else if(o=u.match(e))for(o=o[1],c=0;c<3;c++){var w=c*2;l[c]=parseInt(o.slice(w,w+2),16)}else if(o=u.match(a)){if(b=o[5],b&&o[1]==="rgb"||!b&&o[1]==="rgba")return null;for(c=0
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):13404
                                                                        Entropy (8bit):7.893653390242867
                                                                        Encrypted:false
                                                                        SSDEEP:384:PopsLM8eKRiBap16hlyoxWYvBjFQdGyvFVJGtcdxYxmOltq:POl0AwyhvxWO5CxNVJGmxYTe
                                                                        MD5:BE57D7B2B57667D78B968EAC5DE1DED3
                                                                        SHA1:F7EB1578E46FB47CB5A17423EF2F860DCD599E06
                                                                        SHA-256:D24C6DA9B6F0E3ADE065185C1F697956C5846188D8529DC677F4C838C433521B
                                                                        SHA-512:A1267D81FA15CFBA2530FDE9AC8E05295EC9AC0EC5725D6EF8D6E2AB54A6BDA7D267742B659327C64A62394767FAAD33806AB850EB3846F9A9338F49203158EC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710186962695-0NZGI6JBNRIC1WUBU0JI/ID+Card+-+Black+-+FF+Prayer+-+Front.png?format=100w
                                                                        Preview:.PNG........IHDR...d...K......."....|iCCPicc..(.}.=H.@.._SKE+.. .:..8.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....c.a......s.yx..{..z..Y....CJ.d.O$N0...g6-..>q.U%...x...?r]v..s.a.gF.|v.8B,VzX.aV5T.i.j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1........g.%...F.yl@......w.f9>.&..@..?....n....m.O..3p.u..-`...fW.......uW.....`.I....4.r.x?.o*..[``..... O]-.....D...<.....g:....=r.;.\.....pHYs................UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1710186907097776</GIMP:TimeStamp>. <GIMP:Version>2.10.36</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2593), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):2593
                                                                        Entropy (8bit):5.852594387814271
                                                                        Encrypted:false
                                                                        SSDEEP:48:Ego2Y+iKasKEIzUtJQSIZyaQqe3q7SWWdCC6jykt08GjGSpQaOWX5MAKCP6:wsbSUtJfxrqLWWWdV6j1ajGCyWX5M+S
                                                                        MD5:59F1CF0F4D4B08AF592C157B6318CC76
                                                                        SHA1:29AB1488ACA9825156CDDF336BDD62983558F8DC
                                                                        SHA-256:497FAC23E491492975B878CF30EDBE09EFFDDE991E024111D926D70864E4FE8E
                                                                        SHA-512:558E8B381ACC6D5569A4BB295C5E723EE72004ECE6465630800A674C4E28B50C2ABE0BF9F994436034C0FA6E667AB39D071724C7100C6DF294B2204BD290C750
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/991336254/?random=1714144667437&cv=11&fst=1714144667437&bg=ffffff&guid=ON&async=1&gtm=45be44o0v9118282277za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.rjmachine.com%2Fstore&hn=www.googleadservices.com&frm=0&tiba=8%20WEDGE%C2%AE%20-%208%20WEDGE%20and%20Firefighting%20tools%20and%20accountability%20products%20%E2%80%94%20R.J.%20Machine%20Company%2C%20Inc.%208%20WEDGE%20forcible%20entry%20tool%2C%20accountability%20tags%20%26%20fire%20safety%20products&npa=0&pscdl=noapi&auid=1861529325.1714144610&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1474), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):1474
                                                                        Entropy (8bit):5.77633990355972
                                                                        Encrypted:false
                                                                        SSDEEP:24:2jkm94oHPccXAAb/UxVZClNF6+KVCLTLv138EgFB5vtTGJTlWtRcw1MuhtsLqo4p:iEcJ0qKonR3evtTA87b1Muh6LrwUnG
                                                                        MD5:2EDAFFCB5837336A0E05C08A8ED103E9
                                                                        SHA1:9EDDB15FC65C2532970B4D52FE47B4286FE362DC
                                                                        SHA-256:CC13960589E53B5D271776ACA0A5EA8F55E0B5949B4EF700CEC98F6C2582F9BA
                                                                        SHA-512:0805E27DDB9DC9A9C2A14ADB92BABC3FC7E12B32B639D4632EA901F31F9815B6BE4C194C4DD14A75EF67F145050F6F1BFC804EA8EFD2ED638F0BDB8E6317FD00
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.google.com/recaptcha/enterprise.js?onload=__grecaptchaOnLoadCallback&render=6LdDFQwjAAAAAPigEvvPgEVbb7QBm-TkVJdDTlAv
                                                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6LdDFQwjAAAAAPigEvvPgEVbb7QBm-TkVJdDTlAv');(cfg['onload']=cfg['onload']||[]).push('__grecaptchaOnLoadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaX
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4422), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):4422
                                                                        Entropy (8bit):5.800104158694966
                                                                        Encrypted:false
                                                                        SSDEEP:96:NYPJ6uQ5kVncSZlDvSojXZunG6m4ihjZr6:NYBDzVncSCojrkp
                                                                        MD5:458173D1101D9EA044E53E626A3D11FC
                                                                        SHA1:C91097D99695AF1BA654CE95BAB7B2E9A5C21E02
                                                                        SHA-256:5FAD54348F9286A22949D448A0990461953ADBEAB5050AA166842698F21F660F
                                                                        SHA-512:6F43E10B278C3BE772D44080C4889BBDD7A826073FC1B76E9575BDF7015D59140F0177CF14D090B22C39D8FD183C1DAF37A09EE2694802F58D234E7F0EEAD44A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/styles-compressed/90c941a6405e5b98a4fe-min.en-US.css
                                                                        Preview:.SjnpbGgVi08RYfZAr0Vt *{color:inherit}.ZYAliGutNVWTHrWCzWZj{margin-bottom:1.375rem}.VddTf14GnAFYDSS8Fct_{order:1}.n_0CdqCo68BBYgVU7o8z{order:0}.LFJ_xJEGKvCv1ni9lPGf{order:1}.TKvjZuCCAL40iyE9t3dx{padding-bottom:9rem;padding-top:2rem}.BUAn1u_NNQSHIPHa6Qbi{-webkit-padding-start:0;list-style-position:outside;list-style-type:none;padding-inline-start:0}.p5HCdCJki4Lmtwg1gC39{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.a0NK7VM9ZK_f91h5pdY_{display:inline-block;font-size:1rem;margin:0;padding:0}.GTNipYrBZsjlTUghdeF0,.a0NK7VM9ZK_f91h5pdY_{text-decoration:underline}.DB396BMaqMvgrl3qC56c{display:inline-block;padding-right:9px}.ZeIHfdxYo63pfV7hc2N1{padding-right:12px}.I9Wa034qiuYTbQPTN72e{display:inline-flex;margin:0;width:50%}.YljPZaJ4U7umHghSQvXq{margin:8px 0 0;text-transform:none}._S5IvYgW9P7w7gDlPpfA{font-weight:700;margin:0;padding-bottom:11px}.HWbDVrpAVwCnBXaAqM1r{margin:0}.zo7HY_k1Ws057vRutKka{font-size:1rem}.AWptpVRqr_03s4R9eqU_{font-weight:700;padding:3p
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):3427
                                                                        Entropy (8bit):7.887276933632054
                                                                        Encrypted:false
                                                                        SSDEEP:96:+6cQ0NErrAw4YsG9FU9yBjYp61OXPsTOQugfpDQxskdJuI:LjwErUpJF9yBrTOQbDQxz/uI
                                                                        MD5:E0C2DE980F4D0C0F875FFB552EC0C63F
                                                                        SHA1:15A70FB34E10D3BD0D92E5385EBD692416FF656F
                                                                        SHA-256:A484133F027498557D93CBDA643E39D233BAF113A0FD1609EDFDC6AA546B0C01
                                                                        SHA-512:F0A6F23E678CE40138A87A7ACB245D9B5A56F458A4A6DD4ED595E5F215A90EF701C4F64C80287C52B62CFE84444E920A7A21894E191101A5CC4829616EC1C92D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431571-30HM86PN3B5AGEDQUZQZ/ID+Card+-+Orange.png?format=100w
                                                                        Preview:.PNG........IHDR...d...K.......".....pHYs...........~.....IDATx..\.%.Q]+.......AK...#d... .<..C...=....Z...L._...'..#....nu.;....y.A..W........;3.+VD.S.$\r......y.. '.. '.. '.. '.. '.. '.. '.. '.. '.. '.. '.. '.. '.. '..w....=.x...V=. R...>.x..x=...q....a.7.......9.*#........(..@ Y.]..Tv&. .pH#....Jr...L..H.%......|J AP..s.jp'.......}.....&..D..o....O..%.....[........)3P.!...!@d....r. ....5A..!.A9E.r@....x....\..0x.....0.zw@.R<.}..z.'$..4'>....?....g.{.%<l......}....o?.=...h.QZ..f.%...Xq.&....:..w....%.........2..z..I.......M.y......?..o.......q...##$.../..O...>?...".`...M.....oH.<......P~ .z=3...rX.G.L."?_..c...G...,.)...@...o...z~x...C......B....)=6=.}9.....h..p.0.T.e...t9....F....-B...X.....P...\Cy.....S...W.s`.B.....h./.XA .3. ......I....J.e_.1.......h...4...H.{X.V.o...d..K6.^........I..X..3..aQ..8....H.]...J`..we.'`.F....:.VF.......S......Jm.I..~`....o.o.P./...W...X....4r7..Z...3=.....%.lr..+.......K..lK}<]"...s;Be...z.N....'vV...t.D.%.U$T.!p.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 1000x750, components 3
                                                                        Category:dropped
                                                                        Size (bytes):88033
                                                                        Entropy (8bit):7.951783149985477
                                                                        Encrypted:false
                                                                        SSDEEP:1536:u7zN+wNA2q5St5HbtsQAwr8aw8vPyYQZ6mkj3ZyQskN/4pWg/D:uN+wpqwRsQAi5/PytEmQyQt/4f/D
                                                                        MD5:B792124927A2CE831DF154E56BC0523A
                                                                        SHA1:EAFA8C31CBA0876C8D22D88F239C8BCC0A2D705C
                                                                        SHA-256:6D105B66DF65AAE8DFB9BDC7CBF4F295BED4BCC946656D79EAB1FE04DE57F993
                                                                        SHA-512:6C857B33E3385608287CF79A83823D0B97BC0AD3F7A29956911CCD9470C1F5095354CB046C02BDD401B4024F33B47929EA685A54680A78B7D8494677FEEF7367
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C............................................................................"................................................................................ax|_....#..R0.4#.CD....F.q.Yw>D..................................z...~W./\^.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):204570
                                                                        Entropy (8bit):7.98072363196105
                                                                        Encrypted:false
                                                                        SSDEEP:6144:w3TOy7CBMDS6JPcAcs0XQaEmY7WpY1CDsChjCr+rILqu:w3Sy2WSgPpuYxg9hj8+rnu
                                                                        MD5:F6F24AD57A1A1BF4D72EE2CD069BE47E
                                                                        SHA1:4AB8A4FB5936E138C2349C9DE4AF33C6CC22D9C3
                                                                        SHA-256:5C35D430C67C70BE554B2C590612BDA1FFFDC5F34B9EFC7D68D333DCED9DE5BA
                                                                        SHA-512:914CAC14F4BC8296A7A1D4D74CCA231C83B4C9E0A745397861B736F5C4B18D297EC40581B5087AF18CE0429BD872BFC20E3DB565562F0CC132FB492DC60E723E
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w...........|iCCPicc..(.}.=H.@.._S.U*.v.q.P.,..8J..`...Zu0....4$)...k........... ......"%./).......=...B..T.k.P5.H.cb6.*.^.D..0.Qb..H/f.9.....].gy..s.)y..>.x..E.A<.i....$).....].....o....<3ldR..ab...r.....O.G.U.|!..y..Z...=..Cym%.u.#.c..$!BF.eT`!J.F.....<..?I..\e0r,............I7)..._l.c.....m...v...?.WZ._m......Z..........\..CO.dH..).....}S....z...Z.8}.2....pp...){.......=.....{r...Cp....pHYs..0J..0J..8......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1660133827531948</GIMP:TimeStamp>. <GIMP:Version>2.10.30</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 563, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):192251
                                                                        Entropy (8bit):7.988141572778786
                                                                        Encrypted:false
                                                                        SSDEEP:3072:9ZPJ74nY6d4fgGe9Irk3u8pKDr0XuappfBYAEBIQ7zf/w2+gGe+amN4CE7vniA7t:7xC34YWg3u80/0XuafJYmn2Ie7mOvnth
                                                                        MD5:3A4A1783DA36C55F3AC248205909CF1D
                                                                        SHA1:F438AB1CC7793B224D85F807576168EFFCB45F19
                                                                        SHA-256:840DA7278AF7ED3F7A4B8480915EBC60318A18F0BDF20FC510241FA50E3BA721
                                                                        SHA-512:D7028480B3A87CC532312FA4D4EF5A296CD551AEB1E93D8F46A952574355CF3635455F49E4184C29582DEC3260F232A603451D5618DB39C9E5D4CC27006B4A32
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......3....._..;....pHYs...........~... .IDATx....Yv.u......~.......e..2.)R..#..R."!.........2`.....$........A...a`P,....v....z?.y.{..\k..rWw....Q..]...=..s..k.u..-3.B.!..B..i..>.!..B.!.G.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 750, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):869314
                                                                        Entropy (8bit):7.993668225110485
                                                                        Encrypted:true
                                                                        SSDEEP:24576:ZmKjENCYdoWh1MOVGicA9vVLd1USHM1CFXYHf5:ZmKjC3d11MOoicA9vTbM1CR0B
                                                                        MD5:7621958560405AB349A40C2C66EE1C84
                                                                        SHA1:0793D9037B6862B912538ECAA7A1E9E3054BC54A
                                                                        SHA-256:FE60919654DBF1D2DD0A76BB3A71F0A2659515639A1B4AE5C6017977B01EAC26
                                                                        SHA-512:24A39BF81A982D7F790D7A94689FB35AD09A00B8D0F4DCC7483AA43BAA1E7F22E7D65AC2C16E3E3CC68B5555FC3418881DA666903BE30EDA599AC5C447834DB8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............=.<M...|iCCPicc..(.}.=H.@.._SKE+.. .:..8.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....c.a......s.yx..{..z..Y....CJ.d.O$N0...g6-..>q.U%...x...?r]v..s.a.gF.|v.8B,VzX.aV5T.i.j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1........g.%...F.yl@......w.f9>.&..@..?....n....m.O..3p.u..-`...fW.......uW.....`.I....4.r.x?.o*..[``..... O]-.....D...<.....g:....=r.;.\.....pHYs................UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1710186864927682</GIMP:TimeStamp>. <GIMP:Version>2.10.36</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:dropped
                                                                        Size (bytes):47127
                                                                        Entropy (8bit):7.987270776404635
                                                                        Encrypted:false
                                                                        SSDEEP:768:WwFtiXmPKdHdjgPlc6I8OrBYdpBKshx/9pSGJdyeCRXvlQrbo:X96H86BBYdpBKsjuWEEXo
                                                                        MD5:32929AFA13DFEB3F66E3DE7920D9962A
                                                                        SHA1:3877326B74ADC0400EA335A389DD2E885D88B2C1
                                                                        SHA-256:214F7A160F24F544D3B1F2C90E8B9FF40916E1BDBF504CAC66F2E50D09C5DFE0
                                                                        SHA-512:C1D78A43424BCD3BDECF51231A6E700AC5C5E9ED479C16F6BBAEF238B11E98E4E2A0728DE81C049A9C2C7706382A7CF1C9ACD6255434928EAF4EA1261F3AEA4D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w....".....................................................................................R<.H;.."..b.....{....Rt.d..:.e....8....|V`....,.y..l.'i.O....9..E.C.....?.:.;m.=..o2.o..S.Q....$ptz..|G>...~w..>hz.......:.:.l...u..t.15gvQ...k....i.+.Z@X.......h5..4......5..M....2..K..F.g3...H..FT... ..;CA...y.&.`>..|..H...^ntV.)......}.e.`........u.?..+...W,..S....l..9.-.T...S7.......Z.Q.(.,.l..Y....ht.y..R.u.L..:.ce..aC5........X.C.9...A..Y*Wg.H..9.._`.8i..z.=.X..M.......WR..=....V....Obr(.....q.......}=."."..{>.T...8.O...;.......6z-J<.....p.)Z..<.D..u.-....c.`.=.$<.V9.d$.5.X.....^C...}.-....F..M].....].7.j.Z..i.!y...<..u4.X..q@.s.s.?.....u%.wj..^...5..m..=.s...K.dI=..).........._Fi96}....OX=.y..x.J.o..E.{.2.....MN{.1....5.v<.G...;...D...'.%2......w.C.;*.......\....Z...5;v..E...........9cll{..C3K\.5.C.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 500x375, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):54775
                                                                        Entropy (8bit):7.982416523673329
                                                                        Encrypted:false
                                                                        SSDEEP:768:Q+3tovDBaaVhIYNj967q7JHSc8FuXUBfVGYKHYvzYg3y1tFKkOqWE1DpnVo6qtc:eZ967Y2FJNVGLgmPpWE1F2S
                                                                        MD5:558C5F8CD27C07958BB71F2D9EE86FC2
                                                                        SHA1:51ED76B12CF7795CAE30DA4A8AC2302F5D173572
                                                                        SHA-256:8BF3921DEB94B3E968B22114A104BA0632E1E7BD2749ADB9A63B8CE68B34E9FB
                                                                        SHA-512:CC8DA259EB3CBB8407DFD587BFFDED350D682412B1301F333FE2BF17578A364A74CD81C460AF681E0AC923C2E56ED1F6F6D530131BB960F4DA0A11DEC628D861
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1532021418419-XLPIUSEXQ3585PIPWM6J/Ball+Bungee+Black.jpg?format=500w
                                                                        Preview:......JFIF.....`.`.....C..............................................!........."$".$.......C.......................................................................w....".........................................H.........................!.1A."Qaq..2..#B......R.3br...$C..4S%Dcs.....................................0........................!1A."Q.2a.BRq#....3...............?...j.!..wkYu\..w=-......z..c.V.I.~v...x.*r.+....@.zm.R[..$z.R........x...Ge..@..}..;\.6.Lr.x.G..Mov>mn.,&...\...p.l9.^\.1.;5.v......J.Ud.bY.E.fb.a..3..lx.....5..|....iR.....)^K.q....@RM..8..P...&..q...c.........1..d....vB..u#....E.....w.9....-.v8.../...?....8......Z......5.y......o..? <..........SM,.g..8Z.g..T&....{...$.j...:#...=.[......p..)n......*.....JzJi.&v...,|,1.<..?..-..*..e..G....../+.\.%.4y}.-<|.8cU...|.#...q.y..3}....8.2....A`~.!..9|.....c....4.#2.....=wo v_.'g*.{...v.G...&M*w.......;&.y;eQ..."......9#.M...3. ...s....9.>..uw.....~..,.+....d..c.q6...m.B....e.....j[Q...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):252988
                                                                        Entropy (8bit):7.988253538272522
                                                                        Encrypted:false
                                                                        SSDEEP:6144:xF7uY9QDmDC+e1QgSSF01NLBtSMB0Zzicn9rZpC9m:xJbtC+e1QAejnSTVnrpC9m
                                                                        MD5:9A5D98192A3361BAD6FB39A53F7FB0F6
                                                                        SHA1:4311D3FD30E55A21D7744B51120C44A171893523
                                                                        SHA-256:BBFAD3ED72ACA063C72FCA9405614C93D1E17C0A917574D28BC1D5F80BE89B31
                                                                        SHA-512:80C1488593D304849E15873028EE5EA7845A8007B9556A89F6C0F25634A4FDA0EA4AE8CC0B7D69AD8C085DEDC85D39B41591B341762B6C637223236E3CF5A4C3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w........... cHRM..z&..............u0...`..:....p..Q<....pHYs..0J..0J..8......tIME......3..d...3.zTXtRaw profile type exif..x..i..:.e.s.....r..4.....8.P"C...U}.e.....@..... ......._...Q....B.A....&...Z..w....,..oGWq.3.Y^.y...2.1......,....N...+.|50......G~.......w&=*2..g.j.p....3.;..4...~.(..o2J....)...5..o.....+B...}v.+.=......n...R`..W....i.3..*Q.4...=...E7.D].t+...V..O.....7.Jm.e.U9.X.T........(.g.1)..i.&....s.d5.i~..?C.6......2.S....:......q..7.zdgW..!..@..-\...5.k....|-..f.q...n..Q..-.N.@lkh.u..w..M;`.E(......{yU..T..GW...h.X(Y.3..nCV...s.....o2.j6..........<?+Z.,.....Y...N.R...W?:K......=O.~.K..}....+.+gL.CJ...R.c..U.^.nf..l...j..l...+.(.E...Y..u9M.~A.f...{yp....lq.,.`D...8.........q.......d.8......|....*?......o?.R3d...E.2.Q....[................2.Z..Y.>....6r...j.......-c..H.R....|.e.._*Z..^.X........!8.n..Y....VQ\..... ...;.....{...).w..Sg..+..SFK.y..MY..."...Gy..rYC..!..y.{u.}..w5.r?..G.....xo.}=+2...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), CFF, length 22436, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):22436
                                                                        Entropy (8bit):7.988338425538662
                                                                        Encrypted:false
                                                                        SSDEEP:384:GidILln7C+srVFrlg3cE0Bsfpqe0pPP4s4HDDe6492JVCl6J0cPyTkP0aSnYgyjz:YLl7UVgM3BoproIs4HDDe6/JVc6Jga0M
                                                                        MD5:A8D2100CBA34F49F550A6D04B06D9FAF
                                                                        SHA1:D2316D2E7FCE1174CF61ACF65C65B55792822355
                                                                        SHA-256:41DB39A7D4C31ECD6F72C90724BBC6B6067281DC1D6AB559B9388E04F5244CE8
                                                                        SHA-512:04B4823037F1302C6893F68B78B688E4F7764C6DDDF1FD11C663AD7C6F1EE3D06B2FD1BCE39A657740890E1D0DB1C3C99F3FB82E4D656E60A9A0C8B273743E5E
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://use.typekit.net/af/3c33f8/00000000000000007735a6dc/30/l?subset_id=2&fvd=n5&v=3
                                                                        Preview:wOF2OTTO..W.......s...WJ...........................h?DYNA.y?GDYN.!..4.`..,.6.$..L...... ..se..m;.....Z&..../....?......N..1.'3._......?.n.1.......].."......F....2....J..F......{.k.._.~..V..}...p.4. .B..........N...;.s..c..I...af.....b...6,.[eWQl.j#.j(1.n.]..ck....vD;.}.g.n...... .t.......N...l.C..``..Ap..e@..%J++J.sLG]..[.lA..o.hJ.JX.H:.gCJ..Uwq..a...4g... V.-....Z3LZ?I....^7.'.T......z<.3..U7f...a..@....}..*).Ji.KJ.li..T@.f.l..En].RQP.,.'......A)... (0&cF1..mE.I......@..``\tDLlP.....#....p./s.2gQ...e.Z..^..=..w...F...L.,j.`.../....U...t.gv..p@..7.....u....W.......g.;wQPP..].]..,....k..:Z....8n...._.....Kb....$.O'.i.....N.N.../....[...b>.cR|.N.o.........=l'.*...."_l.....S.i..f..hO..}..L?._./.Q..:b.l..1..q/...x...;.....~.*.W..#.$9YF.l.#s...T....FGc....a.5....[./..5'.....n...|j>3......zQo.C}i....4..(......rZMkh#m..t.N.Yz@/...Q5..Y..7..<.G....3x&.....,....."........7.f....._........._.\5S...S.*@.........j....yj..!^T..L.4*.2P.T!.L..~....RH
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):173813
                                                                        Entropy (8bit):7.975947470419639
                                                                        Encrypted:false
                                                                        SSDEEP:3072:xUMV9h3r+nd9rVXLCRueW0MdW4R/ovhLn/hhMUGcD8HSyulTcYyP48sTTa:x37+h7CwrZuN5h/5mMpy4TG
                                                                        MD5:18E0D95119A0B1DDF0FD70C2839A42F0
                                                                        SHA1:33C6B7CDE53A076F2719DD9F65FAF8E891C80445
                                                                        SHA-256:24A5EDE413CAAFDB76DEEAA59EA25CCB84A1DF3BD348B12300536E748F894665
                                                                        SHA-512:160DB217177C7C1F59EB759BE2951BCF4C5D8FDC89C47B7129E97405303CE01AF5189859D1A238C45C139155DF22C28E53FE9148713D8C66C1AFAA3D40050BDC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w...........|iCCPicc..(.}.=H.@.._[.EZ.. .:Y..q.*..Bi+..`r..4iHR\......U..g].\.A.....I.EJ._Rh...q?..{....*S..@.,#.......|E..".GHb...,f.9.....].gy..sD.....H<.t.". ..t....+K..9.A.$~......~.)...<.@,..X.bV6T.i.j....p..V.}O..pA[.p....XB.)..QG.UX...b"M.q....O.K&W.....A......w.fqj.M..........@.a....:..........'..=......&...;.....#.h..E....)....}kno.}.>.Y.j..88..J.....Pwo..i...7.r....S....pHYs..0J..0J..8......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1671545420883972</GIMP:TimeStamp>. <GIMP:Version>2.10.30</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):322701
                                                                        Entropy (8bit):7.993712527208791
                                                                        Encrypted:true
                                                                        SSDEEP:6144:zrvaw+mMJwsBOlVynobG5S3p+2y2MDjAh0wuwsIQJjyR3ffq4LY4OxsmHT:3ZISAO2AGJJD0h0wutOR3ffTtmz
                                                                        MD5:A38A678298F6583047B7CAB91463D3AB
                                                                        SHA1:D111DBDF1F0A3F16DB817A8C46EE99731E37154D
                                                                        SHA-256:6E37EBE69C674CE71817F264FDA0D7F0AC161DD3EAFD717B45BBFF1130854735
                                                                        SHA-512:CFEA22B1054FA0AB4D0FF44F4EF29C917E2E4FB5E8928B89FE5CFC4C3658BE04CE113A78C7F0A539ED413448436C0E4738D47F6E6DD232BF066E7D0487183F6F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710442092607-LIVSLPKF9VGBVCYUH33C/Mag+Tags.png?format=500w
                                                                        Preview:.PNG........IHDR.......w.....S......pHYs...........~... .IDATx....e..."..1W.}L...1B.2...'.x.. >........^x.d!.B..)#..U...5....Ck1fn.....:..k.9..G..Et.......D...fpw..`.u....d&..f..F.pwT7.......(........pT6..0..3."..4.p~Vw.<O,.T.vm,_03.Nx..7.....*T7.n\.....u7..]@u.\..q..].j.8...q..}........04......q....u]|>..D.....33.x=...n.........bz'..8.s..l ..`.....pX...z.`X.P]....v.....;.*t."...W6V8.p.+..Q..3s4.7C...kl....X..,.N.....V.....t'........|.....`..67.}4....Yp.s.{....x...s3..7...#...>3..Y+.,.^...7...A.....8=p..;`.x......q...W%...f..@X.........p.....8....'...cwr]...Xf.=...u:....j8..B#..+q.......l.k..X.}Z...;...f..\Z....Y..>....h0^...c..Z..,w.,...>..D.Z{..qC7._......,x..=.........#.T,D.........].>...umh..b.....`...7..@3....p.9.Z.p....=.....z.m.*$Jq....=..s.p.G...]1...}.|.p.......x>Ss~^..{sW.#"..Zg.f.0......J.y@....f.........~.a....p.D7........D..#a.....B.;.{.v>.........Z..5...M.a..X.....pCD`u....p_W...X.[...W..h.V.U........Xnhk.....0Y.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 750, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):993339
                                                                        Entropy (8bit):7.995556428194269
                                                                        Encrypted:true
                                                                        SSDEEP:24576:Vz1WknLKBYA4HF1ePclURTWqfj24hkp5YnQk8TgzYdSR98vASobzQ:VBvnmBg1eEiVnfj21p5i8TAwoSYM
                                                                        MD5:E3C19E29523FED5CFEE502BE7F6BCFFA
                                                                        SHA1:B6EC4412DC61ECB6F7A87272BF3674B4D2E3D7D8
                                                                        SHA-256:7A53E8F26A08607155F35EDC61684BFDD1EECF53A8D11DF1ED408CEB5672FB74
                                                                        SHA-512:479E873362FDAE9B4AE1CBA37BC16B71AE62BDF9EB3AEC42F7D0E248716CF834A1FD7F1DCFC64C160DC454B2A22D3B5D3C29C5E13A06407B9D4ADBCF217A6831
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710268211337-1U4RGN4BESMALJ2BKWJJ/ID+Card+-+Black+-+FF+Prayer+-+Rear.png?format=1000w
                                                                        Preview:.PNG........IHDR.............=.<M....pHYs...........~... .IDATx..Y.m.u...f...>...VC.M..Kl"J..^r. K...F.$H...%..$/...tp.<........b..eHJd5.-..LQ.L.E./..N..^.l.0.{.R.........[...f...L.9.(..(..(..(..)....(..(..(..(...]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):252988
                                                                        Entropy (8bit):7.988253538272522
                                                                        Encrypted:false
                                                                        SSDEEP:6144:xF7uY9QDmDC+e1QgSSF01NLBtSMB0Zzicn9rZpC9m:xJbtC+e1QAejnSTVnrpC9m
                                                                        MD5:9A5D98192A3361BAD6FB39A53F7FB0F6
                                                                        SHA1:4311D3FD30E55A21D7744B51120C44A171893523
                                                                        SHA-256:BBFAD3ED72ACA063C72FCA9405614C93D1E17C0A917574D28BC1D5F80BE89B31
                                                                        SHA-512:80C1488593D304849E15873028EE5EA7845A8007B9556A89F6C0F25634A4FDA0EA4AE8CC0B7D69AD8C085DEDC85D39B41591B341762B6C637223236E3CF5A4C3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1542633170479-FCUW9X5NEYJNGA17TECI/Wacker+Pack+1.png?format=500w
                                                                        Preview:.PNG........IHDR.......w........... cHRM..z&..............u0...`..:....p..Q<....pHYs..0J..0J..8......tIME......3..d...3.zTXtRaw profile type exif..x..i..:.e.s.....r..4.....8.P"C...U}.e.....@..... ......._...Q....B.A....&...Z..w....,..oGWq.3.Y^.y...2.1......,....N...+.|50......G~.......w&=*2..g.j.p....3.;..4...~.(..o2J....)...5..o.....+B...}v.+.=......n...R`..W....i.3..*Q.4...=...E7.D].t+...V..O.....7.Jm.e.U9.X.T........(.g.1)..i.&....s.d5.i~..?C.6......2.S....:......q..7.zdgW..!..@..-\...5.k....|-..f.q...n..Q..-.N.@lkh.u..w..M;`.E(......{yU..T..GW...h.X(Y.3..nCV...s.....o2.j6..........<?+Z.,.....Y...N.R...W?:K......=O.~.K..}....+.+gL.CJ...R.c..U.^.nf..l...j..l...+.(.E...Y..u9M.~A.f...{yp....lq.,.`D...8.........q.......d.8......|....*?......o?.R3d...E.2.Q....[................2.Z..Y.>....6r...j.......-c..H.R....|.e.._*Z..^.X........!8.n..Y....VQ\..... ...;.....{...).w..Sg..+..SFK.y..MY..."...Gy..rYC..!..y.{u.}..w5.r?..G.....xo.}=+2...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):37469
                                                                        Entropy (8bit):7.750154396382326
                                                                        Encrypted:false
                                                                        SSDEEP:768:N/CQ4aLg9+p4ofeXAYwbqtgvkSblYXnpXnl3bcWF5w:NKQ3O+p5feBBtGklXpXntQ
                                                                        MD5:06FC6E56D4BBA027823CD5DC5A12BB55
                                                                        SHA1:FC5EAC4A952BBED1742A9414D89CCD7CBCCF276B
                                                                        SHA-256:FB747CFCA5D035C0F469656BE058DDA5E9F1EE608BBD1BBC827FAEF5B5B20C7F
                                                                        SHA-512:726092C19CE4452FD3A404E52A3EC2FEC80B614FBEADFA29B6EC4470342868B437B5508BC7CBD2772CE3FE5D037A530D7C60AE60067D02F86D28F2FB93C3783A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1692885215736-PII83CKTHYU73CXU7CPT/8+WEDGE+2023_Etsy_Main.jpg?format=500w
                                                                        Preview:.....Lhttp://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1692884577433715</GIMP:TimeStamp>. <GIMP:Version>2.10.34</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:format>image/jpeg</dc:format>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:CreatorTool>GIMP 2.10</xmp:CreatorTool>. <xmp:MetadataDate>2023-08-24T09:42:54</xmp:MetadataDate>. <xmp:ModifyDate>2023-08-24T09:42:54</xmp:ModifyDate>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:stEvt='http://ns.adobe.com/xap/1.0/sType/ResourceEvent#'. xmlns:xmpMM='http://ns.adobe.com/
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:dropped
                                                                        Size (bytes):37469
                                                                        Entropy (8bit):7.750154396382326
                                                                        Encrypted:false
                                                                        SSDEEP:768:N/CQ4aLg9+p4ofeXAYwbqtgvkSblYXnpXnl3bcWF5w:NKQ3O+p5feBBtGklXpXntQ
                                                                        MD5:06FC6E56D4BBA027823CD5DC5A12BB55
                                                                        SHA1:FC5EAC4A952BBED1742A9414D89CCD7CBCCF276B
                                                                        SHA-256:FB747CFCA5D035C0F469656BE058DDA5E9F1EE608BBD1BBC827FAEF5B5B20C7F
                                                                        SHA-512:726092C19CE4452FD3A404E52A3EC2FEC80B614FBEADFA29B6EC4470342868B437B5508BC7CBD2772CE3FE5D037A530D7C60AE60067D02F86D28F2FB93C3783A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....Lhttp://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1692884577433715</GIMP:TimeStamp>. <GIMP:Version>2.10.34</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:format>image/jpeg</dc:format>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:CreatorTool>GIMP 2.10</xmp:CreatorTool>. <xmp:MetadataDate>2023-08-24T09:42:54</xmp:MetadataDate>. <xmp:ModifyDate>2023-08-24T09:42:54</xmp:ModifyDate>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:stEvt='http://ns.adobe.com/xap/1.0/sType/ResourceEvent#'. xmlns:xmpMM='http://ns.adobe.com/
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 314x314, segment length 16, baseline, precision 8, 500x375, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):33131
                                                                        Entropy (8bit):7.938840669933251
                                                                        Encrypted:false
                                                                        SSDEEP:768:dYyny7h4s598zDtZkyhKnv5aM5BE3jOTTF0yW5K:dU4M9WfB4Qod325K
                                                                        MD5:FEA9709BF1C7F6B26C20E00749570A52
                                                                        SHA1:72C189CFCB96D74E03ED0ACB9AFA7EA542143BE2
                                                                        SHA-256:94A2C1C2CFCB192328847BECB33C80E27BDEC4FACB36DDF8268D731FA5B4C5F3
                                                                        SHA-512:4DF4385E30E50CB068EC7578BBEEF7D4B55820D5CF28E83A8A7D61D0F8DFF3810CAA9870C181C48DBFF5AAA3421138994578ACB6BA3D1D6F991C6E3088E4DC3C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1545413186786-ERTPEGV14WGIFWJ3FVFO/8_WEDGE_Holster_Flag2x.jpg?format=500w
                                                                        Preview:......JFIF.....:.:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):157388
                                                                        Entropy (8bit):7.994920563101268
                                                                        Encrypted:true
                                                                        SSDEEP:3072:HdHP/EQyYqQtgXGI4bN2WD9GHEuqsNmyi9RoYqev2HKy4YuE7MmuTp:HhP/jVxgXGeWD9tuqsAyIRoa2L4lAMX
                                                                        MD5:051995B8638907AAA3086C390655DE0A
                                                                        SHA1:9831750F6B4D1D01DAAA9C6BCFA8BE2BE3A6B140
                                                                        SHA-256:4B91D90CF0CC4FF4DEE91A97E558698B93380921FA9E073240A8020B659CFD23
                                                                        SHA-512:9FB2DEB5367DEC56106AF6066D7EEC217248D19EC5A3442CA3461A5A147245940540B436425EF1FDBBA0104AFB56322E68FC08BF525491D3EC860292627B9EA7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w.....S.....|iCCPicc..(.}.=H.@.._S.E...P.!Cu. *.(U,...Vh..../hbHR\......U..g].\.A.....I.EJ._Rh...q?..{...f..f.8.j..I&.|aE... ..FTb......9.....].gy..s.+E..>.x..E.N<.i...#.")...c.].....o....<3b.2s..b...r.....O...U.|!..y..Z...=..CEm9.u..Hb.).!BF.U.`!N.F....'<.C.?M..\U0r.c.*$......5K..nR(..........Z...>..............|...h.# ..\\w4y.....O.dH..).J...}S.....V....8}.r....pp...){.......=....1.r..\,.....pHYs..0J..0J..8......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1678295666590618</GIMP:TimeStamp>. <GIMP:Version>2.10.30</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 563, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):638537
                                                                        Entropy (8bit):7.99509596127382
                                                                        Encrypted:true
                                                                        SSDEEP:12288:MKHUxT44gsICra+ZyRjDs/9cKmCYiERovfuhA5UqEGayA9oeCyXAI5xC+tcafvg/:MHCC+ycKtkAZq9VQUx7WafvgZR
                                                                        MD5:6EB7859B3A9BABF0A70248F7AB7920FE
                                                                        SHA1:D69CDC0A909D8926DA93E54B5FB540A1D8CFF660
                                                                        SHA-256:CC7FDD526A065B85EC53BF02EC8308453A3DD50DE88DD5B8D3F5CDBC5C227EA6
                                                                        SHA-512:C3D22EACED6F589F914D3C9B298E4BFE6DC2A3697019ACB1F3299505C83767783E724A2259E90524D5FBCF6E090AD0F902136A9D5AFFF8AD8C3B2CF835E88C3C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......3....._..;....pHYs...........~... .IDATx.\...$I.$....eu.e..BR...W.......ewf....Ta.5=..U..E.....B...........n ..........p.?.p..!w..`fX.P.X......`....?...@...B..m..wv5..0...2Q..,4....aW.`X.h...p3.X......^X.*T..|..Bx .+qg.@...,w...;...w.]@5PU..J..n...*.....N.....u...`......p..7v6B...@.~~~..p7d..;...03X.....k...!...A7".W,.?7..........L.......[{h.|...,.....B6..Xa.|.ow.Z....#...h...9......@.m'....@.....p.Z..a..,,w.s...`f.,4...B...1(.. |.!c..U.j..kn...:V.......u"..|'-.l..U.^.|..T'....q.#...O'..3...:...].?.g...n..E.k...J4.....]U....]|t3.......U.U4C...........y.......F..g.......h}.....i...f(.....?.w.'.H......p7......Z......B>[..W...G.....k].t......+."..X........_....._...{..(4.7...o..a,3l4....Zx.....Ff...C...i..n..y..m...`.X...v6.".U..F...W.........GVa'O.....kt6x7...p,w...`0.&<...p8.........0.Zgi.M~..[0.u..W....-v...6..X...F.a..k..s........t>.bY...X...]......g1..=.......2...3.....e.u#.kbp.=....9..Q,......N.}.9mH6.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):220602
                                                                        Entropy (8bit):7.993538007062893
                                                                        Encrypted:true
                                                                        SSDEEP:6144:Y59rZKLIW0075XX3n9EhRnfoiFeSCfopCJw1OIn:Y5xZKLTVn9EznfJFBfpOwOIn
                                                                        MD5:D5C47625FB4A378045CA6F0445AB3237
                                                                        SHA1:72AAE8B5F91C6AB5EF5F5A980B2EBF1EA7C386B7
                                                                        SHA-256:8CA96D0FAE2540FD1E357F648B6D3B9D63560AED888CC342091A16EC2B6ADDCD
                                                                        SHA-512:D32815271C08BE60DEAF48F22245A9D99A0E900444474A44C810795E94AC666A90EDBD0504BD4663605EDCC0D6956453DC262EC32F3357F7BE92C17ED2871FCC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1698953103239-EOP0N5Z2R1OGUC3MRQNE/Response+Tags+-+Hanging+3.png?format=500w
                                                                        Preview:.PNG........IHDR.......w.....S......pHYs...........~... .IDATx..w.%Gu6..S.}......Ay.Q....".(L2..d....6.`cc.1......H...0.IHdI.P..if'......GUu.,........v.....N.:.IUM8V....BD...a.>....-..o/.u..*."01.4."...bxhH..*....].O.k.^.5.c.7=.c.X9V....E..;p........G../....?..ns.TB..1.I..V. F....h|lLzq.1G:......c.X9V...*.......D1..'..W.Zq.1..#Q..j..r......!.1..:.$.c..>2. 8.w.+..r...r.....".p.=w....q...DD..h..$..0.L...LMN....U...S}.:?V..c.X......+..E).Z.....C...cc.PJ.fF.EX.d.....R.QT.Pc...d....#.7;.c.X9V......;p...)D.....1..0...0@.Vk.D.r....HtJQ..V........$...;...V.*..R..$I........c.X9V~[.1@.....`.......af.c..Y..1...{...._.o.....!.C.X.....@....)......J.Z.bI.h4P)W.ch.104...GT*.....8...(.J... .l.G..?..7f^p.?.@c..>.=...+..r..o+...^..........4.7....O.O..k..s).J.1.Q.....f.+.#.............!....s..........@9.2..-.... ).`z...5...$Ma. M..........n.+...A..=t:... @...m[.......jm*....u%...$)...u....3s........7....5.(....y.E(.J...ET.@B..%.V....o./...$..hm..O......T.}..@P.0".i..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 750, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):353428
                                                                        Entropy (8bit):7.9830282183485055
                                                                        Encrypted:false
                                                                        SSDEEP:6144:a/9dGWaMs3FFuxfOqW8uy6IQP4CK/8xbPrfQDjw0WRYcdFzisqtRwQndlM:a1d/sxt8owCKSys0WY+iswwwq
                                                                        MD5:88455B8B2FC7562FFE0F072E93C44755
                                                                        SHA1:64F753C902B30FBAEBF084E394EF3C2214F763D3
                                                                        SHA-256:936F06F2295A61348F04F940573B535B45743A75EDF633A7BCC664B526A9DC6B
                                                                        SHA-512:C824702F2681872AB1A667FC0584B472059B6A8C89104D5BD29A5E72CAB9646B084514CE7EAB0918DB40A3FD0589A2647EE43EAA2EF02E807044A8FB3329A6D6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431760-FORL4R550YEPC5JAC41V/ID+Card+-+Black.png?format=1000w
                                                                        Preview:.PNG........IHDR.............=.<M....pHYs...........~... .IDATx...[.tY~...:..y...>..3..[..G......&.Q.F6D(..p.A..$.q..,q.\...8p. ..0.....N..e)..|....c{N=....s...{.....]..=3..fz...H.t..<U.j......+........w.............................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@.............5..Qo..X.TJy......a..#....&....Bx......!B....................................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@.........................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x667, components 3
                                                                        Category:dropped
                                                                        Size (bytes):79566
                                                                        Entropy (8bit):7.9865247619509505
                                                                        Encrypted:false
                                                                        SSDEEP:1536:6tkLiPFag8B9qvYBxSDBWvuBphcEAvpiFSEe6KBqS7NxdVCZi2wUkfpnnEjMJclI:+kWwTBEYTlYkpoSh/BqS7SZi2w5REYqI
                                                                        MD5:2289374D2CEFC7C80E329AB9F6B1A40B
                                                                        SHA1:1DD17E401419B6BE60B011B6E214275E110FC795
                                                                        SHA-256:368BA672643440218BA6EC0D2516A0FB0CB13BDE0925DC8BBE3D453B887FB8D1
                                                                        SHA-512:E0AB92F09D15AF899100331E93B44F6E28F627ED8CE556D2D8A5C030BF56A301561D845B9102D9D124A200219520625B70CC11B20EDA4244B5CB7FBE3F152947
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....C..............................................!........."$".$.......C............................................................................"....................................................................................i.b.6.e.BcZ...R.`h...+5....~..y.zV.c..}......;8{-j.fG..:f.c....G.....kH:/..=B......i.~.\@.]|..hr.&.....=65v./..Q.Z.....s....].g...q.=...1[."5...lE.h.HMT..L....9...Q.....p..r./U.M.Fr.j..................f.......j.........:!.zp....i..F......Y%a..r.H.7..v...7w\.4E.......[am...;@...}u.....U.........u.j{.^.9...mOcU3=..O^C.d...........<}.....0....k....C....*s..)..Yy..kX........Rr..V.a.|.....g:)..1....i.(F.\<.q..S.R..k1.......g..C.t.*.X..H..&......lk.5.f.K4.Aa!.U...()...kf.D}.....Ry..}..y..;..nw....?_2wv.......:...jhu.#........u.3}....A.....R.....0?..C..@.....K.....(.@[S\k.%.q.....N.T{.yL..<.....;..d.5....r..v^k.>e.G?..j.......,ll|.C.#.M..9..\..]..'K...|.......W.RXX_1.....sH.B.Q..D.5Sf....1_.b.I..Rt.nW...B.{
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 750x563, components 3
                                                                        Category:dropped
                                                                        Size (bytes):64826
                                                                        Entropy (8bit):7.954880621554206
                                                                        Encrypted:false
                                                                        SSDEEP:1536:NwgdFBoLA83/WEby3U/l1FdTfsUgTXXmy2BuISwRr+H5TLvIk7K:NwGBoLl3/XbC8FdIUyXXaU5wwHVjIwK
                                                                        MD5:0EE80AB3D24C22F3ED8AA41FCD120891
                                                                        SHA1:AEA2FDBF6FD994F893EFA68934CB29B2C29B62B8
                                                                        SHA-256:2874F628A992F8EF31DBB78F52F852B1E9918EFBDBCB26EE054BD8CAB83ECB29
                                                                        SHA-512:2DD02103B6E7D44E7E1C5DBDD70213ADFFFF884B62D2375DB449B2AF3238C9819CF1F23664985F1E126C920D7AF1DFC0094F845E1F03BE07A62E48EAD66CE254
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................3...."................................................................................&.o...z'.'...'.....n.i....(.........................;)..*i..r.'......).z1(.z0
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:dropped
                                                                        Size (bytes):25436
                                                                        Entropy (8bit):7.968007823039003
                                                                        Encrypted:false
                                                                        SSDEEP:768:M/W2pcushoKiFJZwzGYW42XjX/CQqpD1c:M/WdaKOwKjZT4De
                                                                        MD5:515B8A5F11A39E2183586C05FB4242E3
                                                                        SHA1:79B2564FBC76B2FCFF4E12F0E5FD608EF120F6F7
                                                                        SHA-256:1C7CAFC8344EDE7F474EC55EDEDF2E7D1B651217000C93D5E00B9686EB1E2A96
                                                                        SHA-512:69745218591DBCF3262B85B03B6A47E3BAA774299C8A516125EDDB45CE3A5F12C9507A4EFE7A58403BB6AC8B81435403D38E42228A8FF9DE13C9AAF6E2CEF2CF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w....".............................................................................. ...F.%. ....BA.,T.... L.h..(.............c..B6.7.LN$..B..#hE..e.....'.I.&.B.h.@.A. Q5.... ...........m. )..N,....u!(m...-..0&..`M...J.@..M..@(...@.............4..`........%...@.E..BMBN4.J... .M...@.........e.`&..@...6...1..Y!.M8.(#(..I.@....MZ. .!. ...&.........@4..F...4Sh$&.1.:..* ..P&...4$.BM*...&... %.@.&...........&...h4T....t..Bp.......).I.@@.......n5....l.}.....gn..G.0...I"!"!!..bc.....".....B.....Z. ....G...Ly.g......R..}../.;|..O....../..g...S3S..+...X..k>j.K......n1Mk .....BdX...6.B...A.. A..B.%;|?N{%u{.U......#w...Wv.<.~.....?m....G.s.9../7|Y.`..*.jR...7..}g?..u..OA.........n,.......$ ..).D.A..).|o.c._w...[(...m..l.z<m._..~.......B...o..5b.+...{.>.v.J..........g'>..#.....zK5...F>.8e....`.6...... ..I.'.N .U.+.E..}n.5P..U.ju.s.=5......w
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:dropped
                                                                        Size (bytes):51194
                                                                        Entropy (8bit):7.985427572165021
                                                                        Encrypted:false
                                                                        SSDEEP:768:QYc/fsOv7Ly23vVkaxOvovBo2B5RksNQfrAr6a6fIeq3bdDS53fs3W4idLa:QNpvfJ3tNaCt5n4cOa403kdfMMa
                                                                        MD5:6ADB5CBC5CAD23344F44963BB32F2706
                                                                        SHA1:525234E134714EAC9C0CDD88B744C02167659B67
                                                                        SHA-256:7A177674ACFC7CF5DD0F460C40B4A7F2DA09E3AC762F8088F4A988DF95CD7B46
                                                                        SHA-512:6B7CBADDE7B32E6EE3509143DDEEFB6788B401B206A1DD25F41BCA25272CC09E33B88B5934D944C0B83BAF16ED4386D572D6D5397627D6B1B4AF73F1FD59D21F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w...."...............................................................................%j..x.+.;....7R..bm..mb...Y..,....I.i.....r........<\R......(t.Sh(.R.M..F.2.Q.O.9......zr.$.'x+... I+..e..z.{.<.^F..R...=[..<.|.r..t.5.ZY..R.K..LZ.z?....M..$..t...tr...*oc..{.7..Z.>.g&.$B......Hs.J...6..B..=.:.v..Nj.cH4.S..6q..5R._7.._.....................D\...$.r".yK.....B.#....6gO.....<......fX...|w..|....2...K....z.......y..3z..S]w....k ...ARQJ.8@..bu........uu....;...`.)..o....]...6..Lo).ZR.bJi.y..9e.......'.3..Ma....qJ.....t.W-.-....k.{"...$.....2.j...(Y.3jN...t..z.]..5%.=gk...f.G67L....S....|.].9.J3Dp.#.JY..i.pE..n.. .&..Q..3..e..O/......t..Gk.K...7...^........e`#..j.].6.0.....6...+.J.>..V.9.u..o../O.r.7..F...'.iYyj.....wx..r..0Jo`.2....n.i..."..-\F.6...3At...i..v....n....u.......g{'.r.^3.7Z.....G.^......#.|
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x667, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):65877
                                                                        Entropy (8bit):7.9616023242870995
                                                                        Encrypted:false
                                                                        SSDEEP:1536:kVjXgCkFX9/Y+7u3GBkWNgkoyYab7aZwKnv7XOx6:kVjwNx9/YlWBkWNJ1YBwKzOo
                                                                        MD5:791161309E772DA0B22652EA63404353
                                                                        SHA1:674B513C363F1BA546982D739338FB180D152C27
                                                                        SHA-256:6863CD270FE3C23E99825ED14D5AE206E7E54E30ABE285D35938CAED0FF28B7B
                                                                        SHA-512:AC43E6EEE2FC2E2B513CB5A72D5798F00158142C8F2362E86517DB6BEDD2336C2178D73D1BCC272029746FF9CDD1B6484FE64DD0C4D561A25F2751F4AE345ADF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1596736358985-XNNXHAOWD98U8JPMM1E8/IMG_2486.jpg?format=500w
                                                                        Preview:......JFIF..............ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y...............'.=.T.j...............".9.Q.i..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):157388
                                                                        Entropy (8bit):7.994920563101268
                                                                        Encrypted:true
                                                                        SSDEEP:3072:HdHP/EQyYqQtgXGI4bN2WD9GHEuqsNmyi9RoYqev2HKy4YuE7MmuTp:HhP/jVxgXGeWD9tuqsAyIRoa2L4lAMX
                                                                        MD5:051995B8638907AAA3086C390655DE0A
                                                                        SHA1:9831750F6B4D1D01DAAA9C6BCFA8BE2BE3A6B140
                                                                        SHA-256:4B91D90CF0CC4FF4DEE91A97E558698B93380921FA9E073240A8020B659CFD23
                                                                        SHA-512:9FB2DEB5367DEC56106AF6066D7EEC217248D19EC5A3442CA3461A5A147245940540B436425EF1FDBBA0104AFB56322E68FC08BF525491D3EC860292627B9EA7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1678295785769-1D0MSOOR76U2HI8Y3Z9A/STRP_Channellock_43.png?format=500w
                                                                        Preview:.PNG........IHDR.......w.....S.....|iCCPicc..(.}.=H.@.._S.E...P.!Cu. *.(U,...Vh..../hbHR\......U..g].\.A.....I.EJ._Rh...q?..{...f..f.8.j..I&.|aE... ..FTb......9.....].gy..s.+E..>.x..E.N<.i...#.")...c.].....o....<3b.2s..b...r.....O...U.|!..y..Z...=..CEm9.u..Hb.).!BF.U.`!N.F....'<.C.?M..\U0r.c.*$......5K..nR(..........Z...>..............|...h.# ..\\w4y.....O.dH..).J...}S.....V....8}.r....pp...){.......=....1.r..\,.....pHYs..0J..0J..8......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1678295666590618</GIMP:TimeStamp>. <GIMP:Version>2.10.30</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2356), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):2356
                                                                        Entropy (8bit):5.279596844882171
                                                                        Encrypted:false
                                                                        SSDEEP:24:R7/AiDlHhzSEy4RHdzy1H2CFxy4RhRKR3y8yRKlgEW9sy8yxRy4RqTV04Rus4RJy:RTFcLQOAWhadOceQPTYQBj4FnRb4lG6
                                                                        MD5:410FBED2242441981404C47A1320102B
                                                                        SHA1:2FF50010101A4317F380DDD015DF358E0848994A
                                                                        SHA-256:C2E422E878BE9B36EF882954B8755356D1989B72062807D9E363977E372DDF0C
                                                                        SHA-512:C949441F5C8DE4795A1E4C0F4DC943526C49D67E4B1DC3417B787612F645A1EF58633374B6592EB883C55A96063DF04C9B600852DF45376950ECC22C4664DC6B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/styles-compressed/user-account-core-e84acd73aa5ee3fcd4ad-min.en-US.css
                                                                        Preview:@keyframes shiver{0%{transform:translateX(0)}25%{transform:translateX(11px)}75%{transform:translateX(-11px)}to{transform:translateX(0)}}@keyframes shimmy{0%{transform:translateX(0)}50%{transform:translateX(-33px)}to{transform:translateX(0)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes bounceIn{0%{opacity:0;transform:scale(.3)}50%{opacity:1;transform:scale(1.05)}70%{transform:scale(.9)}to{transform:scale(1)}}@keyframes pulseBadgeOpacity{0%{opacity:1}85%{opacity:.6}to{opacity:1}}@keyframes fadeout{0%{opacity:1}to{opacity:0}}@keyframes riseandfadein{0%{opacity:0;transform:translateY(22px)}to{opacity:1;transform:translateY(0)}}.b8DZ4zOC5y4QP7QJw4gX{animation-duration:.2s;animation-iteration-count:1;animation-name:shiver;animation-timing-function:cubic-bezier(.175,.885,.32,1.275)}.sz1A7nXRBrwrDuVN5QEL{animation-duration:.1s;animation-iteration-count:2;animation-name:shiver;animation-timing-function:cubic-bezier(.175,.885,.32,1.275)}.uORCXrMrrsIxZ2DtJQRf{a
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 563, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):208420
                                                                        Entropy (8bit):7.987176131821749
                                                                        Encrypted:false
                                                                        SSDEEP:3072:uFrQ5Zvdn2lNuScFsAJh0BC7dXBBDjq6538TTvVNUIPEyeToB:ErKpANuN0UxBXq6haRPEyNB
                                                                        MD5:BBF784BB6F80B0C870752B60FA8F9F1C
                                                                        SHA1:F6F8C8A3CFC1E1D71AEFED5419B412107A19B21E
                                                                        SHA-256:212F02ED42C140302ED0A60BF7CC925944101487DDEAF605CA7E8380FEA0DC0F
                                                                        SHA-512:149441AF0FA5DD061C4CDEF07DFDBA09DCCA668742C9E0497F49BC8EC3BDADDE3D81E6B7DFD186C3F1E286CE14E44E9BDB056886969538BD9ED05252EFCC4479
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......3....._..;....pHYs...........~... .IDATx..._.m[.....c.....s.NU.3.i.&.h.....>..1.....M.}.!.<..#D..."1.A..iP.(.%...6v...........{.9..>....T...u.......S..;...k.5.c.).. """"./4}./......~}.........w""""...........0p'""""z..............#"""..&.......=...=I.GD...f~DD?x.....KD....S..DD?X..-.......3.DDDDD...;......`.NDDDD.........=...DDDDD...;......`.NDDDD.........=...DDDDD...;......`.NDDDD.........=...DDDDD...;......`.NDDDD.........=...DDDDD...;......`.NDDDD.........=...DD.....m.....~gk.....}......DD.^ID..~.DDDDD..1.DDDDD.........=...DDDDD...;......`.NDDDD.........=...DDDDD...;......`.NDDDD.........=...DDDDD...;......`.NDDDD.........=...DDDDD...;......`.NDDDD.........=...DDDDD...;......`.NDDDD.........=...DDDDD...;......`.NDDDD.........=...DDDDD...;......`.NDDDD.........=...DDDDD...;......`.NDDDD.........=...DDDDD...;......`.NDDDD.......{..^{..}.."./:..DD.^..f&..u..}.ID..~.DDDDD..1.NDDDD.........=...DDDDD...;......`.NDDDD.........=...DDDDD...;......`.ND
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (7601)
                                                                        Category:downloaded
                                                                        Size (bytes):1196455
                                                                        Entropy (8bit):5.10351423343798
                                                                        Encrypted:false
                                                                        SSDEEP:6144:qWNxfRdBd1hrREjXWJ5hHDUWKx4t5k+1UBavZPka+k7BaCnlOkYRKpZdI2Q:/xfDBd1hrRemJ3jUWKxa5kTkrpPI2Q
                                                                        MD5:E5175488E8BD587DDD58916B88E2666B
                                                                        SHA1:4885C70FDA8237D3A87EA1B98C27E857B7BF2FF1
                                                                        SHA-256:26406777F9AF4DDC05D094CAD0FF9015CDBBFB393B13678E676D3A4A6292C5D8
                                                                        SHA-512:0F22AB46988DD12D772E606E88551C7ACFB8886D6BB723C2962E0470CC4F149F24CFDE0DC2AAA995E44B8A05C0390750E11A3C69B1B179E5E646CC5981044F4A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/scripts-compressed/extract-css-moment-js-vendor-6f117db4eb7fd4392375-min.en-US.js
                                                                        Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[80276],{459612:function(W,u,t){var a=W.exports=t(619015);a.tz.load(t(379210))},619015:function(W,u,t){var a,b,o;//! moment-timezone.js.//! version : 0.5.44.//! Copyright (c) JS Foundation and other contributors.//! license : MIT.//! github.com/moment/moment-timezone.(function(p,O){"use strict";W.exports?W.exports=O(t(545334)):(b=[t(545334)],a=O,o=typeof a=="function"?a.apply(u,b):a,o!==void 0&&(W.exports=o))})(this,function(p){"use strict";p.version===void 0&&p.default&&(p=p.default);var O="0.5.44",A={},d={},n={},i={},L={},T;(!p||typeof p.version!="string")&&n0("Moment Timezone requires Moment.js. See https://momentjs.com/timezone/docs/#/use-it/browser/");var Y=p.version.split("."),D=+Y[0],p0=+Y[1];(D<2||D===2&&p0<6)&&n0("Moment Timezone requires Moment.js >= 2.6.0. You are using Moment.js "+p.version+". See momentjs.com");function h(r){return r>96?r-87:r>64?r-29:r-48}function Q(r){var l=0,f=r.split("."),R=f[0],X=f[
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):40835
                                                                        Entropy (8bit):7.982236233513252
                                                                        Encrypted:false
                                                                        SSDEEP:768:XkwNQ9QQD2awJAaLOLuuYZ+Wnnq64zWD9CwBMmTmU3mIMPqbZ6gGDVDrPy:fN9JJAk0Qpq64zVwr3mIM6ZTGDVS
                                                                        MD5:2E042F1A84ABC3A1A4E78E8A528A3455
                                                                        SHA1:1208FA9BA2F767F62560C5DF08CDCE014CCC3C97
                                                                        SHA-256:10D8F060F9A013D07B1C552EDF601742670D04B0718155C819AD40DEA0320637
                                                                        SHA-512:0D1B9362ECECD0019DF9F9E63BBC2083B50789344B1A1F6E2FBDFD711889E87239DA0496B276A5CC39533FB499E46435F815ABBA39B64D111AF1536DB963D058
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697655976948-RYERAZRRMA5H5M2LIEF2/Accountability+Tag+Collection+2023.jpg?format=500w
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w...."..................................................................................9.c.L.....dF...,oI...\......Gg...6..........s....=.[.y......}v....;...7..q....8....V..;r...._.......o..r.}.6..M..:...D%..&.*J..a9K.Q(.H.H...^.vO.{~lM..0..{...a...Z.X.z..nO7..e..j6..r..a.+m..s.......7.89z.[...v.8N.....C.;.S..y....dj.ui..m.Z=.98.G..%#6.+..bJ.J6C..L....T.%N..-.,b..4.Xee.&...R.E..%f.k.z.l.F......O....../.#K.Pr..!.[8...8......>2"vl.D.*.A.*..$D...[.u..N..WUeJ..;k..h.!J.Nwu....`......4...x'....3.ja`0C(..b.G...}..e.......H..".../....)Um6[8.....VB....p..[4....v.G..>...<....<...... ...o..~-.}..zg..7...V.yo.Ey.....`.#^K........A....U.+..F.c,...F.%D.....:."N-.Y..m....P..70...4........7.C|..O...M..m..)d..,.vYX@.s...t.$..... .).(..8...i..jE...$.Z.X.:.....=O7.:..W,u..S.G,uH...:.ro.f...........N....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 1333x1000, components 3
                                                                        Category:dropped
                                                                        Size (bytes):284814
                                                                        Entropy (8bit):7.982394438940003
                                                                        Encrypted:false
                                                                        SSDEEP:6144:Bqnp5ZqWAsAompR1PSn9JTceipzCIVtwcAKTYH7WqA3lHT7gkSmbFhs:Op5MWMR1PK9JTcnptVmloHT7gkSSg
                                                                        MD5:CB82ABF6DC981B0555EA12A0E085E9B6
                                                                        SHA1:00BB3AB042C8917E5AA060BDD5D0F01EF3291F8B
                                                                        SHA-256:7911BC87F809E013C7824D2D4348A4670DF1EC924450AA5991A780F780306A0B
                                                                        SHA-512:A95320F5CC63258B1D9750582C766CD4D7448D13E3C81E9F2A6819113419C667564C0C76546998917820B3EC3FF6F96143DEF6F9B2F701E58C920A42A094C97B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....C..............................................!........."$".$.......C.........................................................................5.."..................................................................................~.(.6HM+."&'.......SLR.#..a..$a.X.9.C..X...$.g... .oe.'.)...]:.&.)3...e....z...9.....0....3.2...1$..qp.'$(QiU%..lJH.6%3....NK.0L.Y..6..bB.TD..O".iZX.dBS9\m:Vk....Q.w+.... ..aR.......;...H.E...t.F.H.....`4....H..0.. .\H.J....[.Z.R+C4u.8k3;.t...@1.`"R... .J.Ms3....+.A.R.....b.D.J9@.c...K.B..f...v....*..RY..=..m.J...o6.2.q..BR....twf..e..84.SBv........ .'...0e....S.x$.n.<i.p..%wK....T.'...aA.n8.@ %6.;2...2..z...`..D..... .!gTHBq8.. ..8.,.......HH,8.5.&.J4.#I.ve.....G*...7 .!O(....S!.k..YxmcU..dd.....9....1f.mfK.E5....{F.?..5.e.q.z...H...g`#...eQ......(.....nH.. 0.v...TQ..<.'.y.}|.'$.9.S..{2.Y*........u6L.R"..Y..Gv.d@h.2.HM]..D1.2B;..r....!..Z...<<==....3.....c...Nz....`.3x...u.Gc....fL.)`.Wi.T...$.2.k"...*.......2#.B...N2...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x375, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):69920
                                                                        Entropy (8bit):7.969766583256758
                                                                        Encrypted:false
                                                                        SSDEEP:1536:bMTIRZ3zyjUdtAYOkR40uMrwfsLsAgJFvbDi5kqZURrjiZ/nBTkeaV5:bfRZ3zy0LOk2M0ELsAuNyiqiMZJTNe5
                                                                        MD5:675876E698E52F144534BCD506565EA3
                                                                        SHA1:BBD1D79D71E0A93183F60227CBA466EEFB1DDBC1
                                                                        SHA-256:FF01E137AA546B346AFF6717B01775962667DF32D200D4FFAA53CEF93901459F
                                                                        SHA-512:A955EE0ABB87957599B9EA118F5A4B3C8AECDE1E189AA74370C88AF33AD4CE39B811499A5C6A776A71997A32619FF65405E4E3DD42642E22DF9A25A196B4AA26
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1553688058913-VQF64RA0TX9B8XQKSE4L/55462957_2660765083951417_1179461103961243648_o.jpg?format=500w
                                                                        Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................w...."........................................O.........................!.1."AQ..aq2...#BR.3b.....$r..%C..4c.....&Ss5DTUd...................................<........................!1.AQ.a."2q...BR.....#b..$3...4Sr.............?.d...;.m..SSnZ.....<...ZD..9...A....M$.WN.=l..,N'...dO..^<.......ZS.U.g..w.h%+.S.O....5..]....t.GKQf....u.....s....^.u...l.O}Mw......*...+8..E>...#....2)|*.Bs...I..98..jv.9QK,T.lX........U+..^..,... `.....uR....RY..iI.9?....R.-WY.......a.$..)3.c...Zh.Y2..3..EUE9.....u.=4.6....k.T."*.s..:...,..M.......*.}W..5.\............<......\*...K...x._.c.....k..{3.w8...j..|~.&...}....Q...I.5<m...G.....:jLK:..$.c.z...q..D.uL%...vM..,}=.....]P..tX..wr.......4.M6.j.....P|. >.?.VT...:.:e..2..c.f..#:.j..>c.>..;.Rs.cD\!PA.....%.G.M*.7....8.@..(..P3./.R8%r.Ol...t)N.....w..?}].Dh..pm.L
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 100x75, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):3225
                                                                        Entropy (8bit):7.122929267207464
                                                                        Encrypted:false
                                                                        SSDEEP:48:nAlg116z1wvtLPGTu2LoTbxXDwPKL1A9X/+GSbyTEsB5m/I1HON47i:Alg11TLcxoTbhwiO+GMkEO/1HmD
                                                                        MD5:E5C61F0C5643000FAAB8FF221A6BF53A
                                                                        SHA1:9B6CE02D6C24311646D6004C4284091FF0EC93F3
                                                                        SHA-256:D8664483760F87BF7E2424EBD4D29F207032C2BC016C81F0292F3979318D56B2
                                                                        SHA-512:B0664DC3E221AE15B096A838D2D6D7CD7968F6D3E8B40357DE879C550FE56898FA0E9542AE9131016526E2115C3526D432E15DAE6F7188BCFA113133A4D48081
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694749769-H0TYUOZ8EMHIZAQU82GF/Patriotic_43.jpg?format=100w
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................K.d..".................................................................................[......l..bP..#+4*y...\S..5R.....m3~..O.J..*.....(.|...;..U(.h..6.lV21....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 1333x1000, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):284814
                                                                        Entropy (8bit):7.982394438940003
                                                                        Encrypted:false
                                                                        SSDEEP:6144:Bqnp5ZqWAsAompR1PSn9JTceipzCIVtwcAKTYH7WqA3lHT7gkSmbFhs:Op5MWMR1PK9JTcnptVmloHT7gkSSg
                                                                        MD5:CB82ABF6DC981B0555EA12A0E085E9B6
                                                                        SHA1:00BB3AB042C8917E5AA060BDD5D0F01EF3291F8B
                                                                        SHA-256:7911BC87F809E013C7824D2D4348A4670DF1EC924450AA5991A780F780306A0B
                                                                        SHA-512:A95320F5CC63258B1D9750582C766CD4D7448D13E3C81E9F2A6819113419C667564C0C76546998917820B3EC3FF6F96143DEF6F9B2F701E58C920A42A094C97B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1696613021343-RMWGH0VWZ8Y1FNIZDOBX/Accountability+Tags+1.jpg
                                                                        Preview:.....C..............................................!........."$".$.......C.........................................................................5.."..................................................................................~.(.6HM+."&'.......SLR.#..a..$a.X.9.C..X...$.g... .oe.'.)...]:.&.)3...e....z...9.....0....3.2...1$..qp.'$(QiU%..lJH.6%3....NK.0L.Y..6..bB.TD..O".iZX.dBS9\m:Vk....Q.w+.... ..aR.......;...H.E...t.F.H.....`4....H..0.. .\H.J....[.Z.R+C4u.8k3;.t...@1.`"R... .J.Ms3....+.A.R.....b.D.J9@.c...K.B..f...v....*..RY..=..m.J...o6.2.q..BR....twf..e..84.SBv........ .'...0e....S.x$.n.<i.p..%wK....T.'...aA.n8.@ %6.;2...2..z...`..D..... .!gTHBq8.. ..8.,.......HH,8.5.&.J4.#I.ve.....G*...7 .!O(....S!.k..YxmcU..dd.....9....1f.mfK.E5....{F.?..5.e.q.z...H...g`#...eQ......(.....nH.. 0.v...TQ..<.'.y.}|.'$.9.S..{2.Y*........u6L.R"..Y..Gv.d@h.2.HM]..D1.2B;..r....!..Z...<<==....3.....c...Nz....`.3x...u.Gc....fL.)`.Wi.T...$.2.k"...*.......2#.B...N2...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):165800
                                                                        Entropy (8bit):7.969483079511428
                                                                        Encrypted:false
                                                                        SSDEEP:3072:yMhWmUHlm5C8Wcdf/C8tMUqZ99ciGNyx2LuG0FffRAIMA/24WBPM+bfF:dvUFmGcCMMz9yNyx2WddMH4WBUY
                                                                        MD5:D36DFC7F11CE73E5AD946551F7241C7A
                                                                        SHA1:BED71C209E8338281E30A98E71C62D7D5AC418B4
                                                                        SHA-256:9112B91CA65C86637A7B1DE014C4946AF74FFB54457093CE9FC78AFACCE5D7C3
                                                                        SHA-512:059BB48179DB12327017350A917E7E5469C819D5DF5C033E89BE642542B265D250A5CF0370E30951F52EEAD6556462538F2342BE750F7030D07749715426C106
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w............pHYs..0J..0J..8....&.zTXtRaw..x..}k..*...FQC.... .........-o.sj..[7z{.e..$..)Y.......?.ab.V..r,1j.|..V.d.^S..../....hWM.*G.M..n..v..h.q...5....]..`..O..B..g..~>M.Qx.(.}A{.H....@.Sg...o@i.rvc......._...F5/....FC..=...,....O}k.W.....F~......!........9|.w.g.A....^...O.........w..!.Fk.#C...@Z.U.].u...-....A'.5......y....(7";.MV.Q.%..+....c(...@...#......UJ.#.$v.oZ..#3.J..|....;...K|;...Yfb^.~.?}^.Y......v..g....../......7..c#$._...`e6!m.....%......G~_......XS8.s;X..y..#......^.k..w...^..(..<.(i.../...k._....) .;5..,5.w.d..\..c.[..}.O.g.:q...e....i.d.".....{d.Z9q.a%W.)...xA'..G.nTu(.).3@*OG....j.M............=..[+z...q.D..g...~...F4....x.=..pH.O.w@.]..1.....u..W.y.x...;..?..~.....|...[?...O.....p.......a.Mn....o..K...p:....g.."`.D.(tG. l.......7.F..........u.[.. Z.....%.Z&..T.}..%G}I...[.i9=y...*8...2.........r6.......X.8y..w..}.k.. K.n_<.Y..)O..O..7.._.a;....._...}M.g.!C....w@|}.7I@..{.vOwR...l./..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 500, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):32815
                                                                        Entropy (8bit):7.980629339000675
                                                                        Encrypted:false
                                                                        SSDEEP:768:QwLRD94Dh44LqSc87hkpsvtotUaVOZK9MEuHcgooO:QsALqV8lJtK9ea/
                                                                        MD5:FE8E903E4B5B44B3D10D5115964F7619
                                                                        SHA1:FB3649AA7241B459E503337E35888712822DA1E1
                                                                        SHA-256:257FFD9AF751E2CAB14A8AD6995098D5FA1B2E00E4E896F4AD1215BB6D8AE58A
                                                                        SHA-512:8433FD44EA61BEAD0599FAFF6EC3D074B033766BC7E11FF01D195DCE86DCF69BFE6187DC039CFDA86D7B6BB7AEA1DFF6EB13FB4998794642C9A87E7B7347832B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1510067625769-M7ETZSDFL55O0VMEV6XU/image-asset.png?format=500w
                                                                        Preview:.PNG........IHDR.............D.H.....IDATx..........7..h@.7.r...$w. ..... H..Ar...;@.......$w. ..... H..Ar...;@.......$w. ..... H..Ar...;@.......$w. ..... H..Ar...;@.......$w. ..... H..Ar...;@.....:.......o}.. ..;.......0$w.!.....`H..Cr...;.......0$w.!.....`H..Cr...;.......0$w.!.....`H..Cr...;.......0$w.!.....`H..Cr...;.......0$w.!.....`H..Cr...;.{....}.a..jkI......9...66P c.5b]Y..dT.@...H..I...%...k.-.....6....`8.n.]..j...*..i..=.j.Ti..B|.y.7....~....t.2.q..........A...@. ... C.w...!.;........d.....2.q..........A...@. ... C.w...!.;........d.....2.q..............YZ^.b...-..+.....g..\M.m...vk..[......n....\......@.._.........}....7. ...P..s.h.q_^.....MV^.Qy9.3..[v.F._.n...3.L..h.......'..S....Wd....L.^..S.?....[K7}......O...^.h.uW...>..'I..7.}...Tr.k..).?...9?..$;8](.9........9@.......:..R.).........r........q.......4.D..f..mJwO.|\..+.w..r*..5Y.g......!).!...R.;....=......O.}.5(;.t).b.q.D. .0...N.P../.~.<?4cK...n.R.S..\C.....G.-..=+<..5..?..0.E.!
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (44343)
                                                                        Category:downloaded
                                                                        Size (bytes):44531
                                                                        Entropy (8bit):5.106207146239405
                                                                        Encrypted:false
                                                                        SSDEEP:768:OQA6llKhgVS17gydAm9bL3WewER2d1ruwAok59HWWJRQV/W4HuJJ:mhjuXmfm5Egd1r7AokvHyZO
                                                                        MD5:E4C8D5A848FC15F420884B0B991539F7
                                                                        SHA1:553E14FE550998D79AB581168958703AB8AAC3A0
                                                                        SHA-256:C5F1DA2E60729A0BD60A09A37A91B87ACE41628668C910B325924F388862693B
                                                                        SHA-512:39A34F226A124F4C9734395D499085BA659F323522B41EDA589692A16D35CC2A1F162C71280C066916B8B7C87FC02B19E35EA234A768739665C73654D1BDA510
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/scripts-compressed/extract-css-runtime-25b59f98a1fd4dfc4a3f-min.en-US.js
                                                                        Preview:(function(){"use strict";var u={},m={};function c(e){var t=m[e];if(t!==void 0)return t.exports;var a=m[e]={id:e,loaded:!1,exports:{}};return u[e].call(a.exports,a,a.exports,c),a.loaded=!0,a.exports}c.m=u,function(){c.amdO={}}(),function(){var e=[];c.O=function(t,a,b,n){if(a){n=n||0;for(var d=e.length;d>0&&e[d-1][2]>n;d--)e[d]=e[d-1];e[d]=[a,b,n];return}for(var f=1/0,d=0;d<e.length;d++){for(var a=e[d][0],b=e[d][1],n=e[d][2],i=!0,s=0;s<a.length;s++)(n&!1||f>=n)&&Object.keys(c.O).every(function(p){return c.O[p](a[s])})?a.splice(s--,1):(i=!1,n<f&&(f=n));if(i){e.splice(d--,1);var r=b();r!==void 0&&(t=r)}}return t}}(),function(){c.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return c.d(t,{a:t}),t}}(),function(){var e=Object.getPrototypeOf?function(a){return Object.getPrototypeOf(a)}:function(a){return a.__proto__},t;c.t=function(a,b){if(b&1&&(a=this(a)),b&8||typeof a=="object"&&a&&(b&4&&a.__esModule||b&16&&typeof a.then=="function"))return a;var n=Obj
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):165800
                                                                        Entropy (8bit):7.969483079511428
                                                                        Encrypted:false
                                                                        SSDEEP:3072:yMhWmUHlm5C8Wcdf/C8tMUqZ99ciGNyx2LuG0FffRAIMA/24WBPM+bfF:dvUFmGcCMMz9yNyx2WddMH4WBUY
                                                                        MD5:D36DFC7F11CE73E5AD946551F7241C7A
                                                                        SHA1:BED71C209E8338281E30A98E71C62D7D5AC418B4
                                                                        SHA-256:9112B91CA65C86637A7B1DE014C4946AF74FFB54457093CE9FC78AFACCE5D7C3
                                                                        SHA-512:059BB48179DB12327017350A917E7E5469C819D5DF5C033E89BE642542B265D250A5CF0370E30951F52EEAD6556462538F2342BE750F7030D07749715426C106
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1661649093630-KQNV1NXKN2XSPTST3Y4P/Rack+Plaque_Plastic_Bugles.png?format=500w
                                                                        Preview:.PNG........IHDR.......w............pHYs..0J..0J..8....&.zTXtRaw..x..}k..*...FQC.... .........-o.sj..[7z{.e..$..)Y.......?.ab.V..r,1j.|..V.d.^S..../....hWM.*G.M..n..v..h.q...5....]..`..O..B..g..~>M.Qx.(.}A{.H....@.Sg...o@i.rvc......._...F5/....FC..=...,....O}k.W.....F~......!........9|.w.g.A....^...O.........w..!.Fk.#C...@Z.U.].u...-....A'.5......y....(7";.MV.Q.%..+....c(...@...#......UJ.#.$v.oZ..#3.J..|....;...K|;...Yfb^.~.?}^.Y......v..g....../......7..c#$._...`e6!m.....%......G~_......XS8.s;X..y..#......^.k..w...^..(..<.(i.../...k._....) .;5..,5.w.d..\..c.[..}.O.g.:q...e....i.d.".....{d.Z9q.a%W.)...xA'..G.nTu(.).3@*OG....j.M............=..[+z...q.D..g...~...F4....x.=..pH.O.w@.]..1.....u..W.y.x...;..?..~.....|...[?...O.....p.......a.Mn....o..K...p:....g.."`.D.(tG. l.......7.F..........u.[.. Z.....%.Z&..T.}..%G}I...[.i9=y...*8...2.........r6.......X.8y..w..}.k.. K.n_<.Y..)O..O..7.._.a;....._...}M.g.!C....w@|}.7I@..{.vOwR...l./..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 307, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):194477
                                                                        Entropy (8bit):7.993242192341936
                                                                        Encrypted:true
                                                                        SSDEEP:3072:faC/KBQdCd/dJlR9vX8z0Hb+AIodLEGr0nPXwxVVipxCZ4coEzqSatp3x+HgTrQA:faC/xdUPlDE4H9oXw/wSyEZ2psHsl
                                                                        MD5:9CC5E52C29F2F73FEB1A1BA98B9AD1ED
                                                                        SHA1:5BBF69588A33F41C7E34FB330A4911A6881DAD82
                                                                        SHA-256:4EF8F9EDA0A82E265405DA4F72991DCCE5E9093C2426DDEC98F02E623F562745
                                                                        SHA-512:075F619F0F3833A009E2A52933CC5C7B968076BE62754762B65F9A1A47EEB15CD055CD077ECD616B35D629FB3B883822DA9A9BE7DDA68DB499DDC4CB8F4B9C63
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......3.....HYf.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....tIME......)n..X....bKGD..............IDATx.}w.U..Z..wz.f.&. Co.. `.Q.c.....5...=cb.3.D.Q_......(..A,.H..U...23..s.Z.?v9....H../..3...|.Z.!1. 3"..# .....0.."................X]....0.mT.....V..........Y.6"..aF}O.u...@4........{..e...Q?.y.d....R....._%...zI.....@..S7T....j.oa..@..|.0.`.....H...W.z.A-..z@.`......S1:......Y=.Yc`@ ._.%...........V..zU.....CF...@.NB0.DF..#yj...yl..IX.a...d.....Q....b4wS.....0.........|.. f.t.... `t&.|..=#........@D.l....C...a.......X......".@..H.J..Q... ..(a.`...Yc.%c.......H...c...st.|10.0@.....P..r..zU.IV.C..J.....#0.1x..,.......D...X.%f....VGL.B=&C.J<...:.J.<..[..cffDD.`u. "H......."..s'.e$.Zn.H.*].@A.J...._.....L..!z(..K`.......b...ht.)...#.YI.z.Ym'..U.F..Z)......T!je..w....^.....X..,......V-..j)..M..j...Y.y.......9...Z......................XLk%.....<..E.(.FD$d..l_.@..._.f...2....:..-..g...r{K.m.~.zy..c...96.N0...6..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 563, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):449615
                                                                        Entropy (8bit):7.995617707565757
                                                                        Encrypted:true
                                                                        SSDEEP:12288:41t+zD+g6yV9XOj+NCiMMUN5YryLBim6PRp63MeGiqwVie:4Mb6QDNCidO6JTPiae
                                                                        MD5:55D6664DD607EF35D8EB9E51EAD0BC1B
                                                                        SHA1:44CC1BAAE9C000BB6E744272D920CC8ED9932C4D
                                                                        SHA-256:49BFC43CCCA18C9AE6983B051AD349B0D52D08E8EB908C473454E8E43B26EA68
                                                                        SHA-512:10F0A0DC5B64EEF1C27906E7F015D96C6D2F8A52602DEF39580EFC3B3A8616D298C7388470588CB92F0E22513A6B2EF211F64B1CD4D9D39AFC46FF0E3170D025
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......3....._..;...|iCCPicc..(.}.=H.@.._SKE+.. .:..8.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....c.a......s.yx..{..z..Y....CJ.d.O$N0...g6-..>q.U%...x...?r]v..s.a.gF.|v.8B,VzX.aV5T.i.j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1........g.%...F.yl@......w.f9>.&..@..?....n....m.O..3p.u..-`...fW.......uW.....`.I....4.r.x?.o*..[``..... O]-.....D...<.....g:....=r.;.\.....pHYs................UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1710186907097776</GIMP:TimeStamp>. <GIMP:Version>2.10.36</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):158867
                                                                        Entropy (8bit):7.994202609895935
                                                                        Encrypted:true
                                                                        SSDEEP:3072:tTNxrAdl7yNVFsK80yevQoqRXjhJ5PXfBraStkxPmxS7j65WFGVIAgu4TY7TH5OE:9zrAeTmevWpjhJVfBGNxPmxS725JIE75
                                                                        MD5:763D6A8845AFA27F631C3B1A23DD9788
                                                                        SHA1:E0BD14706D062F0DC78E6BE9BAEFB9A791418BAD
                                                                        SHA-256:25A1AC167913DA017753BF58C3DCF7D9A5A2A92D0EC134A2F86C2BACD67AC17B
                                                                        SHA-512:1F6A05822DA1459BBD90C51157AEAB12FADCFE5C8B78E68C05BDB25C16E915BF369E3045BA0E886139670E22C30CB50F83927B91540AC7F2903A2341F7E02495
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1685720085471-YAM76PIYNPPDPLYKAZJK/Wine+Glass_Burgundy_Maltese.png?format=500w
                                                                        Preview:.PNG........IHDR.......w.....S.....|iCCPicc..(.}.=H.@.._S....;.8d.N.AE.K..`...Zu0....4$)...k........... ......"%./).......=...B..T.+...e..11.[....~L./1SO..3.._.........9......H.e.a.o..nZ:.}..+I..9.A.$~............<q.X,v....d..3.aE.(_..p..Vj.uO..`^[Is..(.XB.I..QC..X...b"E.1....O.K&W.....B......w.faz.M..........@.n....<.......W...'....>......&...;.....#.i....~F...n..5...>N...u.|.....E.^.xwogo..i...e-r...u.....pHYs..0J..0J..8.....UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1685719549188591</GIMP:TimeStamp>. <GIMP:Version>2.10.34</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (32922), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):32923
                                                                        Entropy (8bit):5.280551544810108
                                                                        Encrypted:false
                                                                        SSDEEP:768:aLGMIPR2tVaM6qIYDnWLgoGepTRJ3i3uRt0XlORhiA1:c5Iwyd6iDRt0XgT
                                                                        MD5:EA80DA051768877B06C55F2FD3596A7E
                                                                        SHA1:4FFEACA7F1D4DD52DB5EA9EC5E0BF788D4122EED
                                                                        SHA-256:AA722AD916DA0B83B9D7A0D9CEF55BA45992E4F2125AAD7759572521C0797762
                                                                        SHA-512:B87FFFF4818078DBEDE6DFD4C59623BF9B81504A2326FF7D189CE75767A8BA00FF1ABC3249DA74C22AD5622607CE1CB4F8A7974E96DFF18BC69413EB77127C01
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://uploader.squarewebsites.org/sqs-form-upload.min.js
                                                                        Preview:!function(e,t){"function"==typeof define&&define.amd?define(function(){return t(e)}):"object"==typeof module&&module.exports?module.exports=t(e):e.ss=t(e)}("undefined"!=typeof window?window:this,function(e){var t,s=e.ss||{},n=/^\s+/,r=/\s+$/,i=/[xy]/g,o=/.*(\/|\\)/,a=/.*[.]/,l=/[\t\r\n]/g,u=(Object.prototype.toString.call(e.HTMLElement).indexOf("Constructor"),-1!==navigator.userAgent.indexOf("MSIE 7")),d=document.createElement("input");d.type="file",t="multiple"in d&&"undefined"!=typeof File&&void 0!==(new XMLHttpRequest).upload,s.obj2string=function(e,t){"use strict";var n=[];for(var r in e)if(e.hasOwnProperty(r)){var i=t?t+"["+r+"]":r,o=e[r];n.push("object"==typeof o?s.obj2string(o,i):encodeURIComponent(i)+"="+encodeURIComponent(o))}return n.join("&")},s.extendObj=function(e,t){"use strict";for(var s in t)t.hasOwnProperty(s)&&(e[s]=t[s])},s.addEvent=function(e,t,n){"use strict";return e.addEventListener?e.addEventListener(t,n,!1):e.attachEvent("on"+t,n),function(){s.removeEvent(e,t,n
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):238584
                                                                        Entropy (8bit):7.989234307355799
                                                                        Encrypted:false
                                                                        SSDEEP:6144:EUCqhtPa/0VGZ5289GCkcE92YSCbXFX1xvxNrwvzd23/:RVhtP1gZ5mCkc/3Cb9frwvA
                                                                        MD5:A35D2800B27A61DA76503D6754A7E1F6
                                                                        SHA1:56CCDC0FFB98073E5ADED0485807AE4E7484A681
                                                                        SHA-256:4A181EB0922CDB67F41494C7C4ABE5C08A3DC5E803660EC6961BEF08CEDD7E37
                                                                        SHA-512:D1FB3F86C47887A01638FD83CEF4023F76C943643F5D4A8A59204F04FE3D829E8DC28A0218F888C4A9CCB5222ECDE79CB38417C5746E3D093970C433CE133B3C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w...........|iCCPicc..(.}.=H.@.._.JEZ.. .:Y..q.*..Bi+..`r..4iHR\......U..g].\.A.....I.EJ._Rh...q?..{...f..f`.P5.H'.b..*._.@.!.#*1SOf...._.........9.J.d.O$.c.a.o..lZ:.}..+K..9.A.$~...........<q.X,u...l....QE.(_..p..V.}O..PA[.p....XB.)..QG.UX...b"M.q....O.K&W.....A......w.fqj.M..........@.a....:..........'..=......&...;.....#.i..".~F...o..5...>N..,u.|....c%.^.xwowo..i...W.r...)8....pHYs..0J..0J..8......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1681391427385952</GIMP:TimeStamp>. <GIMP:Version>2.10.30</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 2420x1816, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):583937
                                                                        Entropy (8bit):7.986748819715137
                                                                        Encrypted:false
                                                                        SSDEEP:12288:5irIgPtisFg1jdvLihhh6D66NVaSZw6qDWhNoNIxZzRqtwl0+sFfDNsLQRGz6KEy:Oi51BvLLD66NVaSZrqDWhNoeHRqBfDNo
                                                                        MD5:B8BA10785CC98C77A0FBEAD8FDD10728
                                                                        SHA1:3863FB0E70899DA94411648C0693E9DD7060C110
                                                                        SHA-256:5348B43E045FC24554AFE33BD34FECB07D5C9134748AA39D0F208EBC3D2FC4A7
                                                                        SHA-512:BD4B38E47F532ACC6D410C8D504209B1DF21AF467D5E0E4E2B17C8F6F41EDABB82F1CF5A48DE7E874FFA9DA8E98BF7DF0FBD6DD8DAE29AFF725ED1ABBD31DFF9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1665420878748-B9OX1JQLPL2A0UOC7GR4/Image.jpeg
                                                                        Preview:.....C..............................................!........."$".$.......C.........................................................................t..".....................................................................................o...:...&=...vw....v.M9_.....tz.%....3?K..;.../w...Ze..S..9.5.Y.....F>.~..e.-e.K...g7.EU.n].Jm..H.q.HG.!.f..KR.u.?=Tm.V.=.;t...c......9.%[...<..\+.lZ...5.N(.=|.-^z[T...R...u]s.>..h:n..Vm...~..7Z..?J....pu.1.{..}..k......K>ni.A..g...g...8.%..W....Q...y...p..L.;w..$...'....9..a.(.JrG^...t...`.$..R........l.tW..:._W.h.....A.s......b.......3p...jp.w..[.y..5,7q.mkxo7.........x..o.......}..yl....gl....q..|*....b.q...gT..Pne./1@...D...g..9..KL..L....z...4..-'$....k..ax..!.ha..V..U.b=..6.2d...]..s..fM5jUs..MK.Y...M.Z.J.B.g.%r..u.w.<..|.......MI..&.q.-[ar!.....\.U..f..5...\..J=._B..V.7g\s.I|._M.O1....l...<..6.<.......g<vOa_I.'.....S....Ga.[pf3.+..3Ivs..%.2...T...D........x.I.....s.K.......w.e..r.:...s.._..k.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x375, components 3
                                                                        Category:dropped
                                                                        Size (bytes):69920
                                                                        Entropy (8bit):7.969766583256758
                                                                        Encrypted:false
                                                                        SSDEEP:1536:bMTIRZ3zyjUdtAYOkR40uMrwfsLsAgJFvbDi5kqZURrjiZ/nBTkeaV5:bfRZ3zy0LOk2M0ELsAuNyiqiMZJTNe5
                                                                        MD5:675876E698E52F144534BCD506565EA3
                                                                        SHA1:BBD1D79D71E0A93183F60227CBA466EEFB1DDBC1
                                                                        SHA-256:FF01E137AA546B346AFF6717B01775962667DF32D200D4FFAA53CEF93901459F
                                                                        SHA-512:A955EE0ABB87957599B9EA118F5A4B3C8AECDE1E189AA74370C88AF33AD4CE39B811499A5C6A776A71997A32619FF65405E4E3DD42642E22DF9A25A196B4AA26
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................w...."........................................O.........................!.1."AQ..aq2...#BR.3b.....$r..%C..4c.....&Ss5DTUd...................................<........................!1.AQ.a."2q...BR.....#b..$3...4Sr.............?.d...;.m..SSnZ.....<...ZD..9...A....M$.WN.=l..,N'...dO..^<.......ZS.U.g..w.h%+.S.O....5..]....t.GKQf....u.....s....^.u...l.O}Mw......*...+8..E>...#....2)|*.Bs...I..98..jv.9QK,T.lX........U+..^..,... `.....uR....RY..iI.9?....R.-WY.......a.$..)3.c...Zh.Y2..3..EUE9.....u.=4.6....k.T."*.s..:...,..M.......*.}W..5.\............<......\*...K...x._.c.....k..{3.w8...j..|~.&...}....Q...I.5<m...G.....:jLK:..$.c.z...q..D.uL%...vM..,}=.....]P..tX..wr.......4.M6.j.....P|. >.?.VT...:.:e..2..c.f..#:.j..>c.>..;.Rs.cD\!PA.....%.G.M*.7....8.@..(..P3./.R8%r.Ol...t)N.....w..?}].Dh..pm.L
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (32019)
                                                                        Category:downloaded
                                                                        Size (bytes):85630
                                                                        Entropy (8bit):5.366548010851777
                                                                        Encrypted:false
                                                                        SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIK6alrUnzZ6a4tsO7KixfWBP+qCddWHs3ghda98o:v4KZ+slsOuixfpwhda98HrU
                                                                        MD5:6CBB321051A268424103CD4AEA8FFA66
                                                                        SHA1:7CB05E3D551CD61439337B2CB22F49B1955F9711
                                                                        SHA-256:82F420005CD31FAB6B4AB016A07D623E8F5773DE90C526777DE5BA91E9BE3B4D
                                                                        SHA-512:72165CD8CC7C0751B319234C7C9447EB78D6EEE6195F35F46BF525591AD3BE5E24C7162A50734CB724D303920343B8139780132E85E566D86C89A956DE6B92D0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://code.jquery.com/jquery-2.2.1.min.js
                                                                        Preview:/*! jQuery v2.2.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 750, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):394525
                                                                        Entropy (8bit):7.9834627838908885
                                                                        Encrypted:false
                                                                        SSDEEP:6144:S7rmNfFaL42Kcel3APSQxXahiRspLYtAz2t96/qMLyCeozsair9IZcE1FZwaZxO8:9sLBelkBspL32XMHeA4yKuZwC8Tf94F
                                                                        MD5:938CC863EB6195755E30DF9760781FA9
                                                                        SHA1:FF5797BD70A5B8B17E671F2443AD9ACA62EE8E9A
                                                                        SHA-256:51742AD3C005564CA3AD59A4C5FD1C13B3726D9DFF004C089D936381880A6A93
                                                                        SHA-512:4FEC85AE844466728524CE568415DA340BCB8CCF9374940B92D76A3A614EB6CAE07FF7F6FFC87C30C4A52E70EED1C96B1FCD61D1A87A5FBF51F9F054E1CFBCD3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431783-CIMFP7X2CKJFMFWAVQT8/ID+Card+-+Blue.png?format=1000w
                                                                        Preview:.PNG........IHDR.............=.<M....pHYs...........~... .IDATx...M.tY...g...{.7...wu.mC{.d..F01...=F...H...3.H|.ZBBHL....2.H. $.@HL......e.n......|..q..k1X;nfeeu...g...JYYuo...'N.g.............U..7................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@...C#B=B........E..7...?(f._
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (21396)
                                                                        Category:downloaded
                                                                        Size (bytes):30216
                                                                        Entropy (8bit):5.2578698911192845
                                                                        Encrypted:false
                                                                        SSDEEP:384:6Sd0Erlb3n4MszOvgRG1jTvdK0nN9BTbKar1bM7N5CfERzEK+9jwd70z+:6Sd1F7sUgRsFKy91bKaJwXCfhT9jI70q
                                                                        MD5:1C8FD023ACE09EE55FEE1FAE646A703C
                                                                        SHA1:360218350C3EA1A39024384E406276EA899C9C14
                                                                        SHA-256:DEAC9DDD5863F97C870AB60DD2B566201F220E4DB14E809480EB91A471B30FB6
                                                                        SHA-512:D55112A27DACE1DB6A6414D52239FD48170866F6755CED50ED9230CB21EE644866BDE83A0A01F3D8D7219C15A866E6E946FFBE3F9224DA48CB080CBCF3842683
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://static1.squarespace.com/static/5988b8f6e3df28d6d2a1a25a/t/647e08ed6a7e7f235b2fa58c/1685981421412/plugin-product-gallery-video.js
                                                                        Preview:(function(){function e(t,r,n){function i(a,u){if(!r[a]){if(!t[a]){var l="function"==typeof require&&require;if(!u&&l)return l(a,!0);if(o)return o(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var s=r[a]={exports:{}};t[a][0].call(s.exports,function(e){var r=t[a][1][e];return i(r||e)},s,s.exports,e,t,r,n)}return r[a].exports}for(var o="function"==typeof require&&require,a=0;a<n.length;a++)i(n[a]);return i}return e})()({1:[function(e,t,r){./*! @ryanmorr/ready v1.4.0 | https://github.com/ryanmorr/ready */function n(e){return n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},n(e)}(function(e,i){"object"===("undefined"==typeof r?"undefined":n(r))&&"undefined"!=typeof t?t.exports=i():"function"==typeof define&&define.amd?define(i):(e=e||self,e.ready=i())})(this,function(){"use strict";function e(e){for
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 307, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):194477
                                                                        Entropy (8bit):7.993242192341936
                                                                        Encrypted:true
                                                                        SSDEEP:3072:faC/KBQdCd/dJlR9vX8z0Hb+AIodLEGr0nPXwxVVipxCZ4coEzqSatp3x+HgTrQA:faC/xdUPlDE4H9oXw/wSyEZ2psHsl
                                                                        MD5:9CC5E52C29F2F73FEB1A1BA98B9AD1ED
                                                                        SHA1:5BBF69588A33F41C7E34FB330A4911A6881DAD82
                                                                        SHA-256:4EF8F9EDA0A82E265405DA4F72991DCCE5E9093C2426DDEC98F02E623F562745
                                                                        SHA-512:075F619F0F3833A009E2A52933CC5C7B968076BE62754762B65F9A1A47EEB15CD055CD077ECD616B35D629FB3B883822DA9A9BE7DDA68DB499DDC4CB8F4B9C63
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1534428579065-DT609UINBGQB9V8Z69UY/8_WEDGE_Halligan.png?format=500w
                                                                        Preview:.PNG........IHDR.......3.....HYf.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....tIME......)n..X....bKGD..............IDATx.}w.U..Z..wz.f.&. Co.. `.Q.c.....5...=cb.3.D.Q_......(..A,.H..U...23..s.Z.?v9....H../..3...|.Z.!1. 3"..# .....0.."................X]....0.mT.....V..........Y.6"..aF}O.u...@4........{..e...Q?.y.d....R....._%...zI.....@..S7T....j.oa..@..|.0.`.....H...W.z.A-..z@.`......S1:......Y=.Yc`@ ._.%...........V..zU.....CF...@.NB0.DF..#yj...yl..IX.a...d.....Q....b4wS.....0.........|.. f.t.... `t&.|..=#........@D.l....C...a.......X......".@..H.J..Q... ..(a.`...Yc.%c.......H...c...st.|10.0@.....P..r..zU.IV.C..J.....#0.1x..,.......D...X.%f....VGL.B=&C.J<...:.J.<..[..cffDD.`u. "H......."..s'.e$.Zn.H.*].@A.J...._.....L..!z(..K`.......b...ht.)...#.YI.z.Ym'..U.F..Z)......T!je..w....^.....X..,......V-..j)..M..j...Y.y.......9...Z......................XLk%.....<..E.(.FD$d..l_.@..._.f...2....:..-..g...r{K.m.~.zy..c...96.N0...6..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 750x563, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):58526
                                                                        Entropy (8bit):7.952448417519274
                                                                        Encrypted:false
                                                                        SSDEEP:768:HhXo/wIUNzrNJt8qOif4BFiAJJFtZwPp9LcEoiPYZAQPk+6s8dn0Ezbnzt4ERtO:HhY/wzNzrbhf4Nwp9Lc9GYe2qTPKER8
                                                                        MD5:8314F78E1BAD95CBB39A31F56973F914
                                                                        SHA1:0C9549549A7F71C0420247F79149F4F249AD3CEE
                                                                        SHA-256:F8F6BE283DA9A4C71BAAFC5CB0495AA085CC4EF21E807C0F75137725B5F59257
                                                                        SHA-512:87912A28CAF82FBE2F1BCF8B9ED4E0AB51BEE52B860F97EBEC46C4FEEF6837CE9CB5A44800E273BFE92EA4B18A5C8DC21D8E66D8247CCFC4155C739CC0FCE166
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694747342-UNX3ILLQHSYUEK5S6BWX/Dog+Ears_43.jpg?format=750w
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................3...."................................................................................&.o..z'.z'.jf.f.....~.............................L..SL...5.%4OFiM..E..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):160036
                                                                        Entropy (8bit):7.980760432072696
                                                                        Encrypted:false
                                                                        SSDEEP:3072:Q9nSjg8m5ZwnYi2jaNB3M334zJX+b33EVnjskL9RimZtpE3JVKZUuIqcpb/UWa8:QgFm5HGKIzJOgVnz4mZtpEZIZUuIFLA8
                                                                        MD5:3818076D905DC50D598AFB79F7EA5F5A
                                                                        SHA1:CADC3FD540B5B91920D4301162D70B4600D3BC31
                                                                        SHA-256:57AF591E194395A84BE4A7C29A297F7F0623F7E395621B989B3E74A5A2C4D797
                                                                        SHA-512:526406FE50C2C4E37A1B69EAC07C8C92ADF0D89B7D95BC3DB663F32259B43A06A8958AADF83338862209234772D7800A0DEC790FBBF8274F0E3FBEDB2C761A0C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1552496124346-DO5OKDB8ZRJEQMTWHK6Y/Gas+Tag+8+Colors43.png?format=500w
                                                                        Preview:.PNG........IHDR.......w.....S....p.IDATx..].s....?....d.bd.oClc...l0.` ......@%EB.rT>.S.R..|J .....mY.l..e[.}.].j..uO..L....K.._uOwOw..l....b.b.8......J.|..x...b~........1...r..........*]..Z5=..3...-..3.z|.E].......\..x^I[(.Q.~9..^P}..#F..RI..W..b..[ 2..$.....p.g...{............P`.aj....I...y..!..r.$..\....D}...=.."...P.....1o.....x..P.g.cI....$......F...X...$.......A.....<.|....s.k.Y..c^.>.O.9H8..qY._.....,....s.......c.j~2..<DY.{X..Z.x..|<....x.3d......M.........A.B..xH....-.:...At.BZ0..%.@`:.F.T.X........k4....-h......K.(...i5.i$.T.B2..H"R.......",I\9>.v.P...f..q..Y...k..t..!.g....g..,...,.........4O..uq......G..Q................*....NY.y..9.LF..Rx6..(.N..Y.q...a[r..W........j?..x..I|!_p4..y.q#&g..?8.}..p.....CG.0......Q8.=.g..[.ah.......W..p.A..^$iF....s...K...p...|.v.>?..m.......1._`.....#4..].p.k........6.....|.U..yb>_._'.....e8q.*._..~..'N].._..._..g$.d7........1M7....{..4...}..>._..#.cX/|.........w.....D'.?.w.?>.....X~{.(|y..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1763)
                                                                        Category:downloaded
                                                                        Size (bytes):189707
                                                                        Entropy (8bit):5.5275903183618285
                                                                        Encrypted:false
                                                                        SSDEEP:3072:LUQaf5qZ3fhO+QWf87G1LceF2/eazQthTnXDL9btIM01Ru4:IQX5NcYLceF+CTnXP9RIMkV
                                                                        MD5:7A9A075CB6191BEA4A740A5D8CCC1AE1
                                                                        SHA1:A5684C8237BD4B14C492584E383B5E69F07F9C8C
                                                                        SHA-256:6727F1468E1776B0B2E8DE301DE68D20223799E54F7BCA85F607DC60CE928B14
                                                                        SHA-512:C4E1127EDC48456CD5B31D33AB58BEEF7594FC5E12D9DD6709C09B3FD4AA05AD6046E03D602423F3653F48EA67B30592CED77C41ABD2B318F18E4AF058DDBF0C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.googletagmanager.com/gtag/js?id=UA-20300596-1
                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}...}....,"security_groups":{."google":[."__cid"..]...}....};...var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},fa=function(a){for(var b=["object"==typeof globalThis
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):59479
                                                                        Entropy (8bit):7.870007646750796
                                                                        Encrypted:false
                                                                        SSDEEP:768:LQP4g33GvqwCHaljoGxT6p8dFpPuDtL2yvVE30ASKixxmNxQCbnNSPlW7Uwh28DU:LY4g33U0woGxT6q73QgTbNQW/h2aQ
                                                                        MD5:41F6E84064E5580734AE2EFAF3851148
                                                                        SHA1:7EF2DA206645EB0BA0E84459EB7405FBB71DFB2D
                                                                        SHA-256:CBA5734CA36EDE2B0F48391EDD47C81D6E06CD827711B90222A6996734047B17
                                                                        SHA-512:E05A915E3B3317EDC1BA3179C95609F704FFC6655D59D96117B7A4BCF022D8C30427DE020308DCD678F884491113469D994A4BBDCD1DD0B952CC5683489F8F6C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697546031351-2AB5EGDJLNWR6GLP8S2R/Ornament_Snowflake+Collage+1.jpg?format=500w
                                                                        Preview:.....Lhttp://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1697478288764746</GIMP:TimeStamp>. <GIMP:Version>2.10.34</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:format>image/jpeg</dc:format>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:CreatorTool>GIMP 2.10</xmp:CreatorTool>. <xmp:MetadataDate>2023-10-16T13:44:43</xmp:MetadataDate>. <xmp:ModifyDate>2023-10-16T13:44:43</xmp:ModifyDate>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:stEvt='http://ns.adobe.com/xap/1.0/sType/ResourceEvent#'. xmlns:xmpMM='http://ns.adobe.com/
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):39377
                                                                        Entropy (8bit):7.976558046249936
                                                                        Encrypted:false
                                                                        SSDEEP:768:SQbDQglCyMnqBw0fpDHqmNdSGiMeOvPN6VPw5AYacN96TiT:SGMaJfvRiiXN0w5A4N8TK
                                                                        MD5:E39868626ABCC92A916023F46EA32B17
                                                                        SHA1:B4169683C59BD400F8F3025684E5218E4BFAB517
                                                                        SHA-256:C23858E1483C3FEBC85291E8EC0AF2AC7B3ECD3E0964BF65469FEAC54DE0F7BC
                                                                        SHA-512:2498A58D18D8804DDDFD1741C1B595D7F31084DB900DBB5169CF47C4323071881AEE65EC2AEE670C3A28EBCF719D73B92D7C10A3E877694907274D3850C02098
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697746102251-WJMBW5Z0734QM6RD5GE4/TUF+Tool_4.jpg?format=500w
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w...."...............................................................................N.y.*.....i.,0.A....X.1..L.....X..@..#@C"HT.......*...!5....K.!.0.E.Gf.v..>|B{.n9.#~.F....p......SW.bxq...],...\|..</V.,.k...{O..K*~.....S..L.B.%F.....R.X.@@..,iB0X.R.t)6..<....[.o.=..<XQ.v\.^{..9<.....=.~....{...._........?......\r.V.J..<.'.}[.?..J..X...%.....H4F. ....p.........j..,h.Y......c..lM.2../..~.....M.=....Nt.1...H73yff.X:.....A.p...X.$...%`..`..X.....T.".....2...9..l..*Vl.y.Z......B...A4....m.....1.;$.m.+.t..<Y.z..u.A|......n.C\J'C.,.1.;EqN..%...u.X,.lT..ed....cP.E.B...(.M)`)...k.N.T.V.%q..0#..t+.....E.4.......rX.T\...nXR..Y...T...}|W..Q...<....1E.Lz$...GZ..I..3.F.\.J3..,t.....\.=>g.J.4.d$.#.o^..:s.:(....xh...E[!U=../.W%...+.!.*.f..!.YQ...%.%...^.Y..`.v..........<...O;...7H..ai.....<.6.}....{..4t.A.1.#.A..Qa"U.I.x...!Cl.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x372, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):23050
                                                                        Entropy (8bit):7.965668905712402
                                                                        Encrypted:false
                                                                        SSDEEP:384:J6nGWZAp3Fddvx6FF0Xi+IRI3iUiWt89YWaUs96OFSrMcPAmvqF0LD:J6nDZknf4CXiqydbhscOo/C4
                                                                        MD5:0F9602DA96283412C583AF7AD742A73F
                                                                        SHA1:8FFB77BE2F0530FC1AC9FB511CACB1DAF9CF0F85
                                                                        SHA-256:A08D82A3B8DB313EE5BD63F554AB2BCD3C4AD7CB1AA3589A18DE17D1373B3D4C
                                                                        SHA-512:01CC3924B53DA2CD2F9E48421FE9B3FBA5D8ADE158C5BA6BCC99D8D387207F532DE158F753F4ED0279EED0B39B95F3A338829C0F37E5BFBADA45FFD863E0E86A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1636748400762-FPCA6Q44DKY396CH3C1H/Ornament+-+Cat+Print+43.jpeg?format=500w
                                                                        Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................t...."..............................................................................(@.'.Q .@... ...........H .$.H....D...@...../>.=..,L....!.$.........H....ID...H....sf..x...h..,...A.KoK'..K.8......o..D....k........ ..bbd.I............{<..-.7...........F..Vi.i{..N5....f....?\}..`..0.... .H...BA.H J$.B. ..<.+.Z...t\..m.=......._8.n....;..~.|^.&^..Gn&.u...G+d{.............BS.`..a.2y.'wW.q.K...h..8W.5g.g.......S.o.......kkm....YU..3../..+.R......r..........@$.L..."b ..8N...}6+.<..N...b.[^...kW..'..........Y./lm...p....6+h..8...t7..>...v7h}W..6.?K....P..........B.".X....O6...g.q.y._?[...>>.].Wz.;oS....9c.un.Z..c..|..l:......U.Eq4Lw9.o.:...<w......+.N.^.&.p.......D...D!.X.Lg.^.~.{...^..V..w..F.......g.J......i..5..t.5.u.....ur=...W...U.]>M+....Vy]._o.].........."@......"`c8...H.)._^|5)]....m.o.....\.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 563, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):197540
                                                                        Entropy (8bit):7.986558841729218
                                                                        Encrypted:false
                                                                        SSDEEP:6144:BhQHKWNiMIWJn6K0f6H4pgbAqTzhZqxcX:2iLm+iH4pmzTqWX
                                                                        MD5:944ABA62C0F077E657060E42913D0DDA
                                                                        SHA1:35E29D7D97D211792E774C3D0E9322C88F8B5346
                                                                        SHA-256:F1BCADC8AED9A8D56AD4AE5085F5DE952CFCF09937AFA1E404697388AD98F2B6
                                                                        SHA-512:F1FA77A0FB677F1C2BAD4C981107D726B922F0BDF0D4795087380E7A24BD242401EB2AF4D68CF435916B812453199031655F95FA055B93E469282F0AB574FD92
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431760-FORL4R550YEPC5JAC41V/ID+Card+-+Black.png?format=750w
                                                                        Preview:.PNG........IHDR.......3....._..;....pHYs...........~... .IDATx...mYv...s.....[.U.......L...N$ ..."...$..k^P.(....$.........,%/.B......qpp.`..?.n.....s..{.5..<.1....?b..|?..u..g...^k....;..UU.B.!..B>.o...B.!..B.>...B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!........@....o.a.B..a(..!....:.u.V..!...FTU...A.!..B...0.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 563, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):638537
                                                                        Entropy (8bit):7.99509596127382
                                                                        Encrypted:true
                                                                        SSDEEP:12288:MKHUxT44gsICra+ZyRjDs/9cKmCYiERovfuhA5UqEGayA9oeCyXAI5xC+tcafvg/:MHCC+ycKtkAZq9VQUx7WafvgZR
                                                                        MD5:6EB7859B3A9BABF0A70248F7AB7920FE
                                                                        SHA1:D69CDC0A909D8926DA93E54B5FB540A1D8CFF660
                                                                        SHA-256:CC7FDD526A065B85EC53BF02EC8308453A3DD50DE88DD5B8D3F5CDBC5C227EA6
                                                                        SHA-512:C3D22EACED6F589F914D3C9B298E4BFE6DC2A3697019ACB1F3299505C83767783E724A2259E90524D5FBCF6E090AD0F902136A9D5AFFF8AD8C3B2CF835E88C3C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182432281-44KGC1UJCHZHZWMLVE51/ID+Card+-+Collection.png?format=750w
                                                                        Preview:.PNG........IHDR.......3....._..;....pHYs...........~... .IDATx.\...$I.$....eu.e..BR...W.......ewf....Ta.5=..U..E.....B...........n ..........p.?.p..!w..`fX.P.X......`....?...@...B..m..wv5..0...2Q..,4....aW.`X.h...p3.X......^X.*T..|..Bx .+qg.@...,w...;...w.]@5PU..J..n...*.....N.....u...`......p..7v6B...@.~~~..p7d..;...03X.....k...!...A7".W,.?7..........L.......[{h.|...,.....B6..Xa.|.ow.Z....#...h...9......@.m'....@.....p.Z..a..,,w.s...`f.,4...B...1(.. |.!c..U.j..kn...:V.......u"..|'-.l..U.^.|..T'....q.#...O'..3...:...].?.g...n..E.k...J4.....]U....]|t3.......U.U4C...........y.......F..g.......h}.....i...f(.....?.w.'.H......p7......Z......B>[..W...G.....k].t......+."..X........_....._...{..(4.7...o..a,3l4....Zx.....Ff...C...i..n..y..m...`.X...v6.".U..F...W.........GVa'O.....kt6x7...p,w...`0.&<...p8.........0.Zgi.M~..[0.u..W....-v...6..X...F.a..k..s........t>.bY...X...]......g1..=.......2...3.....e.u#.kbp.=....9..Q,......N.}.9mH6.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):1025675
                                                                        Entropy (8bit):5.737680158434777
                                                                        Encrypted:false
                                                                        SSDEEP:12288:vh0CMZNnRkWsiILHuO3nVN2Z4TLaRNsYlIohcuhMswelw/z9cY6/ZRwV:veZnkWsiILHumnVPTqN9lBXCaw/m/ZRI
                                                                        MD5:CE527F17D5812FD81B8132156B2F22A4
                                                                        SHA1:A58B961438F559BCF2E91EFB08F973C1167D8190
                                                                        SHA-256:D80C8906CE7C07E3E16BA299F8A2CD1BA7890755F3FE81109FB4A6EEBA51C1F4
                                                                        SHA-512:999A65297F0EA5456FE85EA1AEA34EEFE2CAA10B09DEC8F66F2CC9BC8DD550B5CBCC0F2EAA2B8CB44643B7FB75425C8563F49857750179539916079C57E89088
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/scripts-compressed/commerce-392af557f6300000c251-min.en-US.js
                                                                        Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[55155,72906,40524,66070,21661,13914,49188],{454003:function(w,s,t){"use strict";t.d(s,{TZ:function(){return L}});var u=t(185856),e={zoneids:"Africa/Abidjan|Africa/Accra|Africa/Algiers|Africa/Bissau|Africa/Cairo|Africa/Casablanca|Africa/Ceuta|Africa/El_Aaiun|Africa/Johannesburg|Africa/Juba|Africa/Khartoum|Africa/Lagos|Africa/Maputo|Africa/Monrovia|Africa/Nairobi|Africa/Ndjamena|Africa/Sao_Tome|Africa/Tripoli|Africa/Tunis|Africa/Windhoek|America/Adak|America/Anchorage|America/Araguaina|America/Argentina/Buenos_Aires|America/Argentina/Catamarca|America/Argentina/Cordoba|America/Argentina/Jujuy|America/Argentina/La_Rioja|America/Argentina/Mendoza|America/Argentina/Rio_Gallegos|America/Argentina/Salta|America/Argentina/San_Juan|America/Argentina/San_Luis|America/Argentina/Tucuman|America/Argentina/Ushuaia|America/Asuncion|America/Atikokan|America/Bahia|America/Bahia_Banderas|America/Barbados|America/Belem|America/Belize|
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 750, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):789046
                                                                        Entropy (8bit):7.995624049183423
                                                                        Encrypted:true
                                                                        SSDEEP:24576:36fVSzNbA29aFxKbuus7yBNY6xx/zh6NAszc4S:36wh+mausGZ/VCdS
                                                                        MD5:B791D8E42BF974D1C24F50ACC5D75186
                                                                        SHA1:F13A0EE7A8C54553A6B44E6AA05BE0CABC4AE0D7
                                                                        SHA-256:D870D2A850420B77E644B274A7688D2F539455292099AD3DBD65FF911138B75F
                                                                        SHA-512:5832EE0DD5C74949BA912864AA25FBBCEA467B26E153F682ED7070B773F76B373A8B40515F2372D8A27561B38A51F621D7343A0FBC3809658912B47E776D02BD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710186962713-N1N6A3MNOZV0XJQ64V6H/ID+Card+-+Red+-+Member+ID+-+Front.png?format=1000w
                                                                        Preview:.PNG........IHDR.............=.<M...|iCCPicc..(.}.=H.@.._SKE+.. .:..8.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....c.a......s.yx..{..z..Y....CJ.d.O$N0...g6-..>q.U%...x...?r]v..s.a.gF.|v.8B,VzX.aV5T.i.j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1........g.%...F.yl@......w.f9>.&..@..?....n....m.O..3p.u..-`...fW.......uW.....`.I....4.r.x?.o*..[``..... O]-.....D...<.....g:....=r.;.\.....pHYs................UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1710186772038269</GIMP:TimeStamp>. <GIMP:Version>2.10.36</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1500 x 901, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):2103543
                                                                        Entropy (8bit):7.984689020645096
                                                                        Encrypted:false
                                                                        SSDEEP:49152:+sVFMGNPzJNx+FrshSLyUahVNzacjKVNcFzbqoh:bVF3BJKFrZLmHpKVNWJh
                                                                        MD5:40D2B63A8B934656D93C77FF87AFEB05
                                                                        SHA1:B5B718EB1B77BD1B21DC4A8EEF056B22C1B676E4
                                                                        SHA-256:C83CDC9314B74331FF2BB0E6826FB1BC44E62BE9C89BA5837990FB4AD071EB0A
                                                                        SHA-512:3E8BA943D5888347A5BBF2D2A3533BE9D10193E5A26D5E59C11F10C84EF129B315B3E8378EC323CD067EE0668C2295326A73DC1DA256591D4C90F272BC515CD8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............pd a....pHYs...........~... .IDATx..m.n.U...1.\.}........5..c0...4)..1.B.1E....DU[5.R.?.Fj.JU#UU..5j..4..Q....&@..!$.c...../........}.Zs...c...9.........{...c.9...y.1&.]..v..u.n..]..v..u.n..j#".......{......./.....`.W|7......?..._..].w......nz.'..8.....n.0.7..[w".?....?8.g..3.7..;.......n............'........j?61..'8.......w.8........wj..........;P...7...Dp...U.....P.$.@.C..0....'.{....{....y.PL[.........ff.'.....d...2..........j...Y;6..'Tb>l...'...}...*u....._...HD(.(.@.qtt.[...o..;/}.@D..."f"6...6`...+M.u.n..]..v..u.n..]..v..u.n_.....{......?..[.........O}...?G..............E.nw3.............}...e....w@D..|K.3@jn7\.......r.....1.@.8r......of~.....@d.4.6.l.....1.cw?...}.ya...<'B....p..o2..3..f)Q=B....^B}D...y..7K..pr....@.,6....x..6O .ay..~..!._..g!0.n......8..-.;.......w.:.....|...|..f.........?.M._..;.........Be."b....y.....6....p....9O....H.#aV"Rrj..n.dQ.55..)...p.yQ.......>.07ES.K....;....<.8&..`...}k......S
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 750x563, components 3
                                                                        Category:dropped
                                                                        Size (bytes):48329
                                                                        Entropy (8bit):7.931613891108541
                                                                        Encrypted:false
                                                                        SSDEEP:768:zn3a/IEAmgZpF74ksRl4OBBBrqaJM0v63IGH9Ige4/6ZOW6bnBG9MFapul:zis7Ahy3rIggd6bFwp4
                                                                        MD5:9F67C7B05427B7A8AE07615CC7AE2A5C
                                                                        SHA1:895B71DF4E8762770A32EC882F0237F8D28FDA17
                                                                        SHA-256:E7347DE2FF71DB87C3D76BEF141E73389771488BC946E3DBCE6992424FFC6E69
                                                                        SHA-512:07B7EED2735C0D555855AFCE4CE1DDE01607ACC66AF3917F1DD8D8DD697D1E492FEF5D0AD54FA0F3192C890FFD658E924F393641579ACFDE969DCE375938C795
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................3...."................................................................................&.o..z'.z'.z'.f....g.~.............................z<..jy.h...'.4.......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 563, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):192251
                                                                        Entropy (8bit):7.988141572778786
                                                                        Encrypted:false
                                                                        SSDEEP:3072:9ZPJ74nY6d4fgGe9Irk3u8pKDr0XuappfBYAEBIQ7zf/w2+gGe+amN4CE7vniA7t:7xC34YWg3u80/0XuafJYmn2Ie7mOvnth
                                                                        MD5:3A4A1783DA36C55F3AC248205909CF1D
                                                                        SHA1:F438AB1CC7793B224D85F807576168EFFCB45F19
                                                                        SHA-256:840DA7278AF7ED3F7A4B8480915EBC60318A18F0BDF20FC510241FA50E3BA721
                                                                        SHA-512:D7028480B3A87CC532312FA4D4EF5A296CD551AEB1E93D8F46A952574355CF3635455F49E4184C29582DEC3260F232A603451D5618DB39C9E5D4CC27006B4A32
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431571-30HM86PN3B5AGEDQUZQZ/ID+Card+-+Orange.png?format=750w
                                                                        Preview:.PNG........IHDR.......3....._..;....pHYs...........~... .IDATx....Yv.u......~.......e..2.)R..#..R."!.........2`.....$........A...a`P,....v....z?.y.{..\k..rWw....Q..]...=..s..k.u..-3.B.!..B..i..>.!..B.!.G.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.+@.].!..B.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), CFF, length 21224, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):21224
                                                                        Entropy (8bit):7.988127848894916
                                                                        Encrypted:false
                                                                        SSDEEP:384:Bcho4rGv1B5dIw1B+gZWgIxTBYlf9MmI6v1hKGw7/SUD3jFj6lz5gfGTTtZ:ihgv3Iw1QgOTW/MmPv1hu7/NRelCfGTr
                                                                        MD5:7F0C18D0B35595AF5E1D7ACD5A5A27F3
                                                                        SHA1:C3BEAC5B68CD13F1DD0B0CF8B6A22F97AC0A9D49
                                                                        SHA-256:476138E3BF9EA6C829669DD9577DD2558E1F8E0357E18A2013E51E09F8FC5B00
                                                                        SHA-512:8494894CCCE067B586BCEB2D4294B6556160511DAB7F8E1422C86EA2DF068DD54DCF7E89FF3EF7BB623119309C3F1B1BA2917669118079BBAF65EAE8E724F867
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://use.typekit.net/af/f8aa21/00000000000000007735a6d4/30/l?subset_id=2&fvd=n4&v=3
                                                                        Preview:wOF2OTTO..R.......p...R.............................?DYNA.y?GDYN.!..D.`..,.6.$..L...... ..o5..`.q...>....ubpS5 ...o.........2L.0./....>Yh..d..n..Y.&...A......FEM..Y..B......*. .. .[@D...E...j.1.4...w...........6H..r;..{.(j.L%LD.N..n'b....'..'....l...d..Q.E..I.O.....P1..:..._..<..6.@.=.b...63..+#.E.."..^.#*.X.....v.$....~...D....v..o.)...2.m.....8Z..%..aHk.77.I.....~..?..../....E%>....o3b...V.f:x .....N.o.. u..L..+5.!...Qc.g.6_....YA%.I!**..MJ.RT.J_..} .3..Y..Q2H. T..*..F..OA.(%\...%..*.R&E..5Q...h*.e,..)....H.....H..1......0.[.N...Ll....nA.....0.(......G.8...2..-.q,^T<;..w..W..N.... 5Zl{.rvv.;...8.'.@8DC....p....[z..)....fY..mf.|Zz=[.e.o.16>>.n....w..u`H.eK..........i@...C.B.u..g...:..x.Ep.3....!.....O%....2a.......;...X.[..B..+.....=.z~...gD......h/rD...]DO.Z....c.F..?e..W....b.D......Py*/..U...2..5W-VKT.*Q.:@....l=G....y}A_...-.@?.o.'.Gw.@o...X..a-..Sp*.......6.;.0..3x......o.-.Yd.t.@y.O}.....4...`.Aki3m..t.....@..;....~..*.r...n...o.c|...5..2.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):1644730
                                                                        Entropy (8bit):5.60079629151977
                                                                        Encrypted:false
                                                                        SSDEEP:49152:RgbiqCBSGr6h6cfsnhg7qgdfBqV11hdHW4eE:nVTWUT
                                                                        MD5:9A50A5400295885E5B5BE82E8DF0315D
                                                                        SHA1:72F930DA0E68F123CD6B905DCCEEFFD0DB82FD13
                                                                        SHA-256:6D4D97517091F51B7B55DA000BE52601F5FF901B7828EF5A98A7EE16C75CE7F0
                                                                        SHA-512:FE827DC92DFA696BD0DF9F9BB982ECDD0797859E0C9A914E2DB716E46484922CEFAF6DB4F26D27B17262E4C86445E31165C59FDDA1A89340FD09C7AB5DBBFBFC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/scripts-compressed/common-b0226ddeb57defccfb43-min.en-US.js
                                                                        Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[68592,10054,22125,72906,91101,94154,2361],{149406:function(y,c,e){"use strict";var o=e(875832),n=e(473234);Object.defineProperty(c,"__esModule",{value:!0}),c.default=s;var i=n(e(919436)),t=n(e(928937)),r=o(e(579085));function s(d,v,u,a,l){var p=t.uid(d._actionsRegistry,"".concat(v,".").concat(u));d._actionsRegistry[p]=1;var h={id:p,namespace:v,name:u},g=function(A){return d.dispatch(p,A,h)},m=function(){for(var A=arguments.length,T=new Array(A),x=0;x<A;x++)T[x]=arguments[x];var R=a.apply(l,T),U=R;return R!==void 0&&!(0,r.default)(R)&&(i.isFunction(R)?U=R(g,d):g(R)),R===void 0&&t.warn("An action was called but nothing was dispatched"),U};m.defer=function(){for(var O=arguments.length,A=new Array(O),T=0;T<O;T++)A[T]=arguments[T];return setTimeout(function(){return m.apply(null,A)})},m.id=p,m.data=h;var S=d.actions[v],_=t.uid(S,u);S[_]=m;var C=t.formatAsConstant(_);return S[C]=p,m}y.exports=c.default},919436:function(y,
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):173813
                                                                        Entropy (8bit):7.975947470419639
                                                                        Encrypted:false
                                                                        SSDEEP:3072:xUMV9h3r+nd9rVXLCRueW0MdW4R/ovhLn/hhMUGcD8HSyulTcYyP48sTTa:x37+h7CwrZuN5h/5mMpy4TG
                                                                        MD5:18E0D95119A0B1DDF0FD70C2839A42F0
                                                                        SHA1:33C6B7CDE53A076F2719DD9F65FAF8E891C80445
                                                                        SHA-256:24A5EDE413CAAFDB76DEEAA59EA25CCB84A1DF3BD348B12300536E748F894665
                                                                        SHA-512:160DB217177C7C1F59EB759BE2951BCF4C5D8FDC89C47B7129E97405303CE01AF5189859D1A238C45C139155DF22C28E53FE9148713D8C66C1AFAA3D40050BDC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697546031066-KQ1URABBM1BH5OVVQ34H/Wood+Types_43.png?format=500w
                                                                        Preview:.PNG........IHDR.......w...........|iCCPicc..(.}.=H.@.._[.EZ.. .:Y..q.*..Bi+..`r..4iHR\......U..g].\.A.....I.EJ._Rh...q?..{....*S..@.,#.......|E..".GHb...,f.9.....].gy..sD.....H<.t.". ..t....+K..9.A.$~......~.)...<.@,..X.bV6T.i.j....p..V.}O..pA[.p....XB.)..QG.UX...b"M.q....O.K&W.....A......w.fqj.M..........@.a....:..........'..=......&...;.....#.h..E....)....}kno.}.>.Y.j..88..J.....Pwo..i...7.r....S....pHYs..0J..0J..8......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1671545420883972</GIMP:TimeStamp>. <GIMP:Version>2.10.30</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):3744
                                                                        Entropy (8bit):7.923537190342205
                                                                        Encrypted:false
                                                                        SSDEEP:96:1Li23Yvu+7rCE8XeKeYEzRDVSWg9l9PHVVT7OQG9eSZIWSz7udciQ:1Li2m97rCoOEzpyVB7OQMZZLSzadciQ
                                                                        MD5:7325E09B273E850D9E0724220ACEAE26
                                                                        SHA1:07404B47F4AD8F5893A729EAF70B78CB4891F5B1
                                                                        SHA-256:CEE1A2592847856D6E84FC8916342E72B4637222B82DFFAF7DDA5B91CEED1AE8
                                                                        SHA-512:4981CC07E3A1102839D1F0AEE46122F1300C20A6F48661BADF204946E4B9FCAFA5E5B9A073AC2DD1CDB74920E8BF2B669758C8FE196B6FF79B30949489C7E13C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...d...K.......".....pHYs...........~....RIDATx...$MR..'.z.C.Jh.......B<.>.....O..`..k.....p.a.`....fnW.....]>.`..F.z.VWu.....Dd.l..=.......s{..d..........'.. Of/@..^.<...y2{..d..........'.. Of/@..^.<...y2;...i.......?=.~j....d....}...........u...O..?;._..~........Fz.C=<B.w..?...g....&!.".......m.q`g...X2.....INs=...s..gF..m..i.s.9S..H.2..z.4..c...fLCf.s.....9=.............G..k..i..B.......s....O.......4.....2.1..C.G...D&q...d&..gB..`.y.y..g.0.f.OH`^/....rh.. =.b.4./..0..w.a...[Dh.~..~....?...B6<........._.c...?....95@b... ...`.\..%.q..A2....bb.GE.d...9O.9.51&.|........@..7`..."<ar..u...Y"Ht......G..c..w.....cSV.!...$.q0..4!...9...@..g..q.i.IJL.#%I...s..4....!..r.V....j[=.Rmo....73.....v...oB..0.ceo.t...rG..CQc!....y"`Dy_|8H.2Q...i<.#.{..!aU......A.."@8..J}....Z..#Lu.}N..y{K].y{t.}..>..u+R.......Z..b....^...:Or..8...nv.8.X..R.D_#..\P..%..`@...^..U..M...H..$q..vN.}....[.."...... -..>\........i"D.Ab.I>mt.tM<.X.rE.#H.......n.N
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 451, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):588228
                                                                        Entropy (8bit):7.990635755649466
                                                                        Encrypted:true
                                                                        SSDEEP:12288:NAA+BZ2S1iKvfGJ1w/0qmKI8sresyJW1KR+R3y++/TkWrQmS3Ig5YA:NAA+z2S1J+PwrZCre/WTiRVsmgt
                                                                        MD5:2896F99BB8377F0DEC35A02B3D5E8103
                                                                        SHA1:DCB47EA78238C5817F030D270027DA8FBD9CABEF
                                                                        SHA-256:1137B8E5202DA80B84B899AEE54AA20C279979D106BB7D12F27A2B534BAB31F6
                                                                        SHA-512:22F76B8D574C72CBED0394A4818B76D2677A8A879F03305B354AD7E7F05D58DF7A2AC0309C670F8AE9BDFE94D65111E5712C28CCCF13A688FBDBA9C7875EF405
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............{......pHYs...........~... .IDATx..K.m[v...c...{..q.U...U...SFI.H....B.. ..!......D.Z4..!...B...$.(D(q..c;....r......k.9.1....[~...x..s.k.5.c.....c......CD.p..}..zm......}..}..>='..vq....'....y.7...y....8..w...5..>..<.!.{3..x..z.#"......n.Q.@..... ".Ix.>...w~.. r.N......s...Mv..>..............yg.O....H..?..l,....[.......d-........w.....xs.....m...;...\..l9.QUj.e.^.=.....q...$`c.d.../.$.{.......i.........?.....{ze`...1...j?..?..4/...._..W..'^|.k..C.z>.w...g.>!.jzpWq.;..P[..6.wrN.f.......:.:I3....E.w.....!.*"`.H...,N......,...?..Z...Sw..N.O.-?.w~..~....7?....vy.W~.g.............Q..}..'.....b...V.z.).&g.y.}.........;..&..f..........~.q~..n..DE..^7.'......7.+.7....[..{......mv...~,7..<..J.B..=.....m......y.)..o..M..........<..}.8...........c..C.}.-...>.R......~/........P'..i|...e...www..O?].An.....?zv.{.q.....&..s?......UD..?s<..+wfw;.......<...o..nG.]Eh...........}.......$..B..;/v.qe..w..O#<.g-p...F<...V..O....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 750x563, components 3
                                                                        Category:dropped
                                                                        Size (bytes):41381
                                                                        Entropy (8bit):7.906142003599678
                                                                        Encrypted:false
                                                                        SSDEEP:768:OCSUuIzl+iAy04BrsHZivBuxNwW+7G1i8VFerVBvwkIrtri7:OdUuITk5idkRgVpwBrtu
                                                                        MD5:B8AC235CA25C34296EDF90A6F436C5BB
                                                                        SHA1:C0BDC78383BE494425CBB8ECC730A8562F16C61D
                                                                        SHA-256:075740CB21F96C84E27C8A88EA23E8D4687B1C956B27EC55B87582A799C9A60D
                                                                        SHA-512:132601747120C0539EDCDB929CFF3FF60BF72716FD173DB50ECCD0E79A7E113405EA6EBFCFC49808929B5F3FFFE4443009CD45BB6D007405055D24D5A19D7FB0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................3...."................................................................................&.o..z'.z'.z'.f.....~.............................j|..jy.i...f.,.......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 563, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):466895
                                                                        Entropy (8bit):7.996267645367332
                                                                        Encrypted:true
                                                                        SSDEEP:6144:ek7HWWv+SOWrn7p2N2736vrnERIMb26bEQFQx3xvF5rODI2ZLDpWLtcuAd+P0:dNhr7YkcbE+au3xvF5+lMLgJ
                                                                        MD5:3FD6E1A666F45CED268152EA83B06A00
                                                                        SHA1:69472A9B506B5E1ED88AA29A9D50548978326BE9
                                                                        SHA-256:6D1B6551BC49D52065FF69E95A9B71EFA85C92A3EF8915EDFD57933A23C5A80E
                                                                        SHA-512:3B9FF8E7766F4CEDD2C11259044E1E7D215343DE342C1D7678966F8640B07FA4B5F87EE6B25CC910FEC03EC6198F3A13CAEA51922D22AEB2A4C29DA9F4C7C792
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710186962720-I7E7D30X1S9P0R8L6L63/ID+Card+-+Red+-+Member+ID+-+Back.png?format=750w
                                                                        Preview:.PNG........IHDR.......3....._..;...|iCCPicc..(.}.=H.@.._SKE+.. .:..8.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....c.a......s.yx..{..z..Y....CJ.d.O$N0...g6-..>q.U%...x...?r]v..s.a.gF.|v.8B,VzX.aV5T.i.j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1........g.%...F.yl@......w.f9>.&..@..?....n....m.O..3p.u..-`...fW.......uW.....`.I....4.r.x?.o*..[``..... O]-.....D...<.....g:....=r.;.\.....pHYs................UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1710186814156898</GIMP:TimeStamp>. <GIMP:Version>2.10.36</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 100x75, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):3221
                                                                        Entropy (8bit):7.096318908401347
                                                                        Encrypted:false
                                                                        SSDEEP:48:nAlg116z1wvyJin6T0WepnotF45A1XVbKG5geTrbtLBnYQlthmeUkZ5Ybsw30hR:Alg11zn40WunotF5ge7tLlZvUkZLm0hR
                                                                        MD5:FCB7872404E55CCD7D48B90C5C8382FF
                                                                        SHA1:DB76CE277BAA8ED639034EB044B0BB1AD70725E9
                                                                        SHA-256:D5F61E29D18C1A558DDD26ACDF93058F54C3544F2308DC6C6B39738923700F07
                                                                        SHA-512:29EE8B9C0AAA0C3766E4E986839DF6882C60B7A0672532F672BFFD1A63980CD9A7D1954E7452C0604CAFB896DADD1EADC235E65020424548AB397C34D66C4FA6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694747312-C1BYHQ2XVSXNFU4TN72W/Cat+Ears_43.jpg?format=100w
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................K.d.."................................................................................xW.F..~.....j...O...(v...JuF....GB......l..z(f.g...%.Q^.4L5...VY..e~...-
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 750, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):1106555
                                                                        Entropy (8bit):7.994111610981233
                                                                        Encrypted:true
                                                                        SSDEEP:24576:RmyY4m8coU8QpK8u65iRycWn+EsXOqINd4pcp6/SoSkRi:Rm4m7sQ5uZRy+/eqINDpEXSk0
                                                                        MD5:B9E3FC64B870BAAE93B87447A3468C21
                                                                        SHA1:0213EE210225B5A38EE0445810E047A8F71BBA79
                                                                        SHA-256:9246389D30267AA6D0ECCE4D8C3940DC86D536C054E8A2901AA046B696CB37E9
                                                                        SHA-512:8A96D7C9387B1DE81647CA5F39E683541B0EA086EA453F7A68A987C3891AA73C9AAC89D751C9C059F61EADBD0293CB5826543860943C18B048B83052F5EEEA36
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182432281-44KGC1UJCHZHZWMLVE51/ID+Card+-+Collection.png?format=1000w
                                                                        Preview:.PNG........IHDR.............=.<M....pHYs...........~... .IDATx.d.Q.d.....O....>./.`~..-L{..~..$0...F..Y...7.............}..9..@...2..\..@w........Ww!.X... ...9.h ....L.j..( ..k....F#P.H...U=..ht......T..>_w...~"...|.{.JO.x.Bw.......]8]..<......?.L.</.S......FF.....?W.>g..".D.(<.X+...T.v..........R.....U@..\..FUa...D..p..L...~.......H..o.......3?.qN.Y...."......F ........8UX..* .XK..e=...DUs].~p.....}......I.C....@W!.V..n..Y.g..?.......n..:..@d@.......A.......Z8uP......-.......d.yh...-..KV...y...z... .:..........g..y?..................5...:.).@$.............:[U...:.@$..B.......G..}.N..........\..2.9..8.|..;u.....h.m.k%.G......I.:.~?.<.... .".].........{"...g.p..!?D7.....v._.........._..E.<...3?7d..@..ls..n.uj.*W.G ....-S.......g...........Kk.T..U.{p...j.........@ .>Z:..g...i.J4.O^..>U..~s.~e...z........t.s6V....?8u...........8.2./.s.....:M..Dv#....h....E....v........}.9..:...;.....$.}%Z.U.2@..@T#..E.{f..O/..[.X.F..B........+q..T..<..d.l^..].....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (25257), with CRLF, LF line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):151517
                                                                        Entropy (8bit):5.441548803679887
                                                                        Encrypted:false
                                                                        SSDEEP:3072:4fLzoIFIbKguQjdMJQAJjQgBoxCxSx/xkx9qPLzhY:4fLzLbq/m
                                                                        MD5:E163AA9FF64633C5BD772164073FF16B
                                                                        SHA1:1FCE40D3B8D14C28F8E861AEA4F5FF4FACE89227
                                                                        SHA-256:CCC77F30F3197E52C40881D1570D3DE4C60A7C001283A6640B30433B85DC98AE
                                                                        SHA-512:8A21C216564B7EEB51FEE6C4351B2F161AE25401638D517B9808E2AE9574F6158376CBCA54FA262E9FF3773FC852339E28FF1CF6F349B7B729D66CA380FB4B64
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.rjmachine.com/store/id-card
                                                                        Preview:<!doctype html>.<html xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="en-US" >. <head>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta name="viewport" content="initial-scale=1">.. This is Squarespace. --> rjmachine -->.<base href="">.<meta charset="utf-8" />.<title>Membership ID, Medical ID &amp; Firefighter&#39;s Prayer aluminum cards in many colors and styles &mdash; R.J. Machine Company, Inc. 8 WEDGE forcible entry tool, accountability tags &amp; fire safety products</title>.<meta http-equiv="Accept-CH" content="Sec-CH-UA-Platform-Version, Sec-CH-UA-Model" /><link rel="icon" type="image/x-icon" href="https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/ba053455-dfa3-4e75-80ff-489d4c96e50a/favicon.ico?format=100w"/>.<link rel="canonical" href="https://www.rjmachine.com/store/id-card"/>.<meta property="og:site_name" content="R.J. Machine Company, Inc. 8 WEDGE forcible entr
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 750, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):761475
                                                                        Entropy (8bit):7.994889142803916
                                                                        Encrypted:true
                                                                        SSDEEP:12288:dowgq12mNP+wR6aO8o41jIo4nPeLmuvTmtE5btaykdSO8jVvIreVGKWgWtoyP:WzwEYDzCGLLStYkdSV+e0vtoyP
                                                                        MD5:B4EDFF3C2AAAD46D2DA99794540CD2AB
                                                                        SHA1:EB5736E9299EEF842EA1D2EEE55AD22692C16894
                                                                        SHA-256:47DF58264F946B7AB7CA71AE0FC8DADF5BB422ECAFF9F74E74C13E7AE6BBF4DB
                                                                        SHA-512:30FF1EDC95DA927DD16CC4A8E18AFF6062597900F24376B79C633B07E24A04CA7B3F9B43BBE76064B44B7DD525E85F7AC87E45FEC377BC8D4FD58486B6C23144
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............=.<M...|iCCPicc..(.}.=H.@.._SKE+.. .:..8.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....c.a......s.yx..{..z..Y....CJ.d.O$N0...g6-..>q.U%...x...?r]v..s.a.gF.|v.8B,VzX.aV5T.i.j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1........g.%...F.yl@......w.f9>.&..@..?....n....m.O..3p.u..-`...fW.......uW.....`.I....4.r.x?.o*..[``..... O]-.....D...<.....g:....=r.;.\.....pHYs................UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1710186907097776</GIMP:TimeStamp>. <GIMP:Version>2.10.36</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (18185), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):18185
                                                                        Entropy (8bit):5.6482770817252295
                                                                        Encrypted:false
                                                                        SSDEEP:192:w+cANcdHcSp4RrXNpI9HVH1/FWacSRGjCuBqTSA6n6x+tiYOFznahLjPgYgqNtrK:hNcGBN3acSRGe10n6xMiYGnaJTp8us/
                                                                        MD5:226BECFF5C38BEBF04D4D4A5B23E5823
                                                                        SHA1:960192C617EAD3F846351395C4B3B364D0BB855F
                                                                        SHA-256:415C6AEAE8D2302F020ECD557ACC47738D6AF2EBCA3FF14387165A72729D5E8A
                                                                        SHA-512:D5ADFDEC7F90BB05EF537F8F07A262859EB223A92AB09DA952FFE55ABBA5268464C856E51B9229A2747E98B2FEAEECAF44AA5C746D4ACC35D399787CC20BF288
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/styles-compressed/commerce-2af06f7948db5477d8f5-min.en-US.css
                                                                        Preview:.uppercase{text-transform:uppercase}.template-cart-item-added-popover{background-color:var(--navigationLinkColor);box-shadow:0 6px 24px 0 rgba(0,0,0,.12),0 0 1px 0 rgba(0,0,0,.08);display:flex;left:unset;line-height:22px;max-width:300px;padding-right:11px;position:fixed;right:4vw;transition:transform .15s ease 50ms,opacity .2s ease 0s;width:max-content;z-index:30001}@media screen and (max-width:640px){.template-cart-item-added-popover{right:6vw}}.template-cart-item-added-popover p{color:var(--siteBackgroundColor);font-size:16px;line-height:22px;margin:0;padding:16px}.template-cart-item-added-popover .close{align-items:center;color:var(--siteBackgroundColor);cursor:pointer;display:flex;width:36px}.template-cart-item-added-popover.hidden{visibility:hidden}.captcha-container.rendered{margin-bottom:24px;width:304px}.captcha-container.rendered.align-center{margin-left:auto;margin-right:auto}.captcha-container.rendered.align-right{margin-left:auto}.sqs-async-form-content .field-error{backgro
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 500x500, components 3
                                                                        Category:dropped
                                                                        Size (bytes):48246
                                                                        Entropy (8bit):6.755941043900038
                                                                        Encrypted:false
                                                                        SSDEEP:768:Ac2xF7mKXMOp8ououWgq1+/5AYj/tbgK3tq7Yy3+eJZbRZ:GKKHaiw/5Ay2Kdq7YQHRZ
                                                                        MD5:9383F6B8505E8966B753A3FBF82DFBA4
                                                                        SHA1:6A480E6548F417143D18C884A9ED94F7AF06E2A1
                                                                        SHA-256:1DF26C2EA26FE57BEC49C27D4AB6A5EEB8416A32D6D206F30936F925737E4D8A
                                                                        SHA-512:554E78C751CF5FE2059D16464D37E4B27E5CB51DBA3AC17DCE44091ED4DB3CD92824376A434EA9F646F230773141F1A6A4111CAF426A8B3A5F8247A1203E68A6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.....H.H....1.http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" xmlns:xmp="http://ns.adobe.com/xap/1.0/"><xmp:CreatorTool>Microsoft Windows Photo Viewer 6.1.7600.16385</xmp:CreatorTool></rdf:Description></rdf:RDF></x:xmpmeta>.. . . . . .
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 1000x750, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):59158
                                                                        Entropy (8bit):7.887883129556515
                                                                        Encrypted:false
                                                                        SSDEEP:1536:FaFFbT79BjcdXaa38SH+beV10bmYNmcoy+:FaFN9BjgKaJ11YNGy+
                                                                        MD5:891BB463B320F370D9A441AF9C2A727C
                                                                        SHA1:FB37FBE25163E45CA1A92E40CC6C2EA2BC1168DB
                                                                        SHA-256:6A4B68EE549D2738DF7457AC4FEBF09530B54013DFFF7C6369FF31812F401E44
                                                                        SHA-512:7027023C06F02C459A294AB6738A701643C0B75101B5899A2AE12362AF1FA9AA541AC2FFC8B22C185A5CE6671E0C157578D1472206A71C7ABDE07E5A87E56E33
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694748511-13NC1T008KCBCD5OER8K/More+Designs+1_43.jpg?format=1000w
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C............................................................................"................................................................................ax~/.ch....:.....6.d!xt..........................................E...^.9{F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 563, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):524841
                                                                        Entropy (8bit):7.993584809655809
                                                                        Encrypted:true
                                                                        SSDEEP:12288:u1J30RWi/wZLeyyjTiyadn2yGCE8Z6knxnYpQcLvtsx7E:u1JTioxlLyaV2KEuBnxyZvtsC
                                                                        MD5:BACDFD1B5078EF4DE85019C85C6BE14F
                                                                        SHA1:D1BC258B68E894D20C61C2540E5B065BFDA90665
                                                                        SHA-256:ED85F82B22E98AB8AD558DA577EF13C60FBFFF5B358D050284A6546781CA1245
                                                                        SHA-512:D312CB2A96230B0DD5736F68544CAE6FE37BAE7C792A3BF7EEE095797B8C41890418EA31015FB0DBA26DAB61B84FE50C1F8AA20DD1A9FB8DF26DFA8F9907FDCF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......3....._..;...|iCCPicc..(.}.=H.@.._SKE+.. .:..8.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....c.a......s.yx..{..z..Y....CJ.d.O$N0...g6-..>q.U%...x...?r]v..s.a.gF.|v.8B,VzX.aV5T.i.j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1........g.%...F.yl@......w.f9>.&..@..?....n....m.O..3p.u..-`...fW.......uW.....`.I....4.r.x?.o*..[``..... O]-.....D...<.....g:....=r.;.\.....pHYs................UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1710186864927682</GIMP:TimeStamp>. <GIMP:Version>2.10.36</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):45554
                                                                        Entropy (8bit):7.985378176439078
                                                                        Encrypted:false
                                                                        SSDEEP:768:Ks7Y1nOzU6FpTvnYvuqabt+h3u0IMpO6O+Qz9nIcqyMPEKxsvpzlVK3SjdLnK0U1:tcOU6FpTvnYvukh+cOOQz9IcLoEEsvRW
                                                                        MD5:5A281569CF792E9B65F3487BA09AC424
                                                                        SHA1:813CC9E8002E7CB875044314579AFA2EBA57A13F
                                                                        SHA-256:055CB992B1A7546D2575177EDBE7660BE9CE6C37BFD379CE17E9F55DF1C50F5E
                                                                        SHA-512:49B48593F6C4C5F0C18832F967BFE94D5E278C6720366354A8A8EDAFAF707B2551678FB1AD9D1138E9B99D9AEB7F4BDEC7344FBB7F74DA5D63246C62FFEEEE5D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697742847265-LCRQGC2H00WTURSPTDCG/Gear+Tags+2.jpg?format=500w
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w...."..................................................................................l..U...+V..X`...E!."..b.".!..I0..k..C.F..D..2...!.^U!G.BS}..&.7.9....\PG](ad.,..Tn...'u....%......X..lR;.<<.)........o.!z..Z,......S..L.B.%F.....R.X.@@.....7~?>...5..t=??.s\.H.z....\yc-.........p.z._].....F....u~|..>..s....X..XY..-\.6q)...8.....G.c...*T.*.HfI-......A.0..0.k1....o....T~.....Ln...M..W..3.......4Y..v/=...oF..Y...+.....6.W.@.U.3............p..3..Q=.h.M...L.....A...@I.RV.....m........._.+....^...jNKw.p.6...y~}.3...1..l..*Vl.y.Z......C..K..X..I.&Cb...<\...T.Eb%.....Je.B.C`.<.......>.G.j....|g+....7.N..9.e......k..o..`..!@zc.u&...:.:...'..f...q.~..9m........ll....'.9.;.....}....3...E...y...S..q]g..Af:..T.a..v...K......x...q;....k......i..K.....G.=.kS..#..d...j.o>....r.....t]/.C.\L=;U.C.....~|N.{...?..j.l=..4..73
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 365, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):515633
                                                                        Entropy (8bit):7.982605681012971
                                                                        Encrypted:false
                                                                        SSDEEP:12288:1q3k1Jn0RgWfya/0fA7j6hWZLeMNB4/CkTiMUl9mL:c3kwRgq0foUWZTB49yG
                                                                        MD5:B1057735901888A137F7FFE2E93A7CD9
                                                                        SHA1:73C7F9F148CF94222650196215B35DD03711579B
                                                                        SHA-256:25D6E9115CD81856DA0BC1C553BE5DF936F81DFE6057412C5CA12EFCACC9CD77
                                                                        SHA-512:24F01C76A78622845D728B6C106D7E99786497B9F40DAD9C891105C2F0430F4EB669DBA0774BB2F6BECD4DE5FF375D966D2A6E09903A81836848A079422E45E5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1661629598050-06U777BHS9UGM7DRK4RO/Rack+Plaque_Firefighter2.png?format=750w
                                                                        Preview:.PNG........IHDR.......m......xv...}iCCPicc..(.}.=H.@.._[.E*..P.!Cu....T...J[.U..K..IC...(....X.:.8...*... .NN..R...B............mV.b.L..j..D\..W..+.. .A......,\..=<|...,.s..~.`0.#..1M7.7.g6M..>q..E...x\...?r]r..s.f/.....<q.X(u....+...QYQ).sX..Y..Y.........:.a$..$R. ....0..U%.@.....!.".D...9.P........n......../..1..w.V...-.u....+..5..O...-z..l....M...w..&.-.hz.E....)..n..5...>N..,u.|.....%.^wyw..........r.u.-.....pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1661371612103561</GIMP:TimeStamp>. <GIMP:Version>2.10.30</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 100x75, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):3504
                                                                        Entropy (8bit):7.208155994287926
                                                                        Encrypted:false
                                                                        SSDEEP:96:Alg11JLsbd+q3DgoVCUYT3CcKi8dXEP+3D3VxRGmNyyFj6:+g11+bAq3DgKCX3Cg1+zl/N6
                                                                        MD5:2EDBFDAE8F4CB46668B84C0220AAAD81
                                                                        SHA1:45234828B0CD8FBC91BA4048AF21D919DF18878E
                                                                        SHA-256:A67F385B905050EF93C295879BC78F8D645517C4ABF00D02EFED8E24DF56057E
                                                                        SHA-512:AB45E1428F6BD91111BAB8AAA5BD84FC05BAEB3A3282B2A4DF79CA50697F3FC9D49390562086E030F499BAE5931FB085704839325B5E57A9B63E8120C4F92845
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694749808-ZLWP99E63AQ4TXKR0NP8/Pet+Paws_43.jpg?format=100w
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................K.d.."..................................................................................L.z...aW.cMN....}.>d.r..$.!(.h.#u.Fz...@0C..1.Hz....Rw.d.G.M.S.].C..@.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):198509
                                                                        Entropy (8bit):7.995569062611506
                                                                        Encrypted:true
                                                                        SSDEEP:6144:w/QezW/qGrSbE64+xTz59GwQW6LA8iwnC+i/:wpWCt7dTVngLPF+
                                                                        MD5:C7FC2B5EE1716B697FD38E47A5FB32B3
                                                                        SHA1:E1C99C84AB357B6A8546BA598055E4A6FC522D1A
                                                                        SHA-256:AEA62C8A5EDD8ABE030BE8309C3C319402D1A8D52234A303AD323BA431F25F7C
                                                                        SHA-512:809639486E645E28CAA2BFA5144CA27A693AA4276CA49107B5CFE9A2DEFE768DF6A6C0F7F1EB742DDB0401FE1D6BEE8CED1C561B2CF0EEBB04C328282776D198
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1567624176400-W7OVI9KTELLBFM9QEUQE/Maroon+and+White1.png?format=500w
                                                                        Preview:.PNG........IHDR.......w........... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..0J..0J..8......tIME......$-.t...0czTXtRaw profile type exif..x..kr......!.o`8.......o.`(B..U...c.JI.. ...Z.'............l.=|H9..O...l...7.Os..s...t{...c..-...r.vv....g;...&k....n.m.s..w.q..n..?.Me+..(.}A.<.......=u..y..n...#...O..{.h(..>dT.-.....X.......-.}....{.{...5....=...3...Q.....=|.o.g.....{9Nt....-.g&.....L...iB..[!i.?.....z.=am.~.)..L.S..1..sn...>...~.}.........m.|m.g};.~+...._o.C.{......N4.fI.e..%.>?.....,=.o...v.Iy.D....'..J_..g~.(o..m..v>C....a.m.....p..p..p.[._.F"}.v..._1[.6.....KZ...w..x..0......|......wo.8....L........#..../.....w.....K.:_........4.c..n....9.l.C....Q......[...S.).....*....../...Xf.....~..~S.{C+..u......wW.P>......c.<..z?......OX?o...SWCIc..n.38.j...d..T...,....Q.@.[\....+...o..[=zw.w...8d.m......w=..H... .............o.>.k.=..|...".....M=.......y.w...O.....'.Q.j)..rc...;.F..L....*p....Qou...G{.X...Y....r
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):322701
                                                                        Entropy (8bit):7.993712527208791
                                                                        Encrypted:true
                                                                        SSDEEP:6144:zrvaw+mMJwsBOlVynobG5S3p+2y2MDjAh0wuwsIQJjyR3ffq4LY4OxsmHT:3ZISAO2AGJJD0h0wutOR3ffTtmz
                                                                        MD5:A38A678298F6583047B7CAB91463D3AB
                                                                        SHA1:D111DBDF1F0A3F16DB817A8C46EE99731E37154D
                                                                        SHA-256:6E37EBE69C674CE71817F264FDA0D7F0AC161DD3EAFD717B45BBFF1130854735
                                                                        SHA-512:CFEA22B1054FA0AB4D0FF44F4EF29C917E2E4FB5E8928B89FE5CFC4C3658BE04CE113A78C7F0A539ED413448436C0E4738D47F6E6DD232BF066E7D0487183F6F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w.....S......pHYs...........~... .IDATx....e..."..1W.}L...1B.2...'.x.. >........^x.d!.B..)#..U...5....Ck1fn.....:..k.9..G..Et.......D...fpw..`.u....d&..f..F.pwT7.......(........pT6..0..3."..4.p~Vw.<O,.T.vm,_03.Nx..7.....*T7.n\.....u7..]@u.\..q..].j.8...q..}........04......q....u]|>..D.....33.x=...n.........bz'..8.s..l ..`.....pX...z.`X.P]....v.....;.*t."...W6V8.p.+..Q..3s4.7C...kl....X..,.N.....V.....t'........|.....`..67.}4....Yp.s.{....x...s3..7...#...>3..Y+.,.^...7...A.....8=p..;`.x......q...W%...f..@X.........p.....8....'...cwr]...Xf.=...u:....j8..B#..+q.......l.k..X.}Z...;...f..\Z....Y..>....h0^...c..Z..,w.,...>..D.Z{..qC7._......,x..=.........#.T,D.........].>...umh..b.....`...7..@3....p.9.Z.p....=.....z.m.*$Jq....=..s.p.G...]1...}.|.p.......x>Ss~^..{sW.#"..Zg.f.0......J.y@....f.........~.a....p.D7........D..#a.....B.;.{.v>.........Z..5...M.a..X.....pCD`u....p_W...X.[...W..h.V.U........Xnhk.....0Y.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):155064
                                                                        Entropy (8bit):7.993040758305565
                                                                        Encrypted:true
                                                                        SSDEEP:3072:FoFckKmwUexMnkhDSvgevngV/3BTNjAGYI7TTpiwyyHEn8uUkf8/uvFy:FYcWpkIHgV/xTN8GYuEwNIikHy
                                                                        MD5:B21F6205575650442203FF08D40F9BDF
                                                                        SHA1:D524B140713C6E92C6E5A6967A13059B0EA91107
                                                                        SHA-256:8BAEBFAA37FBFC69C43475D57AAFCE0E55D956D71DDA9070B5DB8DADA9DEEAFD
                                                                        SHA-512:0389783A1A702F2C850EB97B58DF7EACFCB78392AA5DA6A14917F9790AAE952DC4FF1A7E216AF508A46AE4A20D5A7741B694A778E7A9D4C31F03128D8BF8B13F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1695926896090-EZWKOF1VTXWUW7L0RH0P/Tumbler+Collage+1.png?format=500w
                                                                        Preview:.PNG........IHDR.......w.....S......pHYs...........~... .IDATx...l.u.......{....dSlR.......@.. y..?D....yq.@..!o1.'.a....p"+....$...*".4.};.}.U..e.9.0g.9d....E6...v.>....j.9...7.!.....;...?.0?.7...;...;....;...;..>......;.........;.........;...;.....;...;..>..Q....T...|...1|.......<.I...jE.{~....t.....U.n8"..\v....U.........+"....$......g.......<.L^}..~..~.4...'h...Z.uX#..Xg.{..O..]8.`.x......v...6.o..q.,..x..=V.....7..b.....^x...C.{.n.....{.s.....+..-n.}......X-....|s../vxw.....w...._...3.L.$D,..X....I]stt..{.[w....rt..ost...GG.f3~.k.|..Mb...6........._._w..v.&.DL.....1.Q..4..73f.=..f...vX[qxx@.T.......58c...GTYw=.........'..y.d`S.SU.q`.l...c,M.0.Np.a......#].q.\.n.t}..{.9.\2....v...s........?..e<v.........../x._....x,C..MD...H.D..*/..*.....&.X.w..|.l:...M........O..x...78:.N.x....}...;........8.j......{..!"ob#v...Y{/}.e........!h$Go..qI....H."1...)".h.."....D../.\?8.6s.....s..2.M.............a.[w........9.......^.....q.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), CFF, length 16560, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):16560
                                                                        Entropy (8bit):7.986623062657709
                                                                        Encrypted:false
                                                                        SSDEEP:384:DKOoyQcvztzwSlgp+yXDTY//JOKIj2tE1lNcOAtY:DhBQ6zt/gp+aHYHJOKIUE1HcOKY
                                                                        MD5:21776237CE9FA23DD98AD23252D6A3FA
                                                                        SHA1:BEDF8F707C96C0CDB609C652828E797DCD214308
                                                                        SHA-256:B4096925F34C85D0C0E934AD77C44165DCD66FECC354C153784D246F00911DA5
                                                                        SHA-512:2E0FA6B59EE0E6C7A7C49A8AE41CE9E39B32C9FCA48C1E4DEB0205B676D6229182C340B3B43F4575764C9237BB203E969B0DBDF8DFD13777B44536DC60605834
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://use.typekit.net/af/efe4a5/00000000000000007735e609/30/l?subset_id=2&fvd=n4&v=3
                                                                        Preview:wOF2OTTO..@.......qD..@T.........................F....?DYNA.W.^?GDYN.e....`..,.6.$..L....u. .Ep.....Z>.QM..PU...n.....~...........~^..+d-..|.....4]....:..M...SsZ(..E.X.Z.^V4...k..... .......u......U^...&..F78a.f..0. h.1]..QYE.*H".c..#a...........6.G....o..v+...gR1.....F6."5...Q%b@."..O.,...G.Z......gT....{.lR...A..3&....`...2..C....G...t.W.+W...NRN..u:a.m>D-}-...6 *..w...+Q!}...z... .#.XG....!...<.?.&.8#%m8 wU..S.>.......j..&...?K..T8g...6.}...>@.?........3.y...c..>x+...q..#p.sO..G....R). .PIh\t....D...J..cU..j..) >%...o>r'..$.!......D.....k.kn..........f.X46....y|..G.H.0!.wQ.M ..P.[."....z......C..e...8.Om.E...^..$..I.|.....A^p.e....Q..xy..&K.k.$!.a.....$.t.(e-...O%&.%b[q.`rq..eK.....\S.H.<...&9%>19..`...%Jo.Ho.R7.hFi..s./v..*..i.J....+....-Z66._fS.)..........p.h.FC.....d*QS....w3....$n...v.w.w.w#.........C...#H......O.O!.,..p.p)...".........7.............H..>...G...........:X..f........ v..G...A..z#.|.@...F1.....J..3.~B..>.X-T.I..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):3455
                                                                        Entropy (8bit):7.892577865513875
                                                                        Encrypted:false
                                                                        SSDEEP:96:Ry4fapaIgAJXJ4B94+pv2GPSC+wXvSy/oF:RdfHSJO4VGKCJfST
                                                                        MD5:ED6E2391EBFD7A6AC374E7D6096241D7
                                                                        SHA1:2FB75C292238AC220AE5F24A4BA15E54B9475FCF
                                                                        SHA-256:A288D2A57286967A633FE1772ED9577CF7843FFE164315EC2BEEB1A3E349F601
                                                                        SHA-512:CDB88C642612088954C25B754914F98E1CF2511B1870B7B57DEA06D38E1CDB05E461225635E860081682C9FB0913D3F91AEC4BC22095C5B79712FFBCF5820385
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431760-FORL4R550YEPC5JAC41V/ID+Card+-+Black.png?format=100w
                                                                        Preview:.PNG........IHDR...d...K.......".....pHYs...........~....1IDATx..\M.$G.."2.g.g...#x..$....K.. .. q.$...X..=.......G...2#X.Of.....kF......./....RU.!....'p.V...L...L...L...L...L...L...L...L...L...L...L...L...L...L...L......`k`..^.......|.........../.;.../..t..CU.}=..2..#$...'.......gx..[....."....".eY.*8.W?V.R.CD..Z.....BU.}.{Ck..kk.]...(@j.y...(@......R.."bQI.b..`."(\<....<........D.Hy...x..$~.._.O..=......d.Y..&.s.1...R.*.c....D.Qpa.t7.BA.a].P..4....A.T........~..v.N.W..R...%~......3nnn^2.......x........;...j........3.K..0..ZP.....R.......5..@..AzG...y..q...2.U.a..)a.....4e0.z.....n........O....^.......!..'.......{..X-ZT....9.P%.....H>.t.......?.A.....@. ..N&....j...%$...0..+..2W...%..^i...A.s...l..J..* * ".Z...c..id.P..?(T..fp?....g..|2..0.+.j...W.x..b...A.....|........23...bJ"S:...8......,~Ur.'W8M.?.n...Hs*...4$#d.0...;.....fr..P7....RU..v ....R..;H...D....Q*=A...y.,%+..3......w~.`e.s..*..K.......$.N<....C.lt...*.xnp...#`G.:.).U........d.2.J.*
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 314x314, segment length 16, baseline, precision 8, 500x375, components 3
                                                                        Category:dropped
                                                                        Size (bytes):41212
                                                                        Entropy (8bit):7.771904911020718
                                                                        Encrypted:false
                                                                        SSDEEP:768:uYyGE8UZTDhKCwG1VNupuUUuDJup9RRQihhGKa1/5O3ZtABbSLnp/:uybU1LZVNu+GIp9RRBAQfN/
                                                                        MD5:C58598F4375E8F4F038BDC56DEC46001
                                                                        SHA1:8139C9BC05A50A6D9BC9C554C82D44A8FD194AF3
                                                                        SHA-256:87AA34209DAB980EF48FD982F533A76FD294B0C7418187D2A89AFA2F3940C453
                                                                        SHA-512:CFEE45D02C76F3586D912BEE4C8F28B749A855883DDFA4731200095479B2C05430EBB8C978BC03BDEFD06A0BFFADB471DD2F81560BAD21EC608FC02918618F41
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.....:.:.....zhttp://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 11.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:MetadataDate>2020-08-06T13:43:11-04:00</xmp:MetadataDate>. <xmp:ModifyDate>2020-08-06T13:43:11-04:00</xmp:ModifyDate>. <xmp:Rating>0</xmp:Rating>. </rdf:Description>.</rdf:RDF>.</x:xmpmeta>. . . . .
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):137477
                                                                        Entropy (8bit):7.991436916301149
                                                                        Encrypted:true
                                                                        SSDEEP:3072:UjA2z0JQwYqZIIN9eqZL+1BfwipAp/XYTPOI6Do6WxwvqE2Bp7D1oRRnE:h2z0JPCIN9L+1B0/XYTPTVZxTE2Z
                                                                        MD5:1B5FA97B442771EDB52F122FEF7302C1
                                                                        SHA1:491E01DEE482A8FB7F362FBA21F0BA3C0072B26D
                                                                        SHA-256:73CF0F44D72F887A9CFF323FAD7869250D009FB06D68FE0922C22B17C286EBE7
                                                                        SHA-512:1BAF4222226E5DDBC33BA988D4CB2C497CC2E561312C72889E5F83321C32CA8895385B3D21F75015E351B3CD1934D2FE93EE3BC3A8C4B849DE8E78F4802BEBF9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1695925039834-PP2JLIVQV0VA7J4SV2XS/RTIC+Tumbler+SQ+Main.png?format=500w
                                                                        Preview:.PNG........IHDR.......w.....S......pHYs...........~... .IDATx..w.mY]....9W...s.[..*.....P.....>........gh..=..{m.a....a.j...Z.....`.%.T..o.[7..vZi...c....(h.n.>U7..\s..................................................................-.s...k....!....b....;..s..k.g..uo..~.UM@.}W.....M.Q.....-..y.m......].G..~~r...D}........V.[....$8 ....A...dZ...%....a....@.J...O..S....g.:.....!...j..T.CA....--OyZAo9...uHW../..l.....K-.^.3~...#.e.A.4..#.L.....Y.{:....K\.u@.a.Ox`r..l~..V....su.O..4.g...{.zp.b.y.F(......8...]..W.ZX.o._..^..!.<..o.|*.Dt7..7..G...Okm..........M...sz..bz.x^...KV.".r.e.Z.!pZKN.}.....}.<*L.i........".&O..b.T..~7...v....u.....~.ZK..V..q..+.x..g.bXd.v..K.A..!R.`.....<....s...3..X.....|w..5.S.S.^.{\...............,G...%t../..7.......v.6....n._..[.);.O...\...X^...'.^.6....[.t/3.xr.?>..|...Z.z^.......Q...iO.h ..&;.....Zb.....Gy}9..Q.U..n_z&?...Ej0Z...^.i.+.*v....x...E/.U|......0A1....v..%.f.xs#.o.&.s7...kyM((.H....~.\.ms.....[..o.....J
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x667, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):79566
                                                                        Entropy (8bit):7.9865247619509505
                                                                        Encrypted:false
                                                                        SSDEEP:1536:6tkLiPFag8B9qvYBxSDBWvuBphcEAvpiFSEe6KBqS7NxdVCZi2wUkfpnnEjMJclI:+kWwTBEYTlYkpoSh/BqS7SZi2w5REYqI
                                                                        MD5:2289374D2CEFC7C80E329AB9F6B1A40B
                                                                        SHA1:1DD17E401419B6BE60B011B6E214275E110FC795
                                                                        SHA-256:368BA672643440218BA6EC0D2516A0FB0CB13BDE0925DC8BBE3D453B887FB8D1
                                                                        SHA-512:E0AB92F09D15AF899100331E93B44F6E28F627ED8CE556D2D8A5C030BF56A301561D845B9102D9D124A200219520625B70CC11B20EDA4244B5CB7FBE3F152947
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1678822752312-21D4BDMDM9KGO915XN8N/1.jpg?format=500w
                                                                        Preview:.....C..............................................!........."$".$.......C............................................................................"....................................................................................i.b.6.e.BcZ...R.`h...+5....~..y.zV.c..}......;8{-j.fG..:f.c....G.....kH:/..=B......i.~.\@.]|..hr.&.....=65v./..Q.Z.....s....].g...q.=...1[."5...lE.h.HMT..L....9...Q.....p..r./U.M.Fr.j..................f.......j.........:!.zp....i..F......Y%a..r.H.7..v...7w\.4E.......[am...;@...}u.....U.........u.j{.^.9...mOcU3=..O^C.d...........<}.....0....k....C....*s..)..Yy..kX........Rr..V.a.|.....g:)..1....i.(F.\<.q..S.R..k1.......g..C.t.*.X..H..&......lk.5.f.K4.Aa!.U...()...kf.D}.....Ry..}..y..;..nw....?_2wv.......:...jhu.#........u.3}....A.....R.....0?..C..@.....K.....(.@[S\k.%.q.....N.T{.yL..<.....;..d.5....r..v^k.>e.G?..j.......,ll|.C.#.M..9..\..]..'K...|.......W.RXX_1.....sH.B.Q..D.5Sf....1_.b.I..Rt.nW...B.{
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (32110)
                                                                        Category:downloaded
                                                                        Size (bytes):83095
                                                                        Entropy (8bit):5.275671109155747
                                                                        Encrypted:false
                                                                        SSDEEP:1536:pzm2ihKxxpbjBb2gKkGOegmLlGS0bgpiF5tNLRJBOYWEEVvmgWJrJfRjY3p:v6lGS0IWNLFdhtfVKp
                                                                        MD5:2EDC942C0BD2476BE8967A9F788D9E26
                                                                        SHA1:0BE05C714A7E6CF28FE692629ECE5B3769901DCA
                                                                        SHA-256:D482871A5E948CB4884FA0972EA98A81ABCA057B6BD3F8C995A18C12487E761C
                                                                        SHA-512:D275562B4DD477493AA3CC0392B8BC8F15FDCD0227D3464756E7778AA053C1DD9B185C090D04A11956F7FAF5F569D091C50724290AC840C166200DED7D67BE32
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://ajax.googleapis.com/ajax/libs/jquery/2.0.0/jquery.min.js
                                                                        Preview:/*! jQuery v2.0.0 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/.(function(e,undefined){var t,n,r=typeof undefined,i=e.location,o=e.document,s=o.documentElement,a=e.jQuery,u=e.$,l={},c=[],f="2.0.0",p=c.concat,h=c.push,d=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=f.trim,x=function(e,n){return new x.fn.init(e,n,t)},b=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^-ms-/,N=/-([\da-z])/gi,E=function(e,t){return t.toUpperCase()},S=function(){o.removeEventListener("DOMContentLoaded",S,!1),e.removeEventListener("load",S,!1),x.ready()};x.fn=x.prototype={jquery:f,constructor:x,init:function(e,t,n){var r,i;if(!e)return this;if("string"==typeof e){if(r="<"===e.charAt(0)&&">"===e.charAt(e.length-1)&&e.length>=3?[null,e,null]:T.exec(e),!r||!r[1]&&t)return!t||t.jquery?(t||n).find(e):this.constructor(t).find(e);if(r[1]){if(t=t instanceof x?t[0]:t,x.merge(this,
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 750, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):770499
                                                                        Entropy (8bit):7.995459389452899
                                                                        Encrypted:true
                                                                        SSDEEP:12288:tfD3mhT1MnB86fpPuXonrYnSC0gGCA/botyKaCwHVMZsB3mXJHvGZmt6eBOAPkeI:ZD3y1yBJfpNrYnS89ukZest6egbgil
                                                                        MD5:FDCE3E09A915AB74AE16A27DFB26E6C4
                                                                        SHA1:A9DA53D0855F4895D57277BF578771982F9EE476
                                                                        SHA-256:EEFBF455121A26D2BE9511F41720DF34A489556834564CAE739992F46D2BE8F5
                                                                        SHA-512:656EDD31AD415A56DE4992E279435CBF5B698D805F840955D1AC6D6341A58C06FEEEAECE11921026A18AF46B7AC64DB9D55FBEA04DE5A57C0E7C69107D8DC348
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710186962720-I7E7D30X1S9P0R8L6L63/ID+Card+-+Red+-+Member+ID+-+Back.png?format=1000w
                                                                        Preview:.PNG........IHDR.............=.<M...|iCCPicc..(.}.=H.@.._SKE+.. .:..8.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....c.a......s.yx..{..z..Y....CJ.d.O$N0...g6-..>q.U%...x...?r]v..s.a.gF.|v.8B,VzX.aV5T.i.j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1........g.%...F.yl@......w.f9>.&..@..?....n....m.O..3p.u..-`...fW.......uW.....`.I....4.r.x?.o*..[``..... O]-.....D...<.....g:....=r.;.\.....pHYs................UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1710186814156898</GIMP:TimeStamp>. <GIMP:Version>2.10.36</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 100x75, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):3614
                                                                        Entropy (8bit):7.225192076411255
                                                                        Encrypted:false
                                                                        SSDEEP:48:nAlg116z1wvLKfgU8WfTSO8oGWjrJQBsjQwZhGvKmLA7AFD02h0ebSdRKzhoyqIA:Alg116h8WfTS9on9jpREQ8DZ84wIjbFu
                                                                        MD5:8D7C2E236369B8CFCF2BDF449683374E
                                                                        SHA1:8120AEAA666A6DA22EF4F69AA173C62EE26D7955
                                                                        SHA-256:957F720438341BE55272E1753EE16BFCD4928ABF360E2BE60808C36206CAE1BF
                                                                        SHA-512:743CEBC7F69B887BFB78DA31594957DB25CC85AFBFB5360E83907E0FB24160C02D568879B6657617F715D837A97FEEF4A8C4E5B5149B68E447569DA085FDFCD5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694747342-UNX3ILLQHSYUEK5S6BWX/Dog+Ears_43.jpg?format=100w
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................K.d..".............................................................................1....|...hm:...g..[w@F\].).I...G.M..U..^..tRG.I.4....w..i&Qd.=.hA...4B(...i1
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):165761
                                                                        Entropy (8bit):7.987408284286485
                                                                        Encrypted:false
                                                                        SSDEEP:3072:1Vh9c4xV0dyUdjyzvbuyUpwF+7I4MljQ44vQspbAzyboNQuCYTcHyAb8JpPh:1Pt0dy56wIbMljQE82yRYQHyAg7h
                                                                        MD5:845D2A1DE783F7E9AE48CC7BABC5A55A
                                                                        SHA1:A71AD2ED6560D6AADC6268AB1969C31460BE19FB
                                                                        SHA-256:1F9396CBAC4968EA60169076FAAFFC675805E9EAC9A8E5FD8291645843FBFF64
                                                                        SHA-512:121FEEF869B05F9971C905B8C156C45BD69E97F307803A6CC4E14180B502F01981E627909DD49A4D2C2E713FF7DB6837FBB5140375EF97A907B711310C83BE71
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1651157954302-B9PAT0D1BD7TX3G2WMDE/STRP_4.png?format=500w
                                                                        Preview:.PNG........IHDR.......w...........}iCCPicc..(.}.=H.@......8.A.!CujAT.Q.X.........!Iqq.\...,V.\.uup.....G''E.).."..{x.{_...V..f`.P5..$.b..*._.@.aZc.3.Tv1...u.....<...1..M..D.9........s.'.......... .#.e..8...xf..e.#.b....f.C%.&.*.F.B.e...g..`.{.....J..4G...RHC......B.v....:Ox.G...\2..`.X@.*$.....{k..&.p..{..1 ......}l......\i]....~...j.#`p....j..p...?.!9...P*..g.M.`..._s..9.....^-.....x...=.....5....B.r...kw....pHYs..0J..0J..8....2.zTXtRaw..x..k..,..k...q.. @f..Y.<...Ud.ou.L.gS.V..].8..;..6...:.....&.c7.R.%../...F..9........X{..o..e..........Nq...d.7.......u......k...T..K.b^..........Sg...}5.VC....@.{.....Xrz.Q..Tjh~uc.Z.uJh.\-?../?......[C.....{.C.H..........?......>..8...9sK..L|~..sK....4.......?.*....9..3..m....d1......8....}.*....}q..].........]...-.......=..Y.qmo..._,.=..yw....~......?...$..s$.i...0.y.c{....]_......s?../..fg..q/.q/.q/.~l.).G..^>.,A.zs.~/i......q{\`L{=!.k...|........}...o=..?.G..G~.....~Ca...G........?.......v#.;43..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x429, components 3
                                                                        Category:dropped
                                                                        Size (bytes):85795
                                                                        Entropy (8bit):7.921822570047371
                                                                        Encrypted:false
                                                                        SSDEEP:1536:AKb1LSem9ObI3v7aLm869eaubGVM5EKVXHvV9Fwh1a/vsPdr9gRv51i8:7RSJw67ai38a6EoHNkh1F9uvvi8
                                                                        MD5:B70FEEA75929AB293310BCE1A38DE7B5
                                                                        SHA1:B7009125926A7ECF426F06D9FB3E82445B9EDA92
                                                                        SHA-256:9F963AA591D37374D3D76AB77CF5C7F1C833FCB31B773791F09416D85B347035
                                                                        SHA-512:F329AE81C85DFC62E1DD025A1CD5D7568EC758660C9FE826A13FEC32C14BD90C47A71748D967A3026A08A0EF6F017EB08225AF17EE8310CB42183DE6333BB472
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....Lhttp://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1689778217041820</GIMP:TimeStamp>. <GIMP:Version>2.10.34</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:format>image/jpeg</dc:format>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:CreatorTool>GIMP 2.10</xmp:CreatorTool>. <xmp:MetadataDate>2023-07-19T10:50:10</xmp:MetadataDate>. <xmp:ModifyDate>2023-07-19T10:50:10</xmp:ModifyDate>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:stEvt='http://ns.adobe.com/xap/1.0/sType/ResourceEvent#'. xmlns:xmpMM='http://ns.adobe.com/
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 2500 x 1875, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):4894897
                                                                        Entropy (8bit):7.996428357279668
                                                                        Encrypted:true
                                                                        SSDEEP:98304:oyCWsjgm9GNzORrhy7DZEbh6jyOJcbQylGu6Vv9B7CaO:oyCkNSRC2N6j/cEBF1O
                                                                        MD5:B240C3791C7058042FD2C819BF556BCA
                                                                        SHA1:65CA83A113C209AD96733AC48F141A4A562518C3
                                                                        SHA-256:83CD303FCB4802C23F6861416D26732534511A76299B4AE6D78DE481B8D1743E
                                                                        SHA-512:21BA43F8A39F2E856DD9953F835F464831AAB3C900DE50C2559F881427959DEDA5B7B5ED012282BD7C2AE8BE37DD36B88CA603760E03AB09A4DFAB693360B55B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......S.....~/......pHYs...........~... .IDATx...Y....0k.K,....'....@E^.;.._($..p0pP...._......8..YQU...?.7.wTFfDf...F.]9._..Yq....f.........{.r..F.K.~.+......H...q#.M......\......WDLkA..z2......rj.X3..}....{F...Y..._...o.2;..M....VDB'Nd...{..9..,.o.-[..o.~.?.?....:.m..ZG.K....x.9..?.H.......o[.E.....5x=Z..n7..Q....N...&.......`E...H.....6......Mo.....2dE.......F;....6...tL....~.x...|.s.(........4.\........{.O[...d./.)..7^...f.Z=>.bp>............G...zv./F.|...K/.vx.gZ......#h....(..5&..i.X...L.b...X..x1...h...uN?.P...^S`..LH..lL...f.@.a#.......o..:6..!..))........T7.>.o...4.jly...'..a.}.R..G8W..{Sf.n..AF.......(.\'....}i....05....Xr.....jN..y.9..d"..v.6...K.".$}...-.../..-K.y..E..7.W....{\.JB.k......F)~J...?6../....D........}.mz......_.....VK...^......._`..K....!n.].?..e.B.w1yS.1.....B......'.........0*.........YeFV.A.......6.h..3.GXN...m/......"-.......d wk......P.?r%..5.....$.a.9wZ>....9`X..qH.<)....{....S..2.?....D
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (6085), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):6085
                                                                        Entropy (8bit):5.65105631082266
                                                                        Encrypted:false
                                                                        SSDEEP:96:YyRkckygg2bMdsZj/udlZjDqYy7gv6MdsZy/udlZyDqYyBg1AMdsZYl/udlZYlD0:yhygg2bMO6d3qYy7gv6MODdkqYyBg1Ab
                                                                        MD5:B79830D92F190357142D7E8FBFA03CFB
                                                                        SHA1:BAE8157C159EC78EF52631E8B866311EB0E0DEE1
                                                                        SHA-256:A9D5165A03B8E5DDB5DFE1AC529C8B88E2EEBAD88A6E2571B206DCD9ADC9DF97
                                                                        SHA-512:DF983898A780D08A4AFECE3889833C1729B14A75D4E9C2CF70E63A88EF8FAE33108C945A73BF7C3DF8063CF944EC28C5EDA2B2491BEC361DEC1BA1D3D0FBFBB0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://td.doubleclick.net/td/rul/991336254?random=1714144667437&cv=11&fst=1714144667437&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v9118282277za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.rjmachine.com%2Fstore&hn=www.googleadservices.com&frm=0&tiba=8%20WEDGE%C2%AE%20-%208%20WEDGE%20and%20Firefighting%20tools%20and%20accountability%20products%20%E2%80%94%20R.J.%20Machine%20Company%2C%20Inc.%208%20WEDGE%20forcible%20entry%20tool%2C%20accountability%20tags%20%26%20fire%20safety%20products&npa=0&pscdl=noapi&auid=1861529325.1714144610&fledge=1&data=event%3Dgtag.config
                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j8066991489","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=1j8066991489\u0026tag_eid=44805653","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1soC0zIA!2sZlNSnA!3sAAptDV7MCxlJ"],"userBiddingSignals":[["8067032030","703157737","8066990373"],null,1714144668936369],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=153112443760\u0026cr_id=663529451275\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 500x500, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):48246
                                                                        Entropy (8bit):6.755941043900038
                                                                        Encrypted:false
                                                                        SSDEEP:768:Ac2xF7mKXMOp8ououWgq1+/5AYj/tbgK3tq7Yy3+eJZbRZ:GKKHaiw/5Ay2Kdq7YQHRZ
                                                                        MD5:9383F6B8505E8966B753A3FBF82DFBA4
                                                                        SHA1:6A480E6548F417143D18C884A9ED94F7AF06E2A1
                                                                        SHA-256:1DF26C2EA26FE57BEC49C27D4AB6A5EEB8416A32D6D206F30936F925737E4D8A
                                                                        SHA-512:554E78C751CF5FE2059D16464D37E4B27E5CB51DBA3AC17DCE44091ED4DB3CD92824376A434EA9F646F230773141F1A6A4111CAF426A8B3A5F8247A1203E68A6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1567781177922-XPSN42QNH7T9JP95D6XS/Mag+Tags+6.jpg?format=500w
                                                                        Preview:......JFIF.....H.H....1.http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" xmlns:xmp="http://ns.adobe.com/xap/1.0/"><xmp:CreatorTool>Microsoft Windows Photo Viewer 6.1.7600.16385</xmp:CreatorTool></rdf:Description></rdf:RDF></x:xmpmeta>.. . . . . .
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 750, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):869314
                                                                        Entropy (8bit):7.993668225110485
                                                                        Encrypted:true
                                                                        SSDEEP:24576:ZmKjENCYdoWh1MOVGicA9vVLd1USHM1CFXYHf5:ZmKjC3d11MOoicA9vTbM1CR0B
                                                                        MD5:7621958560405AB349A40C2C66EE1C84
                                                                        SHA1:0793D9037B6862B912538ECAA7A1E9E3054BC54A
                                                                        SHA-256:FE60919654DBF1D2DD0A76BB3A71F0A2659515639A1B4AE5C6017977B01EAC26
                                                                        SHA-512:24A39BF81A982D7F790D7A94689FB35AD09A00B8D0F4DCC7483AA43BAA1E7F22E7D65AC2C16E3E3CC68B5555FC3418881DA666903BE30EDA599AC5C447834DB8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710186962790-Q8HYWTR588WK1UH7AM4P/ID+Card+-+Blue+-+Medical+-+Front.png?format=1000w
                                                                        Preview:.PNG........IHDR.............=.<M...|iCCPicc..(.}.=H.@.._SKE+.. .:..8.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....c.a......s.yx..{..z..Y....CJ.d.O$N0...g6-..>q.U%...x...?r]v..s.a.gF.|v.8B,VzX.aV5T.i.j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1........g.%...F.yl@......w.f9>.&..@..?....n....m.O..3p.u..-`...fW.......uW.....`.I....4.r.x?.o*..[``..... O]-.....D...<.....g:....=r.;.\.....pHYs................UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1710186864927682</GIMP:TimeStamp>. <GIMP:Version>2.10.36</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 684x457, components 3
                                                                        Category:dropped
                                                                        Size (bytes):28256
                                                                        Entropy (8bit):7.910188151149349
                                                                        Encrypted:false
                                                                        SSDEEP:768:0tDo0JmejymmcBAJbYSIyc1hChH+DJ1FlE:414ejTKt6yc1Eso
                                                                        MD5:2C2D749374DDA4839BE4B625A0C0A1F5
                                                                        SHA1:051075241C884910281EA44C112BC5360D4F805A
                                                                        SHA-256:A0CB2E7D83C6F9534FCB1B5FA2FA06E290CAD9ABBD85BC116C7593DB9FC0ACE7
                                                                        SHA-512:435EA4673D6D6273C3C5CCA1DF81D21F6F73A79E8D10C1E7344F89021E89FF7F1B61472EB4FAEDE9D7916BD20D0C994BF3FDEDED8B9991EE2F668F9C7E033AAC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C..............................................!........."$".$.......C............................................................................"...............................................................................P........................................................................................................................D..Q ................................%.................%..:G...Ny..}..c..cx<G...h_e..G..z.e.. .....}....x.O|x..=i.;[;..f]....ET......................e.^Y.j).........5..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 563, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):785777
                                                                        Entropy (8bit):7.996008989275431
                                                                        Encrypted:true
                                                                        SSDEEP:12288:ABiLhX9X/j9gw+OKdD2w6P9kY50mijkPdkWHiTT6r:ABiLvWwYdZ6DmjkP5HiTTK
                                                                        MD5:11EC6BD626360DAC72364FE63D395BA9
                                                                        SHA1:8940B54C24EDA3602467BCB3A4AC4C655DC23CE9
                                                                        SHA-256:7F176EE5DB254E52C7DEE81975CF04DD5A93179468E58125E07252B6F5DCCADE
                                                                        SHA-512:C49C810A123EBC217BEF926F299896671C18BFEFF5122634190C3226C0E892BBCF349D93174ABE55128A8A611527D71B93358EDAC85A64ACE6ED6AC9926567B8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......3....._..;....pHYs...........~... .IDATx...[..[r.4.....].....t.mb..K....C ..pB..#..K.......<@....xC.H.D".......,..$.....n..q....\.e..7g..c.....%.jo.}.Z.w...Q.F.?.._.c.D.2.f....0.f.......47.......z7D...C"#.3..@"..g.F.H s"3.H.4d...@...#.Dd"g .4o07..0.zs$.c...z.a}.;..........~..64oh.1b..[kh.4..;.|.1'2..#.H "0bb..2..."&.7..cL.....}....po..;..1...h....2p.^..p7...L.c..`i.1..a.[3..{... ..5l......>...;g8.D .9..$.dj.....f.0w.;.3..Do.......;..3&.......f.....zI .k.9...@3d..9.J..9..3....9.1...f.9..>32.........w$.X...D$`.17..8F.......#.Y...Uk..k..c.{....074..5.31..s..0s8...0.@F....3...y1..1.L.EL$....x.......>..s.j.5op.#..h...#b........^.x.....9&.e....sf"uS7..1..Z.14Ch..}....q.db.=k~..f...OK 9....h..C`.S..W.Do.f.....}......8b...wGo........{.......=.9W....m.a......f...........w\.wx...sN..r..i1.|7...[C.~o..4`.%`.aFp...h....D...Q..bL....:.[s......np.....n.=b.8...S{..0.}...vop8"......9`....7.5.n.>(c.....3.b.ho.......!.q.pap.'.jB.e@3...9..L.S
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):8459
                                                                        Entropy (8bit):5.0737913205300265
                                                                        Encrypted:false
                                                                        SSDEEP:192:iADnBOfbJVMvuONtIRSEOrUxxsJrmOmQQA6ve2xUADrxBvaO:0UIpNQ3t1O
                                                                        MD5:7F34731B5AF0235414438765BE9F5FBD
                                                                        SHA1:546D551AB05880986D007B148E921B1DC694CAD9
                                                                        SHA-256:DED1E2AF9A5D3937CC8D26FBB6D0212702F611CA62607C4EB3E7B4DC3B196D9F
                                                                        SHA-512:B1165CD558771611BC498234D7B2C48ADCF7E2345437AAA03C5128BC58CBF32A2BF8DFC43F996EAB13D30571D9558CCF2DC4A685AC4E3F73C209D96CB2A4D4D8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.rjmachine.com/assets/ui-icons.svg
                                                                        Preview:<svg id="uiIcons" xmlns="http://www.w3.org/2000/svg" version="1.1">.. <symbol id="search-icon" viewBox="0 0 20 20">. <line fill="none" stroke-miterlimit="10" stroke-linecap="butt" x1="13.9" y1="14" x2="18.6" y2="18.6"/>. <circle fill="none" stroke-miterlimit="10" cx="9" cy="9" r="7"/>. </symbol>.. <symbol id="search-icon--small" viewBox="0 0 15 15">. <line fill="none" stroke-miterlimit="10" stroke-linecap="butt" x1="9.7" y1="9.8" x2="13.6" y2="13.5"/>. <circle fill="none" stroke-miterlimit="10" cx="6.5" cy="6.5" r="4.5"/>. </symbol>.. <symbol id="hamburger-icon--even" viewBox="0 0 24 18">. <line fill="none" stroke-miterlimit="10" x1="0" y1="2" x2="24" y2="2"/>. <line fill="none" stroke-miterlimit="10" x1="0" y1="9" x2="24" y2="9"/>. <line fill="none" stroke-miterlimit="10" x1="0" y1="16" x2="24" y2="16"/>. </symbol>.. <symbol id="hamburger-icon--odd" viewBox="0 0 24 18">. <line fill="none" stroke-miterlimit="10" x1="0" y1="1.5" x2="24" y2="1.5"/>. <lin
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):112084
                                                                        Entropy (8bit):4.4270547768286805
                                                                        Encrypted:false
                                                                        SSDEEP:1536:3YcpNdbLmCHZZKKMUW3/rBF6rUn1IIEr/rTru:TUn+0
                                                                        MD5:A89DE10FC436BEC4039EB9BBCD8126C0
                                                                        SHA1:670D5BA4E8F97524D09C665249C315517B351E80
                                                                        SHA-256:535DC65C718C94146330D7B03DFC0C42437B6BF8EB60E4A7832D2855118F02FB
                                                                        SHA-512:17DA31B8EB3D8DC19B665997577688D1FC8B5D38404ACD9B97A1D3488C1D6135D19B686D44E05EEBD016824F203E05BCE30F4E1D69E2F31916347BA410EA1E00
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg id="socialIcons" xmlns="http://www.w3.org/2000/svg" version="1.1">.. <symbol id="applepodcast-icon" viewBox="0 0 64 64">. <g class="svg-icon">. <circle cx="32" cy="29.624" r="3.128"/><path d="M35.276 35.851s-.358-1.848-3.309-1.848c-3.015 0-3.242 1.848-3.243 1.848-.173.117-.025 3.616.352 6.206.386 2.651.399 4.753 2.62 4.768h.607c2.222.027 2.235-2.117 2.62-4.768.378-2.59.526-6.089.353-6.206z"/><path d="M31.558 21.608c-4.346.206-8.352 4.153-8.62 8.495-.206 3.35 1.411 6.329 3.947 8.063.169.115.4-.011.4-.216v-1.563a.329.329 0 0 0-.115-.248 7.273 7.273 0 0 1-2.463-5.661c.1-3.786 3.207-6.939 6.991-7.091a7.296 7.296 0 0 1 7.598 7.29 7.267 7.267 0 0 1-2.367 5.368.25.25 0 0 0-.082.185v1.629c0 .206.234.334.402.215a9.056 9.056 0 0 0 3.83-7.398 9.08 9.08 0 0 0-9.52-9.068z"/><path d="M31.138 17.202c-6.831.424-12.342 6.067-12.617 12.905-.247 6.116 3.58 11.371 8.987 13.28a.241.241 0 0 0 .316-.26l-.194-1.461a.24.24 0 0 0-.146-.19c-4.207-1.76-7.172-5.894-7.204-10.731-.042-6.19 4.898-11.454
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):137477
                                                                        Entropy (8bit):7.991436916301149
                                                                        Encrypted:true
                                                                        SSDEEP:3072:UjA2z0JQwYqZIIN9eqZL+1BfwipAp/XYTPOI6Do6WxwvqE2Bp7D1oRRnE:h2z0JPCIN9L+1B0/XYTPTVZxTE2Z
                                                                        MD5:1B5FA97B442771EDB52F122FEF7302C1
                                                                        SHA1:491E01DEE482A8FB7F362FBA21F0BA3C0072B26D
                                                                        SHA-256:73CF0F44D72F887A9CFF323FAD7869250D009FB06D68FE0922C22B17C286EBE7
                                                                        SHA-512:1BAF4222226E5DDBC33BA988D4CB2C497CC2E561312C72889E5F83321C32CA8895385B3D21F75015E351B3CD1934D2FE93EE3BC3A8C4B849DE8E78F4802BEBF9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w.....S......pHYs...........~... .IDATx..w.mY]....9W...s.[..*.....P.....>........gh..=..{m.a....a.j...Z.....`.%.T..o.[7..vZi...c....(h.n.>U7..\s..................................................................-.s...k....!....b....;..s..k.g..uo..~.UM@.}W.....M.Q.....-..y.m......].G..~~r...D}........V.[....$8 ....A...dZ...%....a....@.J...O..S....g.:.....!...j..T.CA....--OyZAo9...uHW../..l.....K-.^.3~...#.e.A.4..#.L.....Y.{:....K\.u@.a.Ox`r..l~..V....su.O..4.g...{.zp.b.y.F(......8...]..W.ZX.o._..^..!.<..o.|*.Dt7..7..G...Okm..........M...sz..bz.x^...KV.".r.e.Z.!pZKN.}.....}.<*L.i........".&O..b.T..~7...v....u.....~.ZK..V..q..+.x..g.bXd.v..K.A..!R.`.....<....s...3..X.....|w..5.S.S.^.{\...............,G...%t../..7.......v.6....n._..[.);.O...\...X^...'.^.6....[.t/3.xr.?>..|...Z.z^.......Q...iO.h ..&;.....Zb.....Gy}9..Q.U..n_z&?...Ej0Z...^.i.+.*v....x...E/.U|......0A1....v..%.f.xs#.o.&.s7...kyM((.H....~.\.ms.....[..o.....J
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 750, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):367794
                                                                        Entropy (8bit):7.980544162976947
                                                                        Encrypted:false
                                                                        SSDEEP:6144:G/4vtw5l0luKQosER3UPVbVY3KiFM/Ih3/artcarEKtu5bV1ArS:i4Vw5lHKTJktbSLM/mqtc+EKkp1X
                                                                        MD5:FBEBED2F7C8DAD0F957287871C623C4D
                                                                        SHA1:AB67911F0B2C8F5B9BA48AF0350B391805AD3C81
                                                                        SHA-256:4EF524A19750EFFC9E9DF9B2545343A5D6A89B7EACE07CFF96E644995C0CBFFE
                                                                        SHA-512:B4CBED6C5086B603A3B1BBC7B29F240AE686151B694498F54BCD9FCADA55F680465C9FE61D1F0BF9A793671739222C2C3B4E5D70C5EDCF6EBED1A2D8900DDB27
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............=.<M....pHYs...........~... .IDATx...M.eY....Zk.s.{.........c.r..4...d1.=........S..F.z...6..$$.X...|M0.V7.vwWUfeUFfDF.{....Z../"...>..t..'..".....s.......L........k...............~..CDDDD............^?V..."3....8.GDDDD..a@'._....}.DDDDD.V........h.XA'._.N........XA'""""""..V.......v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.....~...>."""......~.e&.:..................;V.......v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v...............h..&""""""...t""..s..~.....={........v..t"".
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                        Category:dropped
                                                                        Size (bytes):35
                                                                        Entropy (8bit):2.9302005337813077
                                                                        Encrypted:false
                                                                        SSDEEP:3:CUHaaatrllH5:aB
                                                                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:GIF89a.............,..............;
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x961, components 3
                                                                        Category:dropped
                                                                        Size (bytes):137777
                                                                        Entropy (8bit):7.9849926740247135
                                                                        Encrypted:false
                                                                        SSDEEP:3072:bMhfOU74HcA1VtXBXUblX8oB5i1OP6iE1bEg5leWxXQ:om1tBUblX8mmOP6r/ljxA
                                                                        MD5:A1F608F5CE975BD5771A41978D6F73F1
                                                                        SHA1:9F5A36BB826B217B21B8874243FBEDF78C33EA6A
                                                                        SHA-256:6E1F016A975714B8393314C65981D5875BAA65F66E8A35B3B3347BDCB5063E60
                                                                        SHA-512:C6969B59E81BC3676B6DBDCE7230CBDD6E65492491CFB67C2192C218A89E5F4890B3953A79A80A9FF04166BB886347E63C3482F8C2E3C0475B6119D77A0269F4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".........................................V.........................!.1A."Qaq..2..#B...Rbr....3....$...4CSs..%56c.Dt...&u.7Td..................................@.......................!..1A..Q"2aq...BR.#.....3C.$...r%4Sb...............?..........cz...N.N...6...q..:}-.)....|.hQ.o....I.7....~XI7...9nz....&.....c.K.P. .?...u..N..._m...\..........nV.o....`.X....C]C......c..4..1....1&...wj...u...5.....*.j.>c.{......lq...?A.....'T.........lG<9B..,6.+....l.x=.....[......=.....u.....c...G....x.vO...0.e.......8O,+.;r.D..a%..U.S.F^Y.@.I....a-"......0`...6&..qC.Ok.}.o...8.6\>R\..>g......Y....!'B....y..=...*it..c.o\s....q^...I=M.H.vz.;.. ......8...3s.w.E.n.....j.~.B<..siYo...X{..>.8..d...........2C..e2.....>.........[...^.......Q..lX..o...V..G.<.........L...P.c..".=...n...R&.n......&..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:dropped
                                                                        Size (bytes):40835
                                                                        Entropy (8bit):7.982236233513252
                                                                        Encrypted:false
                                                                        SSDEEP:768:XkwNQ9QQD2awJAaLOLuuYZ+Wnnq64zWD9CwBMmTmU3mIMPqbZ6gGDVDrPy:fN9JJAk0Qpq64zVwr3mIM6ZTGDVS
                                                                        MD5:2E042F1A84ABC3A1A4E78E8A528A3455
                                                                        SHA1:1208FA9BA2F767F62560C5DF08CDCE014CCC3C97
                                                                        SHA-256:10D8F060F9A013D07B1C552EDF601742670D04B0718155C819AD40DEA0320637
                                                                        SHA-512:0D1B9362ECECD0019DF9F9E63BBC2083B50789344B1A1F6E2FBDFD711889E87239DA0496B276A5CC39533FB499E46435F815ABBA39B64D111AF1536DB963D058
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w...."..................................................................................9.c.L.....dF...,oI...\......Gg...6..........s....=.[.y......}v....;...7..q....8....V..;r...._.......o..r.}.6..M..:...D%..&.*J..a9K.Q(.H.H...^.vO.{~lM..0..{...a...Z.X.z..nO7..e..j6..r..a.+m..s.......7.89z.[...v.8N.....C.;.S..y....dj.ui..m.Z=.98.G..%#6.+..bJ.J6C..L....T.%N..-.,b..4.Xee.&...R.E..%f.k.z.l.F......O....../.#K.Pr..!.[8...8......>2"vl.D.*.A.*..$D...[.u..N..WUeJ..;k..h.!J.Nwu....`......4...x'....3.ja`0C(..b.G...}..e.......H..".../....)Um6[8.....VB....p..[4....v.G..>...<....<...... ...o..~-.}..zg..7...V.yo.Ey.....`.#^K........A....U.+..F.c,...F.%D.....:."N-.Y..m....P..70...4........7.C|..O...M..m..)d..,.vYX@.s...t.$..... .).(..8...i..jE...$.Z.X.:.....=O7.:..W,u..S.G,uH...:.ro.f...........N....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):367984
                                                                        Entropy (8bit):7.994570237281775
                                                                        Encrypted:true
                                                                        SSDEEP:6144:D6CdSaJx6hFEcW5rY1XaEJXfYwN8yQ0n0A2vRsWTim9bKhww5mbrFY3+zQPpf8Un:D6R1/W5M1pPYwN8yQ00rZpaV5mb5Y3+m
                                                                        MD5:E851FA464128DAC8A847CFCE75F8F54D
                                                                        SHA1:1F72D89C014FEBA88DAAF3338B4791164ECE7F61
                                                                        SHA-256:02797C97EFD6EDD3EBB977D1B1DCA6AF66DBC3EAD1BF3E0EEF763B9B46D13555
                                                                        SHA-512:1E3BB9AA5D23232EF40E230F4D3FC89A60D45F890D2F409FC56BCD5740ED9912FDB8D2253C369C1C7F532FA0CE4F93055B9464D56A940FDF044497CE93D1E451
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710267846830-YML61J5DCDDEER62CW2Y/ID+Card+-+Design+Options.png?format=500w
                                                                        Preview:.PNG........IHDR.......w.....S......pHYs...........~... .IDATx...{.m.u...c..9...nI.z...u[.-....6...P0....$&..LQ.I*...T.GB.`c..J.........&~.$d[/#,..V..=....#..1...vCU*[.......k......7....u....PT..T.U..... @...ADp3..>s....f.`.C.0.7p7....3#^B.N..8PD...<W.V....TD.f.:L*L.RDh.p...f.w..pwT5.....fT.....<M.3...sG.._.....1.<..w.:...k....`...X.....?.....H....TT$.%....L..X{.;......".......9...uA.j..[...G.Z.N.U.....f.3gR.......0...m.b..pq.R.....SD.U..n.."...-q.....1...ts.[.C."....;H.;"X7T.:U.u..J.. .v<..s..Q.s...6T)..g..Z(Zp.7.{Q.....N^.I......e.....1M.EY..Z.. .R$..~...., E.1M3.aY.(.....b.r..7...N5._DbOXGE).&NoF..N+..vC.P...Fw.E((.c\.q.%.fA0.\.B...c...X_f.G<.I....I...Z4..H..xm.D vq..;tw4..TQz7..KU\4.........c...S.........X.F.....3....*Bo..Z.!.[L......(.yG(H.!.a_.D......-.]...%.......u...5.k{[..>.\.Jl^.[..Ep1D..5...m..n......j...9..;..u..z.y.....U.VD`]...~..+I...(...:.a{[..\...E.R..:n..%v]...s8.U......#.dw...7e...N).7.....:....z..R..s....7...w.<n...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 750x563, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):64826
                                                                        Entropy (8bit):7.954880621554206
                                                                        Encrypted:false
                                                                        SSDEEP:1536:NwgdFBoLA83/WEby3U/l1FdTfsUgTXXmy2BuISwRr+H5TLvIk7K:NwGBoLl3/XbC8FdIUyXXaU5wwHVjIwK
                                                                        MD5:0EE80AB3D24C22F3ED8AA41FCD120891
                                                                        SHA1:AEA2FDBF6FD994F893EFA68934CB29B2C29B62B8
                                                                        SHA-256:2874F628A992F8EF31DBB78F52F852B1E9918EFBDBCB26EE054BD8CAB83ECB29
                                                                        SHA-512:2DD02103B6E7D44E7E1C5DBDD70213ADFFFF884B62D2375DB449B2AF3238C9819CF1F23664985F1E126C920D7AF1DFC0094F845E1F03BE07A62E48EAD66CE254
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694748608-5AAX0UQ3AXY67D5JQIQ5/Firefighting_43.jpg?format=750w
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................3...."................................................................................&.o...z'.'...'.....n.i....(.........................;)..*i..r.'......).z1(.z0
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 314x314, segment length 16, baseline, precision 8, 500x375, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):41212
                                                                        Entropy (8bit):7.771904911020718
                                                                        Encrypted:false
                                                                        SSDEEP:768:uYyGE8UZTDhKCwG1VNupuUUuDJup9RRQihhGKa1/5O3ZtABbSLnp/:uybU1LZVNu+GIp9RRBAQfN/
                                                                        MD5:C58598F4375E8F4F038BDC56DEC46001
                                                                        SHA1:8139C9BC05A50A6D9BC9C554C82D44A8FD194AF3
                                                                        SHA-256:87AA34209DAB980EF48FD982F533A76FD294B0C7418187D2A89AFA2F3940C453
                                                                        SHA-512:CFEE45D02C76F3586D912BEE4C8F28B749A855883DDFA4731200095479B2C05430EBB8C978BC03BDEFD06A0BFFADB471DD2F81560BAD21EC608FC02918618F41
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1596805324705-LU1SYNBPHMH9D62WFEKY/H2S+Tag.jpg?format=500w
                                                                        Preview:......JFIF.....:.:.....zhttp://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 11.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:MetadataDate>2020-08-06T13:43:11-04:00</xmp:MetadataDate>. <xmp:ModifyDate>2020-08-06T13:43:11-04:00</xmp:ModifyDate>. <xmp:Rating>0</xmp:Rating>. </rdf:Description>.</rdf:RDF>.</x:xmpmeta>. . . . .
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 314x314, segment length 16, progressive, precision 8, 1576x1576, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):460016
                                                                        Entropy (8bit):7.9832846953473675
                                                                        Encrypted:false
                                                                        SSDEEP:12288:70lOjMym28erdXh6EHA7yyogYsKvFxXaDyQN:64P8sdxh7y7Qb7QN
                                                                        MD5:91FBFF5DD37F708E01DD41FB2EE9BEF2
                                                                        SHA1:0B398605BF16B5C9A1A47D8EF35B45C255982FD5
                                                                        SHA-256:80EC7B4B7838539341BF8967503E2BCFC90697D057AF03A576E152EE7D600CAF
                                                                        SHA-512:C83BD4314277F8FAE2F9A1EAFFBA649C0021CF0A4A9CECCD11108283B8718B57EE81786F0410F16413061C4620B6D996196B78B6B85C42FEE156BC5AD7065635
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1507828148508-CLVMH0KCU9BU7BKU7YEJ/Apparatus+Tag_Small.jpg?format=2500w
                                                                        Preview:......JFIF.....:.:......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description xmlns:exif='http://ns.adobe.com/exif/1.0/'>. <exif:ImageDescription>OLYMPUS DIGITAL CAMERA </exif:ImageDescription>. <exif:Make>OLYMPUS IMAGING CORP. </exif:Make>. <exif:Model>E-520 </exif:Model>. <exif:Orientation>Top-left</exif:Orientation>. <exif:XResolution>314</exif:XResolution>. <exif:YResolution>314</exif:YResolution>. <exif:ResolutionUnit>Inch</exif:ResolutionUnit>. <exif:Software>OLYMPUS Viewer 3 2.3W</exif:Software>. <exif:DateTime>2017:10:12 13:04:42</exif:DateTime>. <exif:YCbCrPositioning>Co-sited</exif:YCbCrPositioning>. <exif:Compression>JPEG compression</exif:Compression>. <exif:XResolution>72</exif:XResolution>. <exif:YResolution>72</exif:YResolution>. <exif:ResolutionUnit>Inch</exif:ResolutionUnit>. <exif:Expos
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):258769
                                                                        Entropy (8bit):7.990635832635835
                                                                        Encrypted:true
                                                                        SSDEEP:6144:tytENO8cSAtdDAO8lga2cVSPIBCcdcSF3n:tCENO85APDx8lNSAIcdcSZn
                                                                        MD5:F056FADC48BBB4E32747A705C7541726
                                                                        SHA1:60D4C35AF5CDEE77796B5E98565230462FBDAC58
                                                                        SHA-256:8743E4E05089AD90808483F84FF15D5B838AA379918C3231E59CB57EC4CCC2AB
                                                                        SHA-512:81CCA6A6D6BA2F323A5E7451CACABCB866FE691B556DF82A8F1CCA865D1E8E88AE9691C3085EABAF08D28C42A19C8C69BA0EFBF5C0BF25EDA8A6ADEAFD74B691
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710766742765-VRK3HVOT8OS335QQUJZC/Accountabily+System+-+Tags.png?format=500w
                                                                        Preview:.PNG........IHDR....................pHYs...........~... .IDATx..[.n[v..z.c.o.}.u.....E......Hy..D.3B"........7~.o(.y....@.$R....X.K..H.....K..k...7.........T../..R....1..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................a.....`.....~..........W.c..?.z~.......{........._.q....a..a..~.....?x=?..|...o..............g...?.....~..q............I.....A.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):16244
                                                                        Entropy (8bit):7.965645032141537
                                                                        Encrypted:false
                                                                        SSDEEP:384:hwzmS6RQF7tlUueis05letfYbmCFRl8KbFcJu:3rA7rUueis05UtfoFs2Fku
                                                                        MD5:361F42003D79F3858550734330A5A1E7
                                                                        SHA1:36C150C496A3FC28599036E426ED640E5071CB3E
                                                                        SHA-256:D57103D2DF75A2590538F1D6668ED136F2C5D11B20C380F5CECB657D8A35642E
                                                                        SHA-512:9AB05D317E56B854689FD7D16DDAE877DDCC5F8F9C8005904EFB7D6E6B9A2CF22CC8A36A8F152BE3F52EF7B558DFE4D460F019B7299F5B3697187AF96F885010
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710268211337-1U4RGN4BESMALJ2BKWJJ/ID+Card+-+Black+-+FF+Prayer+-+Rear.png?format=100w
                                                                        Preview:.PNG........IHDR...d...K.......".....pHYs...........~... .IDATx..g..e.......O.>.d.3.$!.....B.. ....U..eW]\.wm(..H[.......CzO..d.<.....}.$.w.......^9rL..u^g.~..y.)......R._....3....l.. ......li.._.....$....)%B..>.3E.../.%.V..y......_..-)%RJ..........y..QU....R..*RJ|.......O".....'..$......-.]..<.MU.DU...E(.dp(\.E....DE.>...<...x.7...x.."x.S......- .....6..."xl....8....#.e...{.H..%..i...R...(.c.!.5?.E.7B.......~..o.e3H.....5.MS1.(..c...e......G.{......"(....i......\.US...XRJb...b...E2.@.A....},...7. =...4.EQ.|...,...0....P5.)%..*J`0!(.....a ...9.........k..y.. ...y.A4MC"...UU...<tM..||.k:....qF.....>s...4.'<..<TU....8..}/.T).=.(...(Z....k......~...oES..),..e...d2E.0.........?Gww7..c?.7V.>.....'.7..*....r.|`D!.r..~..Gy......]6~...ea.s..l.o..$/........F.)%.G...4...[.F...}. f&.|...."..r..L.g......*.x)..~.X..........."..."..l..t=.....(D...g.(*Q3F&.a..>.v.PI.......F.G0.n,.>|....3<E.pu5..O....f....o.3W_s...w.k.\..K.........y...x...s..)\u.e....../.:..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (6085), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):6085
                                                                        Entropy (8bit):5.647160367598792
                                                                        Encrypted:false
                                                                        SSDEEP:96:YyRkckyBgTSIdsZYl/udlZYlDqYyigalIdsZz/udlZzDqYy7gxaIdsZy/udlZyDo:yhyBgTSIOhduqYyigalIOqdnqYy7gxa9
                                                                        MD5:1B7944432DF0C97E67CD35709D657C6D
                                                                        SHA1:0D25DB0541D9D32D53A0373DF06561C607C8DB28
                                                                        SHA-256:72FDB359EFA47C5789170705BF0E6C407F22E81472B5C03E202EB5803BAC11F6
                                                                        SHA-512:CA1FC42C5753F68BF2FF683705B34915028AF31116A83B622E8A192384503249248F3300C4832D68810FEA8A308A7C92D4B092813E51157F457149D1E724ED60
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://td.doubleclick.net/td/rul/991336254?random=1714144633170&cv=11&fst=1714144633170&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v9118282277za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.rjmachine.com%2Fstore%2Fid-card&hn=www.googleadservices.com&frm=0&tiba=Membership%20ID%2C%20Medical%20ID%20%26%20Firefighter%27s%20Prayer%20aluminum%20cards%20in%20many%20colors%20and%20styles%20%E2%80%94%20R.J.%20Machine%20Company%2C%20Inc.%208%20WEDGE%20forcible%20entry%20tool%2C%20accountability%20tags%20%26%20fire%20safety&npa=0&pscdl=noapi&auid=1861529325.1714144610&fledge=1&data=event%3Dgtag.config
                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j8066990373","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=1j8066990373\u0026tag_eid=44805651","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1snb_yIQ!2sZlNSew!3sAAptDV4cxUiy"],"userBiddingSignals":[["8067032030","703157737","8066991489"],null,1714144634996030],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=153112443760\u0026cr_id=663529451275\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):17413
                                                                        Entropy (8bit):7.977313736750611
                                                                        Encrypted:false
                                                                        SSDEEP:384:eRVU7n66GxaxY7JMmqmcPaxLg9E56LXw18d/v4HmyUmAJ+seDL:eV06yG7ZqmcP+LgbLBvKKmAYseH
                                                                        MD5:74637761C7742C38FC73E8BA3F310630
                                                                        SHA1:69D8221870BADAC3D0FE453905C97D87D92227C8
                                                                        SHA-256:8B0975ECA2ED5300FFD3A9CDAFEEF02EEAC04E2CB771622D9A8ED6A1284D3924
                                                                        SHA-512:7E0812CCDAED1BC3796A9B40D207189035023AB506D77F11D18D111BF3143DDEF8322B97ED74B0935AA21E6DD6E3C37CEACFEC5C14C083451CE74386E4388928
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...d...K.......".....pHYs...........~... .IDATx.t.w...y..y.9..+....[....I...H.".BQ..QlQ..e..$.'..d..c[q.h...E..+.Iu.b..FT..E...b.n.....?...&........{..}..y....D....H.`.@Q.....41t....?..>....A......q>...W.I........L.!...F+l...@.B..D..s.....Q..........`!...Vx... *.....#...... .Ev..A5....@..Q..`..J,Z.7.} Bi..}.......t}*....J..T.8.....`}.....R......P....9.t*...j#a..P..4.{..(....Rh.....*..|..5g.S3.Gs.....H....'..x..s.n...'tg..&<...J@P.D..`..A.>...@...>.........@....N.g.=....+...@ @.N(.$.\..(.`B[.......G{..j.dZpm|..t........%.o..SN.]e...*...r.3....&Q`T@K.T.0.A.`.p..9.....2.9...+....g.W...u@.".A+.V ........U......nW........m...7A..s....GO.?._.n..\z.19.HZ....f.jFk.3....Y.hM.W^vtw...i.~X.v..$...`b.p..g.#Ic&X.W+.X.pi~"".<^@..@..4.....R...I=a..j..Z.w........W.b.."..X.!......sO..H..D...2....V.......>.B..../s.....w.o>..=x..I8..#L.f7y/...P{.....A.a.R...y..L...<.x.i..{?.Y..............|D1......./W.Cq.!....N....6.{.)..B..c..?kX..kX..H[Bp..US.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):25436
                                                                        Entropy (8bit):7.968007823039003
                                                                        Encrypted:false
                                                                        SSDEEP:768:M/W2pcushoKiFJZwzGYW42XjX/CQqpD1c:M/WdaKOwKjZT4De
                                                                        MD5:515B8A5F11A39E2183586C05FB4242E3
                                                                        SHA1:79B2564FBC76B2FCFF4E12F0E5FD608EF120F6F7
                                                                        SHA-256:1C7CAFC8344EDE7F474EC55EDEDF2E7D1B651217000C93D5E00B9686EB1E2A96
                                                                        SHA-512:69745218591DBCF3262B85B03B6A47E3BAA774299C8A516125EDDB45CE3A5F12C9507A4EFE7A58403BB6AC8B81435403D38E42228A8FF9DE13C9AAF6E2CEF2CF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/f1cbf3f2-115e-43b0-880b-7af488588b86/8+WEDGE+2023_WF.jpg?format=500w
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w....".............................................................................. ...F.%. ....BA.,T.... L.h..(.............c..B6.7.LN$..B..#hE..e.....'.I.&.B.h.@.A. Q5.... ...........m. )..N,....u!(m...-..0&..`M...J.@..M..@(...@.............4..`........%...@.E..BMBN4.J... .M...@.........e.`&..@...6...1..Y!.M8.(#(..I.@....MZ. .!. ...&.........@4..F...4Sh$&.1.:..* ..P&...4$.BM*...&... %.@.&...........&...h4T....t..Bp.......).I.@@.......n5....l.}.....gn..G.0...I"!"!!..bc.....".....B.....Z. ....G...Ly.g......R..}../.;|..O....../..g...S3S..+...X..k>j.K......n1Mk .....BdX...6.B...A.. A..B.%;|?N{%u{.U......#w...Wv.<.~.....?m....G.s.9../7|Y.`..*.jR...7..}g?..u..OA.........n,.......$ ..).D.A..).|o.c._w...[(...m..l.z<m._..~.......B...o..5b.+...{.>.v.J..........g'>..#.....zK5...F>.8e....`.6...... ..I.'.N .U.+.E..}n.5P..U.ju.s.=5......w
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 563, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):466895
                                                                        Entropy (8bit):7.996267645367332
                                                                        Encrypted:true
                                                                        SSDEEP:6144:ek7HWWv+SOWrn7p2N2736vrnERIMb26bEQFQx3xvF5rODI2ZLDpWLtcuAd+P0:dNhr7YkcbE+au3xvF5+lMLgJ
                                                                        MD5:3FD6E1A666F45CED268152EA83B06A00
                                                                        SHA1:69472A9B506B5E1ED88AA29A9D50548978326BE9
                                                                        SHA-256:6D1B6551BC49D52065FF69E95A9B71EFA85C92A3EF8915EDFD57933A23C5A80E
                                                                        SHA-512:3B9FF8E7766F4CEDD2C11259044E1E7D215343DE342C1D7678966F8640B07FA4B5F87EE6B25CC910FEC03EC6198F3A13CAEA51922D22AEB2A4C29DA9F4C7C792
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......3....._..;...|iCCPicc..(.}.=H.@.._SKE+.. .:..8.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....c.a......s.yx..{..z..Y....CJ.d.O$N0...g6-..>q.U%...x...?r]v..s.a.gF.|v.8B,VzX.aV5T.i.j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1........g.%...F.yl@......w.f9>.&..@..?....n....m.O..3p.u..-`...fW.......uW.....`.I....4.r.x?.o*..[``..... O]-.....D...<.....g:....=r.;.\.....pHYs................UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1710186814156898</GIMP:TimeStamp>. <GIMP:Version>2.10.36</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):44
                                                                        Entropy (8bit):4.507742914525314
                                                                        Encrypted:false
                                                                        SSDEEP:3:HoUinbZhk2Gxt1:IUybZhxqt1
                                                                        MD5:D99E58AB39B251A29DDBDEF6EF682BF9
                                                                        SHA1:9897965A9D78624EF53F0DDF2FD4A0C9F03B49FB
                                                                        SHA-256:D9B3A694EF3C2AF15404B9E7481E6C5C7ACCF87CE9F034B08E541416D137D80E
                                                                        SHA-512:2FA70399FF2F36A649A4522CBE3FA7FD7C6CE91D87C48836282C731BA99F0F671E2C5CCF44C8A8DC5B8FEA535F4FE72F2E2C4F986DB320EA785AC1F5994F5231
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm-hUW0q7DcmBIFDYOoWz0SFwlH9aIrxD2tgxIFDZSQkvoSBQ2BkPF8?alt=proto
                                                                        Preview:CgkKBw2DqFs9GgAKEgoHDZSQkvoaAAoHDYGQ8XwaAA==
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2568), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):2568
                                                                        Entropy (8bit):5.838097290174936
                                                                        Encrypted:false
                                                                        SSDEEP:48:Ego2Y+iKasKEIzUtJQSIZyaQqe3q7SWWdCC6jykt08NFjGUepQH95yG9sYUMXg6:wsbSUtJfxrqLWWWdV6j1jjGZQ5lB
                                                                        MD5:E1487CC5B3DEA535D275D041AC26D66B
                                                                        SHA1:48ED751006510F0FDDE9F57201F994582D1AFFB5
                                                                        SHA-256:9DE82898FDF072E9CFCE8F38D7058123317B4028D1993C6FD9BDB41001317F20
                                                                        SHA-512:F4A1780F647CA86855B85AC16E42E46F2B1B5E42F93DB9D1141986A6509D53AD847E3818A27AEF309C1AC34DBD3B2BD160B45E8E0E0C0B11B5909671DD1A7FF5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/991336254/?random=1714144609801&cv=11&fst=1714144609801&bg=ffffff&guid=ON&async=1&gtm=45be44o0v9118282277za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.rjmachine.com%2F&hn=www.googleadservices.com&frm=0&tiba=R.J.%20Machine%20Company%2C%20Inc.&npa=0&pscdl=noapi&auid=1861529325.1714144610&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x500, components 3
                                                                        Category:dropped
                                                                        Size (bytes):42371
                                                                        Entropy (8bit):7.9644014868621245
                                                                        Encrypted:false
                                                                        SSDEEP:768:ZnWep97LLTotPusFyt542t1EcYWmab3lhDIvSaBzXWtgpCUHSD:pp97HTo5usxD7ZazlJIvSaBCtUCUHSD
                                                                        MD5:E5FE4B1F8C68F04ACB216D6A0E0C9DF5
                                                                        SHA1:D621ADFDF57E76C1C67631106815D1B2CCEAF77F
                                                                        SHA-256:C00B1719431D1CD4C2DF09356F96A3DBB23D614E2761DDE225AD5A86EB1D765C
                                                                        SHA-512:BC1E3FE6E9BE97C082BE0E9EA8480DD8FB0FE3D6682D575A9B1C53CA5EB99C599C84C31D3E8BBDE76C1A0FB99BE82523222A74CA79322D4EBE5288271F6DC5A5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"........................................H...........................!1A.Q."aq2....#B...R..$3br..C..%4S..&5Dc...................................................!1A..Q.............?..h....(....(..(....*..(.(....(..(....Q. ..R.)(&.TQ..Ri)u@..j.P%....(.KGj!....T.h.4..HM....)|.O4.E.P.QE.(....(.(....(..(..(....(.)A....KH(..v.|..8e....i;.......))kL.....)7KH.P.QE@QE...QE.QE.E.P.QNv.[..R..@....^.....}......\uK..d#..a.....L.B.......n-8;..r(.).j^1.Y......j.-p.....i.6i...d...U.`0-Q..d...._.E..9..<.b...,...Z.....p)....+...5...EX7...11...v:...*..m.A=..!.T.x\......|..w.2^Kj(...Tr.zo...[AQ......H.:.P......k+)[E$x"...P.CB...`...f.1$..3D...c.?..*a.6PuA.I..D..RP.h....(.(..(..(.(....(.(....(.(....(..w....h..#.E%..)h...J.-E.QE.E.P.QE.E..R.E..v....)).J.A..#(..J`...%......,..\B9.R...bo.....~.Z}...Zy.L`-Q.... T.B.gPK.A..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x500, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):42371
                                                                        Entropy (8bit):7.9644014868621245
                                                                        Encrypted:false
                                                                        SSDEEP:768:ZnWep97LLTotPusFyt542t1EcYWmab3lhDIvSaBzXWtgpCUHSD:pp97HTo5usxD7ZazlJIvSaBCtUCUHSD
                                                                        MD5:E5FE4B1F8C68F04ACB216D6A0E0C9DF5
                                                                        SHA1:D621ADFDF57E76C1C67631106815D1B2CCEAF77F
                                                                        SHA-256:C00B1719431D1CD4C2DF09356F96A3DBB23D614E2761DDE225AD5A86EB1D765C
                                                                        SHA-512:BC1E3FE6E9BE97C082BE0E9EA8480DD8FB0FE3D6682D575A9B1C53CA5EB99C599C84C31D3E8BBDE76C1A0FB99BE82523222A74CA79322D4EBE5288271F6DC5A5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1504875436926-P1O05QXR6F5UVJKHQXS7/IMG_20161227_162748_736.jpg?format=500w
                                                                        Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"........................................H...........................!1A.Q."aq2....#B...R..$3br..C..%4S..&5Dc...................................................!1A..Q.............?..h....(....(..(....*..(.(....(..(....Q. ..R.)(&.TQ..Ri)u@..j.P%....(.KGj!....T.h.4..HM....)|.O4.E.P.QE.(....(.(....(..(..(....(.)A....KH(..v.|..8e....i;.......))kL.....)7KH.P.QE@QE...QE.QE.E.P.QNv.[..R..@....^.....}......\uK..d#..a.....L.B.......n-8;..r(.).j^1.Y......j.-p.....i.6i...d...U.`0-Q..d...._.E..9..<.b...,...Z.....p)....+...5...EX7...11...v:...*..m.A=..!.T.x\......|..w.2^Kj(...Tr.zo...[AQ......H.:.P......k+)[E$x"...P.CB...`...f.1$..3D...c.?..*a.6PuA.I..D..RP.h....(.(..(..(.(....(.(....(.(....(..w....h..#.E%..)h...J.-E.QE.E.P.QE.E..R.E..v....)).J.A..#(..J`...%......,..\B9.R...bo.....~.Z}...Zy.L`-Q.... T.B.gPK.A..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 750, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):1322602
                                                                        Entropy (8bit):7.996275968376616
                                                                        Encrypted:true
                                                                        SSDEEP:24576:Dyfyrpks0pO+g/Ktc6HtWqXhw3C4aa/Uk8swl3K/IybY:+2CjXe35Z8sM3K/FY
                                                                        MD5:300CE48D67820BE8A895581F4AB3C9BA
                                                                        SHA1:80139A2CD913F34A3B92225309AC864D8D473C39
                                                                        SHA-256:0836E0574B8553E55B75738EDF15CCBBEBFFC326A30C9C3923C323B328F4DEB0
                                                                        SHA-512:E5E9FBE98F3C85725E2E254A391E0E68489F4C967CE463AC20EFC04621405A838A0A583BCD9EF9746DDB0E73FD9FC07EBD9AA3D6DDBA3000FFD6AEAB1E9DAC44
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............=.<M....pHYs...........~... .IDATx.l.].m..4"2...T.{..`...c@.l..7x.y.....?B<..O.'..OX............q..kfF.0FD...V.V...ZsfFF..1"......s.7.....;2.>.n.....9......0.....p "....0.....+....0......,.0D&...@D..$...d"..M......H@...1..'"..9.2.;6`|>.......a..KX.&.{..1/.S..;......q]@...........@`.a..G'..X..H.9..;..K..6"..F.f0p.#...1....[k.........7...c=Q.<........9....3......2ap.............1..\.=uwD$.........}.2..fe.\.D..............>.l8..L.H ...1L..d......yq.c#.ps..|....p.0...,?....p7..yh..s.-.nCV...~....\..0.[GD`..c.....2y..F&.....@v......w..s...-.u.m..{..v.........:[....:.9..L.....2.Gn..7v...!.....<....~'v.wl}..]?.!...aY..N.....>Y...w..z?.<.....1.a...lX.."....{..a.l?..y...M..8i3.]..._}.-....|.B..X..zn.n.....% .u..+.N?n..z^o..K.2.(...u./D.;+.`H..Z[ r....{.<W..................ap0...H.\.;._.O.{.....s...1!....{/....x....W\s.q=`..........d&b'm......t./.a.3.....X.....".fI..rn...v.w...A.`p..H.W.H.......:..ww.K....37\...0.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 1000x750, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):74420
                                                                        Entropy (8bit):7.919924114924166
                                                                        Encrypted:false
                                                                        SSDEEP:1536:a30q+LtCTovICCCz6yaD+zJwA6JsBsAmlkWBJ8z/RfeKW++HXYRodP0:a30q+h6xyayzwJaQS9ez+c8CP0
                                                                        MD5:447DE124119CC0A5FBA0EBF94940811B
                                                                        SHA1:520C20DBF037399ACF58E70ECD07A3E7FFF0AEC5
                                                                        SHA-256:910EDAB6C92441E6E7A5698BFC4079AE9FCA83ABB6D61F4E825002B3B81DC719
                                                                        SHA-512:8710AF926D203548681BCB07DFD03E20D5129BB697C6A0C7FF3EC84FB16E5BFF476A6E4A9BAFABE6463BBBEC034B66807936DD2F8DE295EE7D08D1518ACC7EE2
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694747312-C1BYHQ2XVSXNFU4TN72W/Cat+Ears_43.jpg?format=1000w
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C............................................................................"...............................................................................ax~/.ch....:.......daxt..........................................Qk..{.....r
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), CFF, length 22976, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):22976
                                                                        Entropy (8bit):7.989612870684572
                                                                        Encrypted:false
                                                                        SSDEEP:384:Z7wdXXDV9JjPYcJas3vgL6EiRay7/mxVDfbrppcaGkS3VI/ODaLBfaLUeEpYaDzK:ZWXDVnjjJCeM5xVDDttG7OOeLRaLpXaq
                                                                        MD5:66772F828052663B2ABFB4CCF047AA85
                                                                        SHA1:916B6FCAA5114F854CC04159688B9325846292A9
                                                                        SHA-256:2E857585510A5892E04618E9C35458053918D9E2DCCF2A1A4C08C14EE963F35F
                                                                        SHA-512:4AD6941E6C51D44CCD149D145624D173D79E23CFC866F32B2BA523ECACC650E63A2BBA5DF9E5C8E96880EAA31F4327000C5884316D3E7738FB9CB4A6E6D055DA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://use.typekit.net/af/915918/00000000000000007735a6df/30/l?subset_id=2&fvd=i4&v=3
                                                                        Preview:wOF2OTTO..Y.......w...Yh............................?DYNA.y?GDYN.!..B.`..,.6.$..L...... ..v......=...zH.7U...O...._.....%]*..:.....85S.kyc.O..8..Jw3.I...i...<..1.0....[....+&EJ....1Q.......v..<...F.....f.#.....V.V..,X+.K+..PC.'!...^..4....n.mw9...~....~....=....}..#)#..F.B...K.U,...D...Ug...h.^g....[~...nM..9G5i..A-X....X.fH......'|..2...3a&on^ne?.........I...Q...F...v.R1.;j.+.K.8.Z...t.=tP.L.v/4.JB.%.........l.J.............#...!..@NJ..u..vH.@Y.!D.......lR;}..t.....2.6,H............ewV;`....$=......~.5..m.\f\%W.w..R.....Wr...VP/(0..Z`X:. .4.rxL..{F{....S@.!.A....A...!.'..9g.....1.Op...-aA.......jz....g..........T^.\b...K..........O.A..1-.H..8.B..C5...`5....].6[.Vm....m..w..1..7o.I..k..:.N.z..y.1.m...q...........f...V....N..5..L1..hA...L...D.9.o..Nq.E.....x;a.|.J....W...a#b.1.....,.e..V..d.Y......&......O....-.P>.....%.-..)JDUQMT...f.El.{.>._..../.[T.J.K)s.){.....9r.\$.......hbsl.-.........p\.;q....x...9<...!......W....(....j.....*S..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x429, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):85795
                                                                        Entropy (8bit):7.921822570047371
                                                                        Encrypted:false
                                                                        SSDEEP:1536:AKb1LSem9ObI3v7aLm869eaubGVM5EKVXHvV9Fwh1a/vsPdr9gRv51i8:7RSJw67ai38a6EoHNkh1F9uvvi8
                                                                        MD5:B70FEEA75929AB293310BCE1A38DE7B5
                                                                        SHA1:B7009125926A7ECF426F06D9FB3E82445B9EDA92
                                                                        SHA-256:9F963AA591D37374D3D76AB77CF5C7F1C833FCB31B773791F09416D85B347035
                                                                        SHA-512:F329AE81C85DFC62E1DD025A1CD5D7568EC758660C9FE826A13FEC32C14BD90C47A71748D967A3026A08A0EF6F017EB08225AF17EE8310CB42183DE6333BB472
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1692885215040-YFTBJYLSXOVWH21YQ6P0/8+WEDGE+Forcing+Door_1.jpg?format=500w
                                                                        Preview:.....Lhttp://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1689778217041820</GIMP:TimeStamp>. <GIMP:Version>2.10.34</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:format>image/jpeg</dc:format>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:CreatorTool>GIMP 2.10</xmp:CreatorTool>. <xmp:MetadataDate>2023-07-19T10:50:10</xmp:MetadataDate>. <xmp:ModifyDate>2023-07-19T10:50:10</xmp:ModifyDate>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:stEvt='http://ns.adobe.com/xap/1.0/sType/ResourceEvent#'. xmlns:xmpMM='http://ns.adobe.com/
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 1000x750, components 3
                                                                        Category:dropped
                                                                        Size (bytes):61860
                                                                        Entropy (8bit):7.895703087869826
                                                                        Encrypted:false
                                                                        SSDEEP:1536:T/8Kagz/Qw/YWwMVQ/dREIiHQs9H6ZP1D8b0gmiOFgpbany2F:T8KHrQqQw56ZP1De0gtO6p72F
                                                                        MD5:5FFE4F11513F7884DD15B54B22CA013A
                                                                        SHA1:965815C52117F9A4908D147EA05C63EB402812BF
                                                                        SHA-256:3AFF24EFCE115199FAB8F7F694F61234ACBF0C03ABE3BFCC138497886A07E80D
                                                                        SHA-512:A16B1400A5EF531CDD7549DE01ADCACEC7F7FAF36998393FBD53EEF71408672DD77B965557D56E548E30CE673A947DC52FC00AD43B57AFC032C03211A4EE774A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C............................................................................"................................................................................ax~/.ch....:.......d!xt..........................................E...^.9{F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):1025644
                                                                        Entropy (8bit):5.737696315967945
                                                                        Encrypted:false
                                                                        SSDEEP:12288:vh0QMuNPmPWAiILHuJ3A1N2Z4/y7RNsYwIohcshMsFmcw/z9cY4/WRwF:vMuEPWAiILHuxA1P/SN9wB9vBw/k/WRw
                                                                        MD5:A2295D13ABE86D5A59362954D2168C53
                                                                        SHA1:7181685CD0C4ACBF3F376285C6345DD1B7B9F96B
                                                                        SHA-256:91EA9759A122FD11AAC9ABB8B14777485D124CC2F9FB063AFCEBCE67A25000C6
                                                                        SHA-512:0944F93C8470DB843B20B8A1DE073AA0586544BE05CD174CCB1D78E057FEACB64A7C6138B2322CAC1FD12AFE854DA15718DFF382DF7C1959F4DD60341114CCD9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/scripts-compressed/commerce-ea6c24e3393c1bf8bb8e-min.en-US.js
                                                                        Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[55155,72906,40524,66070,21661,13914,49188],{454003:function(w,s,t){"use strict";t.d(s,{TZ:function(){return L}});var u=t(185856),e={zoneids:"Africa/Abidjan|Africa/Accra|Africa/Algiers|Africa/Bissau|Africa/Cairo|Africa/Casablanca|Africa/Ceuta|Africa/El_Aaiun|Africa/Johannesburg|Africa/Juba|Africa/Khartoum|Africa/Lagos|Africa/Maputo|Africa/Monrovia|Africa/Nairobi|Africa/Ndjamena|Africa/Sao_Tome|Africa/Tripoli|Africa/Tunis|Africa/Windhoek|America/Adak|America/Anchorage|America/Araguaina|America/Argentina/Buenos_Aires|America/Argentina/Catamarca|America/Argentina/Cordoba|America/Argentina/Jujuy|America/Argentina/La_Rioja|America/Argentina/Mendoza|America/Argentina/Rio_Gallegos|America/Argentina/Salta|America/Argentina/San_Juan|America/Argentina/San_Luis|America/Argentina/Tucuman|America/Argentina/Ushuaia|America/Asuncion|America/Atikokan|America/Bahia|America/Bahia_Banderas|America/Barbados|America/Belem|America/Belize|
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 100x75, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):3145
                                                                        Entropy (8bit):7.070637381786122
                                                                        Encrypted:false
                                                                        SSDEEP:96:Alg11TLg38ImorMPn2UW7FQlTVjtLjICf:+g11G8zXrW7sVjNjf
                                                                        MD5:7E80108B16E72CD52B9140D9B9025E75
                                                                        SHA1:FBBA50A9AECE989935E8862987B63F1993966C05
                                                                        SHA-256:F91CC2F1C50CC4979FD2BBF10BF3AF506C623A17ABA4FF71169B431FC1129D53
                                                                        SHA-512:DF8EFA9F2FCC71D8332EBF0386EAFAC55F9DBC05F04EFAB41FE2B1AC826D062EDD0B3125284FBB45879EFE319140378671F437D423B46BF898E6E7531994306D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694748511-13NC1T008KCBCD5OER8K/More+Designs+1_43.jpg?format=100w
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................K.d.."..................................................................................@...9E...!.?a\.AfYf.;.2j....BG.*7F[....cP....fYf.;..U..h..'NgBR.W.../6.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x500, components 3
                                                                        Category:dropped
                                                                        Size (bytes):79568
                                                                        Entropy (8bit):7.982177643822431
                                                                        Encrypted:false
                                                                        SSDEEP:1536:fHKkrH7zvHJLL9xx10x4CcUDLovGIhiW6eJkf8/PNX6:fqsfpv9j6iCLDkvGIX6eJkkH4
                                                                        MD5:CCC4F452D79BB80F68D1D8978FB0C266
                                                                        SHA1:A28C4D9AD69C581767A001151D8FA0EE4619CCF1
                                                                        SHA-256:DC55A5742EAF699E3B28E6F20B23B44498C0894E7CCAB964B976C32C69AC2D43
                                                                        SHA-512:1AE7EEB2A6886292880EF01ACEE78E9467DE1B7FE61899C5AD730ADE9B784196D5CE872742337F1BF1D30B05A3B1445A7AA37CE2389966AD5287E9C764A5D77F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....C..............................................!........."$".$.......C............................................................................"...............................................................................jb.>6v.T..#......$1T@.w...>.....r.Pi...J...z.....Bdj...>.:..yD..,e.\....@..zu.siP-..t.T...J.e..X....7{r[f...4.M.V......!...........%..dvWF.x.(i.]9Y.8...u..h.yF.Sx...U..=...t... /.b.+*."`.I....#iE*.HfSq.2..3kHN..Sj3..=."..f..o.==k....Q..t.....v..W....3vk.K.x..Tb.......hf.UG........w.h..U.<B.'1..mc.-h...*..{.z...[ U2.@Ro.oz.lJ...g57U~x...Tj..K9x9.U..}.../.....W.A>H.....;c..!<.g....q..Q..).]....s.&......B......f./p..E'+.R$... .._"..[EM.Z.\......}.l...F..XF;..3.......CR...!....KO..a..D.]...&.Fo;7. ...f.....$.V.-..Y.T.t..l..3?.`5~.V<SQ...U*.R.^.HL9fw.tt..C_.....1......M....Yy....;o{......<t......;...r.x....K..9.I4..$!..z....^..g.6....`.e7...x......u...w..~J..'E.o...XVJ.q...k..!c)X..E.........Y.:>Lhs.d.q.|/..D.`.=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 750, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):1106555
                                                                        Entropy (8bit):7.994111610981233
                                                                        Encrypted:true
                                                                        SSDEEP:24576:RmyY4m8coU8QpK8u65iRycWn+EsXOqINd4pcp6/SoSkRi:Rm4m7sQ5uZRy+/eqINDpEXSk0
                                                                        MD5:B9E3FC64B870BAAE93B87447A3468C21
                                                                        SHA1:0213EE210225B5A38EE0445810E047A8F71BBA79
                                                                        SHA-256:9246389D30267AA6D0ECCE4D8C3940DC86D536C054E8A2901AA046B696CB37E9
                                                                        SHA-512:8A96D7C9387B1DE81647CA5F39E683541B0EA086EA453F7A68A987C3891AA73C9AAC89D751C9C059F61EADBD0293CB5826543860943C18B048B83052F5EEEA36
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............=.<M....pHYs...........~... .IDATx.d.Q.d.....O....>./.`~..-L{..~..$0...F..Y...7.............}..9..@...2..\..@w........Ww!.X... ...9.h ....L.j..( ..k....F#P.H...U=..ht......T..>_w...~"...|.{.JO.x.Bw.......]8]..<......?.L.</.S......FF.....?W.>g..".D.(<.X+...T.v..........R.....U@..\..FUa...D..p..L...~.......H..o.......3?.qN.Y...."......F ........8UX..* .XK..e=...DUs].~p.....}......I.C....@W!.V..n..Y.g..?.......n..:..@d@.......A.......Z8uP......-.......d.yh...-..KV...y...z... .:..........g..y?..................5...:.).@$.............:[U...:.@$..B.......G..}.N..........\..2.9..8.|..;u.....h.m.k%.G......I.:.~?.<.... .".].........{"...g.p..!?D7.....v._.........._..E.<...3?7d..@..ls..n.uj.*W.G ....-S.......g...........Kk.T..U.{p...j.........@ .>Z:..g...i.J4.O^..>U..~s.~e...z........t.s6V....?8u...........8.2./.s.....:M..Dv#....h....E....v........}.9..:...;.....$.}%Z.U.2@..@T#..E.{f..O/..[.X.F..B........+q..T..<..d.l^..].....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x500, components 3
                                                                        Category:dropped
                                                                        Size (bytes):69270
                                                                        Entropy (8bit):7.959432223762019
                                                                        Encrypted:false
                                                                        SSDEEP:1536:Z1I58RwGkLgYXpe08Rk5N+w03atdZzMkyWTT+QhC8dvMl/NRe:Zu58RLmjL5TjCmk/NRe
                                                                        MD5:5ED8082E487202BDB51C411762EB75DB
                                                                        SHA1:F97B51A75EB4C5DAA32654149A4210AC26159DBA
                                                                        SHA-256:37706248EDE1E72E8A677E931E9B7685942A026CC5B5F04DD82DBB7AFF01396A
                                                                        SHA-512:1A39A1696430C9F81CFC548D485ADEC250E4C618B95621628E14CB4E62EEA88F2E0C338C6FB8371BA5831AE7A4E5CCD488675C2FAC8226890AF8FF49ACE46657
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.............6Photoshop 3.0.8BIM..........g..fU5nbLcRkEHPKj6Pixnc.....ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 100x75, components 3
                                                                        Category:dropped
                                                                        Size (bytes):3145
                                                                        Entropy (8bit):7.070637381786122
                                                                        Encrypted:false
                                                                        SSDEEP:96:Alg11TLg38ImorMPn2UW7FQlTVjtLjICf:+g11G8zXrW7sVjNjf
                                                                        MD5:7E80108B16E72CD52B9140D9B9025E75
                                                                        SHA1:FBBA50A9AECE989935E8862987B63F1993966C05
                                                                        SHA-256:F91CC2F1C50CC4979FD2BBF10BF3AF506C623A17ABA4FF71169B431FC1129D53
                                                                        SHA-512:DF8EFA9F2FCC71D8332EBF0386EAFAC55F9DBC05F04EFAB41FE2B1AC826D062EDD0B3125284FBB45879EFE319140378671F437D423B46BF898E6E7531994306D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................K.d.."..................................................................................@...9E...!.?a\.AfYf.;.2j....BG.*7F[....cP....fYf.;..U..h..'NgBR.W.../6.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):15552
                                                                        Entropy (8bit):7.983966851275127
                                                                        Encrypted:false
                                                                        SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                        MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                        SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                        SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                        SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                        Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 314x314, segment length 16, baseline, precision 8, 750x324, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):30668
                                                                        Entropy (8bit):7.879358752256581
                                                                        Encrypted:false
                                                                        SSDEEP:768:+YyWqY4eyX8vlkwzIKvQQ9uO8SrX7HwW8sKC:+1Y4szIKvQQ9USz7Uo
                                                                        MD5:50FFB5D6747F61883A470CF6A2BED134
                                                                        SHA1:9CA092C9EADFC3C025FDFFBF6C944BBBF8065588
                                                                        SHA-256:C4ECBA5BE6A5D1912F1BB63245C7EADBB646A46F9684A7FA7A7BE2839B9D9485
                                                                        SHA-512:FF33A6D124EA1AA7FAA070966D98B42CED20D63649C5D2B3EA6423B01303DF8DA2E50AE32F7994D241D312DF9D0C5268E6496F11B2E3369A6D64DB1E602018BF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1503510356827-EOGSK7BJ9CEA2U9B80B6/343.jpg?format=750w
                                                                        Preview:......JFIF.....:.:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x500, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):79568
                                                                        Entropy (8bit):7.982177643822431
                                                                        Encrypted:false
                                                                        SSDEEP:1536:fHKkrH7zvHJLL9xx10x4CcUDLovGIhiW6eJkf8/PNX6:fqsfpv9j6iCLDkvGIX6eJkkH4
                                                                        MD5:CCC4F452D79BB80F68D1D8978FB0C266
                                                                        SHA1:A28C4D9AD69C581767A001151D8FA0EE4619CCF1
                                                                        SHA-256:DC55A5742EAF699E3B28E6F20B23B44498C0894E7CCAB964B976C32C69AC2D43
                                                                        SHA-512:1AE7EEB2A6886292880EF01ACEE78E9467DE1B7FE61899C5AD730ADE9B784196D5CE872742337F1BF1D30B05A3B1445A7AA37CE2389966AD5287E9C764A5D77F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1695915905772-6XICN2JWC2WE2FAKKRIV/Nozzle+Nut+in+action.jpg?format=500w
                                                                        Preview:.....C..............................................!........."$".$.......C............................................................................"...............................................................................jb.>6v.T..#......$1T@.w...>.....r.Pi...J...z.....Bdj...>.:..yD..,e.\....@..zu.siP-..t.T...J.e..X....7{r[f...4.M.V......!...........%..dvWF.x.(i.]9Y.8...u..h.yF.Sx...U..=...t... /.b.+*."`.I....#iE*.HfSq.2..3kHN..Sj3..=."..f..o.==k....Q..t.....v..W....3vk.K.x..Tb.......hf.UG........w.h..U.<B.'1..mc.-h...*..{.z...[ U2.@Ro.oz.lJ...g57U~x...Tj..K9x9.U..}.../.....W.A>H.....;c..!<.g....q..Q..).]....s.&......B......f./p..E'+.R$... .._"..[EM.Z.\......}.l...F..XF;..3.......CR...!....KO..a..D.]...&.Fo;7. ...f.....$.V.-..Y.T.t..l..3?.`5~.V<SQ...U*.R.^.HL9fw.tt..C_.....1......M....Yy....;o{......<t......;...r.x....K..9.I4..$!..z....^..g.6....`.e7...x......u...w..~J..'E.o...XVJ.q...k..!c)X..E.........Y.:>Lhs.d.q.|/..D.`.=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):160036
                                                                        Entropy (8bit):7.980760432072696
                                                                        Encrypted:false
                                                                        SSDEEP:3072:Q9nSjg8m5ZwnYi2jaNB3M334zJX+b33EVnjskL9RimZtpE3JVKZUuIqcpb/UWa8:QgFm5HGKIzJOgVnz4mZtpEZIZUuIFLA8
                                                                        MD5:3818076D905DC50D598AFB79F7EA5F5A
                                                                        SHA1:CADC3FD540B5B91920D4301162D70B4600D3BC31
                                                                        SHA-256:57AF591E194395A84BE4A7C29A297F7F0623F7E395621B989B3E74A5A2C4D797
                                                                        SHA-512:526406FE50C2C4E37A1B69EAC07C8C92ADF0D89B7D95BC3DB663F32259B43A06A8958AADF83338862209234772D7800A0DEC790FBBF8274F0E3FBEDB2C761A0C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1552496104359-OG6CB9ICJT0CT0LIIAVG/Gas+Tag+8+Colors43.png?format=500w
                                                                        Preview:.PNG........IHDR.......w.....S....p.IDATx..].s....?....d.bd.oClc...l0.` ......@%EB.rT>.S.R..|J .....mY.l..e[.}.].j..uO..L....K.._uOwOw..l....b.b.8......J.|..x...b~........1...r..........*]..Z5=..3...-..3.z|.E].......\..x^I[(.Q.~9..^P}..#F..RI..W..b..[ 2..$.....p.g...{............P`.aj....I...y..!..r.$..\....D}...=.."...P.....1o.....x..P.g.cI....$......F...X...$.......A.....<.|....s.k.Y..c^.>.O.9H8..qY._.....,....s.......c.j~2..<DY.{X..Z.x..|<....x.3d......M.........A.B..xH....-.:...At.BZ0..%.@`:.F.T.X........k4....-h......K.(...i5.i$.T.B2..H"R.......",I\9>.v.P...f..q..Y...k..t..!.g....g..,...,.........4O..uq......G..Q................*....NY.y..9.LF..Rx6..(.N..Y.q...a[r..W........j?..x..I|!_p4..y.q#&g..?8.}..p.....CG.0......Q8.=.g..[.ah.......W..p.A..^$iF....s...K...p...|.v.>?..m.......1._`.....#4..].p.k........6.....|.U..yb>_._'.....e8q.*._..~..'N].._..._..g$.d7........1M7....{..4...}..>._..#.cX/|.........w.....D'.?.w.?>.....X~{.(|y..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):12219
                                                                        Entropy (8bit):7.972567078034102
                                                                        Encrypted:false
                                                                        SSDEEP:192:Z3Uzjth2FLUSn73OwI/7qTeSCjuy79cKDTRR1hzn6WpJaavH8R5myZCd:ZkvSFLUS7OwI/I1GTf1Z6WaqcR5Gd
                                                                        MD5:F294C90E897567F6F44AB1F4B558104F
                                                                        SHA1:B4ABA98FB95986FD4B2884A374530F0A55DCACCC
                                                                        SHA-256:6EE7EC2B7557A04D915AD9F787AA2A11D42E2F411AD2F5BCBA5AD283DBB68771
                                                                        SHA-512:9DD49D34736EF7B2A420D40789FD2FB2BB2438A623B6058DC8671533477EAA743BD656DF7546C7F9ABD0CAF30745184775A4728E7B703DA86D9F3A0B7F629CDC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...d...K.......".....pHYs...........~... .IDATx...[.-.U..[+.j..r..R.....[.....Y....7..cp..vL..&blG.c...._..~...v.318..d.G..K M.,... .Z7...}....].......j..Z....|.w...u..[.*.......NV.`(.X....c.."..n..IIH)#@5G.w..S....!.....P.p7.pw.]......N.......H.S...G.w.A..9.............@....U$..`f......#J..@b.f.6..Wsuw.0..Vs.......dU....S5rR...(n.4..!...p7.g.. .*)%.$.....s(..*...A..|].........U..hG\band..j..T#..b.r...,.wP...C.).A...*..Q.i..Z.B..l.=.9....<.AC(....p.4.b8..4.....*....]Rr..Z(V.k%..WH.I....El.R.....E+.D......1....bE.e.$B.."....6.....Ua..kZ.V.4..&.a..,.n.-N......PJh..5. ...V.!.B.4... i|.P.y[...2L...*.0.to7.\.Q....h......H.KD(n.9Y......$..v3$i,.K..........q.7c...Bi.9N.@F@g0C54\...6...9..'.s.%...J....=k"-M+r.Sk..{H~...4....#0..*>.)I.D.VV..k..M..9...... $....+I....\...B..f..C.E.(.`.K .7....%....N.P.6.ib.P&...o.ae4..$).T..j.K...bM..aP*....Akm.!.....3a..n..F.j.Va.b.".^i.[..n....#4..{"*.>...PE...&Gq....i.F..zU..)a....x.". ....0......t)..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):238584
                                                                        Entropy (8bit):7.989234307355799
                                                                        Encrypted:false
                                                                        SSDEEP:6144:EUCqhtPa/0VGZ5289GCkcE92YSCbXFX1xvxNrwvzd23/:RVhtP1gZ5mCkc/3Cb9frwvA
                                                                        MD5:A35D2800B27A61DA76503D6754A7E1F6
                                                                        SHA1:56CCDC0FFB98073E5ADED0485807AE4E7484A681
                                                                        SHA-256:4A181EB0922CDB67F41494C7C4ABE5C08A3DC5E803660EC6961BEF08CEDD7E37
                                                                        SHA-512:D1FB3F86C47887A01638FD83CEF4023F76C943643F5D4A8A59204F04FE3D829E8DC28A0218F888C4A9CCB5222ECDE79CB38417C5746E3D093970C433CE133B3C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697546030889-2CN8JCHFRC6XOH6Z62BO/Ornaments+and+Magnets.png?format=500w
                                                                        Preview:.PNG........IHDR.......w...........|iCCPicc..(.}.=H.@.._.JEZ.. .:Y..q.*..Bi+..`r..4iHR\......U..g].\.A.....I.EJ._Rh...q?..{...f..f`.P5.H'.b..*._.@.!.#*1SOf...._.........9.J.d.O$.c.a.o..lZ:.}..+K..9.A.$~...........<q.X,u...l....QE.(_..p..V.}O..PA[.p....XB.)..QG.UX...b"M.q....O.K&W.....A......w.fqj.M..........@.a....:..........'..=......&...;.....#.i..".~F...o..5...>N..,u.|....c%.^.xwowo..i...W.r...)8....pHYs..0J..0J..8......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1681391427385952</GIMP:TimeStamp>. <GIMP:Version>2.10.30</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):335296
                                                                        Entropy (8bit):7.993077548278154
                                                                        Encrypted:true
                                                                        SSDEEP:6144:N724tiSdtDJfJ9CI/IuuBu0iTrGLnj1iT+I7QTrmFwWb5qSkXVxCzf:Ny4tiyrfJUPwknj6dMrZWbINXVx0f
                                                                        MD5:9E7B2A63FC57B020CDAD7CFD43F8A773
                                                                        SHA1:BEF8686AA49493CECA82986EE39EBF68CA0B8530
                                                                        SHA-256:A18FAE02FE652DB603BB97F7B0314AEE13EB31951E7B73C88283FC07A039C229
                                                                        SHA-512:BC6BC616C262802AD347B26E21B3EDCCA3540BD19E25BCD0485C73797BE4F1C11D2AB795C6731F67CC20465737749B4C1A031E15A03DE932A157DFCF0F9D31B7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w.....S......pHYs...........~... .IDATx....m.q....c.....y..-..P.,K.dI....c.$...v..y...'#.........$/q.%rd[.mI..;u.(..&...{.9FU...k...~....sz...s.......O....X...s..pw.0.....913......L......A&L.H...[#"...2FL.7. .fN..].N.ND0...1"...eq..c.I.E2f2b..d.....u$.7N..12.L.>X..H..L........$..~2Y.....Z..w#r2#.......d.qD.......:n.u.{C......s0...FB.f^....[.HZkl..c.......>...H.V3&..cF..%.[...anz...z_.@.h@Z..N7p.<...f..33....3..y.{.D.....U`F23....53..$2....3p3....]....a.wR.u.,q.H.9.co.../..A.F.F.d....X(}.L..Y.q.;xs.c.#.#....q.-......f:.........5g......m?......i.j..0c....of:.1qs.FX2G0rr....3po4..dd0.z3.N..7..H..l..Q{.S.s..Ms.....I..V...HH.w.Fo..iV{G..>1.).bf...+.%I7g...~.u'.6..5.9.......Ng.50.R.ef...O..@.D.......7c.....P*..x0.5...DN........a.H....Zw3..K..]......{.....e;cV.<k.;:......H....=<b..y.3 .oNo..FX0..kYcNfP..FL.y...d*..;.;f...1u^..U...;..I.b...F.3..Zc.$cb...)?....Z[o....3. ..i..'....H}..|.....w7..F....X.C.%.'....R.Z..f.P,.L...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 282, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):184460
                                                                        Entropy (8bit):7.995967029370597
                                                                        Encrypted:true
                                                                        SSDEEP:3072:U6+DiNNWn72NHU+bfcDjjzYBYSTbZaTCQvKLAwBBvOdn2LvLf7MQbQUQB:YiNNW7sMwBnvEm+KDudn2Lzf7nE/B
                                                                        MD5:479FB1BB788E51FE2E9CC85A195ADCE8
                                                                        SHA1:63D2363DF3A8A5250BCB0A6A1BB8EB42476C48CD
                                                                        SHA-256:BA043F98658FD6084089F0E3A7A3C6342339C823BA0315CC09C3D840330C9D09
                                                                        SHA-512:596FE2091C5C205DD1762AA81A6D44E282E57DA580F5649F189A69016C1A067DC8AC8D9BC5C7448E0DB5C0CF49A17C91E54CD5D0F032C3E393D484D08719AAA3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1552496035879-287M33C0N7JC0Z0X630R/HCN_Tag_1.png?format=500w
                                                                        Preview:.PNG........IHDR..............x....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....57.d.H....IDATx..w..Uu.._k...wz.....(."EQ.(*.bAcb....|..$.'j....|.r.)...MbA........m.a..0}.-.s....W..;...9...}...e.u...;nb.....@D`F....f..^..b....f..A...........s..&.R.......@...O..........I.OD.t2.s.8....<<..yd_c........D`&0:...5d._........9..`..weo..\........`....RJ........,.d.a0...3...T...9`.C-o.Z."`.\.5...3.;t.r.klC&{v.......k.?#.O]?]'.....A.@e..g..........-..n.....e.w.:97Ef.d...D@f.uB...BM.@.y.l.....Le.*.9g..D.P.M..."px.....([.L..~..)...,k@E......sH?..[.+..q.1..]..X..sP..gA.b..,.c..@.E....2.DS.)/QrTt' ........n".."]. .Y..^..Hd>.....0V]C.s.UDJe..z.O.2.lbN.z....D.z.8.gS"....O8..?.T..v.$....T-.w....D..p.....jxD..,....3.(.3Y...K.....of.[ .E....K...8..5...,...B2.h..6S.P..........72..JBm..x$.e.......$|..W.m.E..)..6..o6!...u..V......T../8Q.o.0.?......0..b{'Q4..1.y.>S..Yp...J....v";8...$.%..r`P..5......*._.I.....3"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "*", baseline, precision 8, 500x667, components 3
                                                                        Category:dropped
                                                                        Size (bytes):69844
                                                                        Entropy (8bit):7.966588151266796
                                                                        Encrypted:false
                                                                        SSDEEP:1536:GvaRd2QtNKQLc956vp0cesYyZXhhMnrU94XoFF/IfoJXu+:a1oZL9vmrsLxhinrUiYFefKu+
                                                                        MD5:4BE33CB20B13822F2DFFA9EA41284C23
                                                                        SHA1:134CFDFAE8DF6FF6EE6CCDCC0270F0DAEF187865
                                                                        SHA-256:EEC9F3A2E4287A66832568E1D37AF39C2D3C54120948DCCEC6B109A7549127CC
                                                                        SHA-512:5F20FF2B3DD7B89AB206E115A29F5F33D66309D485EBF1ED988C8814A7E4A4DEF5B46D2485C91867025B32FABEE03796F9FEAD7A74A58DBBD112DFE9653D44F7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF..............*....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C..............................................!........."$".$.......C............................................................................".........................................M.........................!1A..Qa."q.2...#BR....b...$3Cr....%S4D...s..56Tdt................................'.....................!.1A..Q.a"2.q...............?..|>.M..R......X..N...;})...+H.U..(..8....zt.G..P...6...t].W`..S.q^q...qr".....<
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 750x563, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):39650
                                                                        Entropy (8bit):7.904482760628381
                                                                        Encrypted:false
                                                                        SSDEEP:768:zYnMH7mHqKg2pkA+GipyVBeJG/yq2V+RL473en1Cv/a1y1NHXGXD510Gbp0o2d:knS79KgoB+GeyVQJAQV+IUSaAi6GEd
                                                                        MD5:9F2E948526E660A4ABC1D7D9C43B8A43
                                                                        SHA1:C952E7E18E3FC6D968D0FA7DA26A8E8C31C31502
                                                                        SHA-256:CD85C6A2246C134312AA114D8F12FE8E4A417398F3C09543121B254E693A1B49
                                                                        SHA-512:9A0A75303D1D50B9359A017975D9CBF4E6A8F37CECB341406D704BACF3C1A0ECDE7FFEA89F0A7B015C07958118D4B9102B0B279DC05487C9D221CB6A5E9C18F6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694748511-13NC1T008KCBCD5OER8K/More+Designs+1_43.jpg?format=750w
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................3...."....................................................................................z'.z'.z'.f....g.~.............................j|..jy.i...f.4.......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 750x563, components 3
                                                                        Category:dropped
                                                                        Size (bytes):48279
                                                                        Entropy (8bit):7.930400439264819
                                                                        Encrypted:false
                                                                        SSDEEP:768:IZ7hnMlmSjkxdpgICUvAeC9TGcBO0FLAX95GmIaNQN66C0O8IsxeRlPioOp:INBMlmSj0dpv+6zKm/YDO8IseYJ
                                                                        MD5:694C5DD620026DC47A9CC738AAB3D77E
                                                                        SHA1:96B0A0FE4E68BBA561FBAF870B0AF5EA0EF23AC5
                                                                        SHA-256:B4465BE95A0903616948A3B38E017D0EC5ACBE666241EF3E35ACAC0D59C89EC1
                                                                        SHA-512:74868FC05D2A25983736FDF6306EEBDFD7B71D98663E56C58076AFE3AC9371C66C2EF13A2090F8066DD70508C538CB31B1AEFF76EE7CACABC1F07A2139D0B6BE
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................3...."...............................................................................&.o..z'.z'.z'.f....g.~..............................-3S.M3S.SL...E3S.E..M..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):132519
                                                                        Entropy (8bit):7.992040852574487
                                                                        Encrypted:true
                                                                        SSDEEP:3072:mdfe6KjfMubzJYRyj37efKZVuInNiU+g35q1ziWbgDh/tkhoLiMH:sctYRyboQ8InNL35q9bgDnBO+
                                                                        MD5:26656B041F0B6078A6180F5A33323F94
                                                                        SHA1:2D37E97A7B9CEF9DD459442F75BF3DF8865EDAB8
                                                                        SHA-256:4CD91BF35E8046BF5760D8DEAF7267F4914FA159C50E1D880F6562894820383A
                                                                        SHA-512:C2F865A6DB9F79C797D302840EE351E4B74C55043F7CCCFEF4192A19CF30197DB5B8FE04C897C718940B47CD2A790E7FF4101C5EE3290D7C8C59A79DC67F7EF0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1685713833983-W3YWNYOUZOEWHSPBRAQE/Mug+Text+Collage_43.png?format=500w
                                                                        Preview:.PNG........IHDR.......w...........|iCCPicc..(.}.=H.@.._S....;.8d.N.AE.K..`...Zu0....4$)...k........... ......"%./).......=...B..T.+...e..11.[....~L./1SO..3.._.........9......H.e.a.o..nZ:.}..+I..9.A.$~............<q.X,v....d..3.aE.(_..p..Vj.uO..`^[Is..(.XB.I..QC..X...b"E.1....O.K&W.....B......w.faz.M..........@.n....<.......W...'....>......&...;.....#.i....~F...n..5...>N...u.|.....E.^.xwogo..i...e-r...u.....pHYs...#...#.x.?v..."zTXtComment....s.JM,IMQ(.,.Pp.....7...W... .IDATx..Y.dYv...>..........zd..D..[.eH"h[.l..<Q...C.,X........0.....m..$B.m.E.t.$6)...fOU.].5..^...s.^.87^....UVUWW......q...........+l........?...9.=oy......).=s...........O}g....r6......./..|...[../.%q...^>BNz.6...N...O.=.w.^6x.q.....r..!.._....?Dx.....g....)...{.7..q.Z..wld...|H..u.....].]..:.m.................l..=.fN..... P...^...'..O...{.....A.r..a........wu...|..~'..G.....=....F...~..o...O..N..q,..[=..G.....8e..p.=..V...........R....#S...y..;.......[8n..6r....s.`...o.k
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 1000x750, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):88033
                                                                        Entropy (8bit):7.951783149985477
                                                                        Encrypted:false
                                                                        SSDEEP:1536:u7zN+wNA2q5St5HbtsQAwr8aw8vPyYQZ6mkj3ZyQskN/4pWg/D:uN+wpqwRsQAi5/PytEmQyQt/4f/D
                                                                        MD5:B792124927A2CE831DF154E56BC0523A
                                                                        SHA1:EAFA8C31CBA0876C8D22D88F239C8BCC0A2D705C
                                                                        SHA-256:6D105B66DF65AAE8DFB9BDC7CBF4F295BED4BCC946656D79EAB1FE04DE57F993
                                                                        SHA-512:6C857B33E3385608287CF79A83823D0B97BC0AD3F7A29956911CCD9470C1F5095354CB046C02BDD401B4024F33B47929EA685A54680A78B7D8494677FEEF7367
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694747342-UNX3ILLQHSYUEK5S6BWX/Dog+Ears_43.jpg?format=1000w
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C............................................................................"................................................................................ax|_....#..R0.4#.CD....F.q.Yw>D..................................z...~W./\^.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):16325
                                                                        Entropy (8bit):7.930308079831139
                                                                        Encrypted:false
                                                                        SSDEEP:384:PovsLY1V20nxj/RKIzHv4p3jKfor92RJQMXQSg0gc0/cmso:PcddxjoIzHvKTuA2MMXRg0kmo
                                                                        MD5:94D9E644F7753C983CF467F9B8A2F937
                                                                        SHA1:F35A36A7FA551B645C22754570B70CF35A3E58AB
                                                                        SHA-256:4AED11D466E525C84A5B7296B3F00782357F3CED30506FD0B243890B93EA4C7B
                                                                        SHA-512:06F3DDD0A8F4491FC6F730C74002FD5340252572EFF84083DF3C1E8FB58FBA37D3E32EC627254CA4FEBEA8755006D4FFA18C7DA549535F1B9F6E39C790911750
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...d...K......."....|iCCPicc..(.}.=H.@.._SKE+.. .:..8.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....c.a......s.yx..{..z..Y....CJ.d.O$N0...g6-..>q.U%...x...?r]v..s.a.gF.|v.8B,VzX.aV5T.i.j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1........g.%...F.yl@......w.f9>.&..@..?....n....m.O..3p.u..-`...fW.......uW.....`.I....4.r.x?.o*..[``..... O]-.....D...<.....g:....=r.;.\.....pHYs................UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1710186814156898</GIMP:TimeStamp>. <GIMP:Version>2.10.36</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):161924
                                                                        Entropy (8bit):7.993651185652193
                                                                        Encrypted:true
                                                                        SSDEEP:3072:otTqFW/FljQBiF+7XBv4JBHR14VR16nIvrKox1EEQkJiMd22t8TYN:oAFQvjy7Rax1FnIvrKoxmEHgE22t8m
                                                                        MD5:C3E169AD469A7563BB510E3F67EBB098
                                                                        SHA1:056543B1D303CEE630ABD5F7FD1506BC896CD278
                                                                        SHA-256:4EB127534B8B4A4475834DA06B81B21968EDDE7382D1355D4A4E9652CCE03B95
                                                                        SHA-512:16851247C09268C6D3157527D53D5F488123927F36AB8DFE02706606ADD8D4AD83FB500F3E6EB328126AA7CFFCAD1388E5CC1FAC35560089D9529C95F1E37877
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1685734975134-WEZYFHQ1AFAPWJQE42D7/Mug_Blue_Shield_Scramble.png?format=500w
                                                                        Preview:.PNG........IHDR.......w.....S.....}iCCPicc..(.}.=H.P..OS."..v.u.P]...8.*..Bi+..`....IC...(....Y.:.8...*..? ..N..R.}I.E.....{.......S...j..N..\~E....>.0.q..z2...g}.S/.].gy..Y.J.d.O$.1...g6-..>q..%...x...?r]v..s.a.g..lz.8L,.:X.`V6T.i.j./.\V8oqV+5.'.a..-g.Nk..,"..D.a..X...b"M.q....O.K&...9.Q.........I7)..._l.c.....m...v...?.WZ._m......Z..........\...O.dH..%.....}S....}...Z.8}..4.......+Q...{;..oOk~?..r........pHYs..0J..0J..8.....UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1685648897742455</GIMP:TimeStamp>. <GIMP:Version>2.10.34</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 314x314, segment length 16, baseline, precision 8, 750x324, components 3
                                                                        Category:dropped
                                                                        Size (bytes):30668
                                                                        Entropy (8bit):7.879358752256581
                                                                        Encrypted:false
                                                                        SSDEEP:768:+YyWqY4eyX8vlkwzIKvQQ9uO8SrX7HwW8sKC:+1Y4szIKvQQ9USz7Uo
                                                                        MD5:50FFB5D6747F61883A470CF6A2BED134
                                                                        SHA1:9CA092C9EADFC3C025FDFFBF6C944BBBF8065588
                                                                        SHA-256:C4ECBA5BE6A5D1912F1BB63245C7EADBB646A46F9684A7FA7A7BE2839B9D9485
                                                                        SHA-512:FF33A6D124EA1AA7FAA070966D98B42CED20D63649C5D2B3EA6423B01303DF8DA2E50AE32F7994D241D312DF9D0C5268E6496F11B2E3369A6D64DB1E602018BF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.....:.:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):2228
                                                                        Entropy (8bit):7.82817506159911
                                                                        Encrypted:false
                                                                        SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                        MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:dropped
                                                                        Size (bytes):59479
                                                                        Entropy (8bit):7.870007646750796
                                                                        Encrypted:false
                                                                        SSDEEP:768:LQP4g33GvqwCHaljoGxT6p8dFpPuDtL2yvVE30ASKixxmNxQCbnNSPlW7Uwh28DU:LY4g33U0woGxT6q73QgTbNQW/h2aQ
                                                                        MD5:41F6E84064E5580734AE2EFAF3851148
                                                                        SHA1:7EF2DA206645EB0BA0E84459EB7405FBB71DFB2D
                                                                        SHA-256:CBA5734CA36EDE2B0F48391EDD47C81D6E06CD827711B90222A6996734047B17
                                                                        SHA-512:E05A915E3B3317EDC1BA3179C95609F704FFC6655D59D96117B7A4BCF022D8C30427DE020308DCD678F884491113469D994A4BBDCD1DD0B952CC5683489F8F6C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....Lhttp://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1697478288764746</GIMP:TimeStamp>. <GIMP:Version>2.10.34</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:format>image/jpeg</dc:format>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:CreatorTool>GIMP 2.10</xmp:CreatorTool>. <xmp:MetadataDate>2023-10-16T13:44:43</xmp:MetadataDate>. <xmp:ModifyDate>2023-10-16T13:44:43</xmp:ModifyDate>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:stEvt='http://ns.adobe.com/xap/1.0/sType/ResourceEvent#'. xmlns:xmpMM='http://ns.adobe.com/
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):165761
                                                                        Entropy (8bit):7.987408284286485
                                                                        Encrypted:false
                                                                        SSDEEP:3072:1Vh9c4xV0dyUdjyzvbuyUpwF+7I4MljQ44vQspbAzyboNQuCYTcHyAb8JpPh:1Pt0dy56wIbMljQE82yRYQHyAg7h
                                                                        MD5:845D2A1DE783F7E9AE48CC7BABC5A55A
                                                                        SHA1:A71AD2ED6560D6AADC6268AB1969C31460BE19FB
                                                                        SHA-256:1F9396CBAC4968EA60169076FAAFFC675805E9EAC9A8E5FD8291645843FBFF64
                                                                        SHA-512:121FEEF869B05F9971C905B8C156C45BD69E97F307803A6CC4E14180B502F01981E627909DD49A4D2C2E713FF7DB6837FBB5140375EF97A907B711310C83BE71
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w...........}iCCPicc..(.}.=H.@......8.A.!CujAT.Q.X.........!Iqq.\...,V.\.uup.....G''E.).."..{x.{_...V..f`.P5..$.b..*._.@.aZc.3.Tv1...u.....<...1..M..D.9........s.'.......... .#.e..8...xf..e.#.b....f.C%.&.*.F.B.e...g..`.{.....J..4G...RHC......B.v....:Ox.G...\2..`.X@.*$.....{k..&.p..{..1 ......}l......\i]....~...j.#`p....j..p...?.!9...P*..g.M.`..._s..9.....^-.....x...=.....5....B.r...kw....pHYs..0J..0J..8....2.zTXtRaw..x..k..,..k...q.. @f..Y.<...Ud.ou.L.gS.V..].8..;..6...:.....&.c7.R.%../...F..9........X{..o..e..........Nq...d.7.......u......k...T..K.b^..........Sg...}5.VC....@.{.....Xrz.Q..Tjh~uc.Z.uJh.\-?../?......[C.....{.C.H..........?......>..8...9sK..L|~..sK....4.......?.*....9..3..m....d1......8....}.*....}q..].........]...-.......=..Y.qmo..._,.=..yw....~......?...$..s$.i...0.y.c{....]_......s?../..fg..q/.q/.q/.~l.).G..^>.,A.zs.~/i......q{\`L{=!.k...|........}...o=..?.G..G~.....~Ca...G........?.......v#.;43..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 563, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):524841
                                                                        Entropy (8bit):7.993584809655809
                                                                        Encrypted:true
                                                                        SSDEEP:12288:u1J30RWi/wZLeyyjTiyadn2yGCE8Z6knxnYpQcLvtsx7E:u1JTioxlLyaV2KEuBnxyZvtsC
                                                                        MD5:BACDFD1B5078EF4DE85019C85C6BE14F
                                                                        SHA1:D1BC258B68E894D20C61C2540E5B065BFDA90665
                                                                        SHA-256:ED85F82B22E98AB8AD558DA577EF13C60FBFFF5B358D050284A6546781CA1245
                                                                        SHA-512:D312CB2A96230B0DD5736F68544CAE6FE37BAE7C792A3BF7EEE095797B8C41890418EA31015FB0DBA26DAB61B84FE50C1F8AA20DD1A9FB8DF26DFA8F9907FDCF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710186962790-Q8HYWTR588WK1UH7AM4P/ID+Card+-+Blue+-+Medical+-+Front.png?format=750w
                                                                        Preview:.PNG........IHDR.......3....._..;...|iCCPicc..(.}.=H.@.._SKE+.. .:..8.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....c.a......s.yx..{..z..Y....CJ.d.O$N0...g6-..>q.U%...x...?r]v..s.a.gF.|v.8B,VzX.aV5T.i.j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1........g.%...F.yl@......w.f9>.&..@..?....n....m.O..3p.u..-`...fW.......uW.....`.I....4.r.x?.o*..[``..... O]-.....D...<.....g:....=r.;.\.....pHYs................UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1710186864927682</GIMP:TimeStamp>. <GIMP:Version>2.10.36</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):51825
                                                                        Entropy (8bit):7.98804333006543
                                                                        Encrypted:false
                                                                        SSDEEP:1536:CW/5ng2+zbBZHXZCNo4YbTXWlpxQDBpTr89m:CA7sZHpCNo4iWvqPr89m
                                                                        MD5:66F21F9A285AB11DDB96034829A30F9C
                                                                        SHA1:8ABB9B8E0AF6E971F050EC02F8F6ED90C8827211
                                                                        SHA-256:37173CA7893687C07A0DCB903F28C95C64E67C64047CD2E02BE6B757E2BD1207
                                                                        SHA-512:31A79D30F02B4D896EEBA01048BFB121E99AB3723230DA613432E57544DAC231127528AE3734C6D9BC0C123E83A7763121B1AD9A7CF3BC9BD67E3B224AB37CE2
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1696959894835-99Y12LZ3OQRFEIBCG68X/Grill+Tag_3.jpg?format=500w
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w...."..................................................................................H..A3.%...t...4..t......&Ct.........6..X....N..q.......".L]....._B4..f........X...4...$B....;..l....;:.&f.........m.6.l..}zY*.ZW....4...C.m.W".I.)U.m....r.....w.E...@......5M$.x.......2......{H6.y.].M....BqJ&Q...&...J.&"...i........n...'Q.......j..2...w.C......&.Ae.F...)6~......fh.*.......+.j.L..6...l8.OB..=.v.i#.....CoWa.^_.....$*.nZ..q..4R0.8...'d.....K..<.J.MF....W+OMJ.r%.....{[.|P....'..<N&....<.8.)"q.z2z^o}..:7eZ.....QK..u.i.....zo.n; ./J.........r....O.....R..(a...i0....l......g..6...L'C.0....*..K..kKd.:%.5..y...........r..y$.FR.N..#"~..eYe.....c.r..m.`F.....c.Q.*.....z.=H<{y..-.Q.3....1.S#w.....@L6...Z=<.F...'^|.0u|...8...bC[<{.[N.=l....E..,..fy......}......^.c...U}..t.G......[.v..N.d..1gM>..T.....{.~>J
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65202)
                                                                        Category:downloaded
                                                                        Size (bytes):246078
                                                                        Entropy (8bit):5.46805031791691
                                                                        Encrypted:false
                                                                        SSDEEP:3072:JHoy/NVWYwEODIrHBLjoV1HiovIvupfe/6H0dpD9M:5oyV8NIrHZjWHiovIvWfeCU+
                                                                        MD5:7AE78E27CD044109D117822F9A1E5821
                                                                        SHA1:A681434076977E16D6B5365B5EB0E70F76BB0155
                                                                        SHA-256:8B59983709A1C98A6354EE69626D3EC51CC9838FD0F4FF00BA579976A0E9A1E1
                                                                        SHA-512:8051C0137DAE784CA82F20C3D37C154B0F0750CA5875FF99322D84A2B234C432B2BBEF20115FE173955ADF5B9FD4EADC99620527ACAEF3AFEF79E7369F886D1A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/scripts-compressed/common-vendors-stable-70736932c490ae0713e6-min.en-US.js
                                                                        Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[97684],{267885:function(e,V,T){"use strict";T.r(V),T.d(V,{YUI:function(){return _}}),e=T.hmd(e);var m=T(760636);/**.@license.YUI 3.17.2 (build 9c3c78e).Copyright 2014 Yahoo! Inc. All rights reserved..Licensed under the BSD License..http://yuilibrary.com/license/.*/typeof _!="undefined"&&(_._YUI=_);var _=function(){var v=0,u=this,n=arguments,d=n.length,r=function(i,f){return i&&i.hasOwnProperty&&i instanceof f},a=typeof YUI_config!="undefined"&&YUI_config;if(r(u,_)?(u._init(),_.GlobalConfig&&u.applyConfig(_.GlobalConfig),a&&u.applyConfig(a),d||u._setup()):u=new _,d){for(;v<d;v++)u.applyConfig(n[v]);u._setup()}return u.instanceOf=r,u};(function(){var v,u,n="3.17.2",d=".",r="http://yui.yahooapis.com/",a="yui3-js-enabled",i="yui3-css-stamp",f=function(){},g=Array.prototype.slice,A={"io.xdrReady":1,"io.xdrResponse":1,"SWF.eventHandler":1},E=typeof window!="undefined",h=E?window:null,s=E?h.document:null,c=s&&s.documentEle
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):40
                                                                        Entropy (8bit):4.308694969562842
                                                                        Encrypted:false
                                                                        SSDEEP:3:mSgOv9inuS+1hyoSoICkY:mSb99S+1hockY
                                                                        MD5:261A5E9F91AC19FCF6E90AC130A814B4
                                                                        SHA1:04C162D8A5D97EB29B56EAD926BA84861D170DC6
                                                                        SHA-256:3484E16A2D2E2F8EA3537A695A6410A15C4488557FBC61FD768F56CA183439AC
                                                                        SHA-512:8CC0B1CC78CECF81415F80B3570F60BE4C088929183328831508AB36904626BC5D394685E402282C2066A911F4233989CE14C1668C5CB893C6860E61D1ECA5C4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgkFmnia5OqgYRIFDZSQkvoSBQ2BkPF8EgUNU1pHxQ==?alt=proto
                                                                        Preview:ChsKBw2UkJL6GgAKBw2BkPF8GgAKBw1TWkfFGgA=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x375, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):48040
                                                                        Entropy (8bit):7.965267786074807
                                                                        Encrypted:false
                                                                        SSDEEP:768:rXN5mQChNCff5EMWYrBes+kW8/erD5tUPvfJzDMaxo52qzRAOfMTwAXr7BEDc8vN:zNXChQfBEOBv+P8/cSDxo52URswOr7BU
                                                                        MD5:C56115B829B659E84B0BF74F72F095D4
                                                                        SHA1:E80D0BCE1D42930CDB0F6C40CDCC71A97F906072
                                                                        SHA-256:53E06A9DFB8FFCB8BD6B1C34010C10ACE6352BF22B6540E114B7B119CBD0CAB7
                                                                        SHA-512:8EC9B987D1E64AFCFC74125DBC1D140DBCCA25E121B63C2898B952DA9ACBDC13EF0E1E5E0DAA79725ADC86C8DE90424B133919AE6EE78B12B645019D7D0B2612
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1636654329415-QJYQ25BLX1D57YGEJCH6/Grill+Tags_43.jpg?format=500w
                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ...........0acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................w...."...................................................................................@...$... (..@Q.@....@Q.DP........ (...P.........8........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):102
                                                                        Entropy (8bit):4.8013557344442175
                                                                        Encrypted:false
                                                                        SSDEEP:3:JSbMqSL1cdXWKQKVnIwN4wECWaee:PLKdXNQKVnDoCL
                                                                        MD5:284B36421A1CF446F32CB8F7987B1091
                                                                        SHA1:EB14D6298C9DA3FB26D75B54C087EA2DF9F3F05F
                                                                        SHA-256:94AB2BE973685680D0BE9C08D4E1A7465F3C09053CF631126BD33F49CC2F939B
                                                                        SHA-512:093F3F5624DE2E43E43EB06036107FF3260237F9E47E1F86FDFBA7C7036522187A9B47B291F5443C566658A8EF555E5033C7F2AC0C9F4FA8EB69EB8E2540B372
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m
                                                                        Preview:importScripts('https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js');
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):158867
                                                                        Entropy (8bit):7.994202609895935
                                                                        Encrypted:true
                                                                        SSDEEP:3072:tTNxrAdl7yNVFsK80yevQoqRXjhJ5PXfBraStkxPmxS7j65WFGVIAgu4TY7TH5OE:9zrAeTmevWpjhJVfBGNxPmxS725JIE75
                                                                        MD5:763D6A8845AFA27F631C3B1A23DD9788
                                                                        SHA1:E0BD14706D062F0DC78E6BE9BAEFB9A791418BAD
                                                                        SHA-256:25A1AC167913DA017753BF58C3DCF7D9A5A2A92D0EC134A2F86C2BACD67AC17B
                                                                        SHA-512:1F6A05822DA1459BBD90C51157AEAB12FADCFE5C8B78E68C05BDB25C16E915BF369E3045BA0E886139670E22C30CB50F83927B91540AC7F2903A2341F7E02495
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w.....S.....|iCCPicc..(.}.=H.@.._S....;.8d.N.AE.K..`...Zu0....4$)...k........... ......"%./).......=...B..T.+...e..11.[....~L./1SO..3.._.........9......H.e.a.o..nZ:.}..+I..9.A.$~............<q.X,v....d..3.aE.(_..p..Vj.uO..`^[Is..(.XB.I..QC..X...b"E.1....O.K&W.....B......w.faz.M..........@.n....<.......W...'....>......&...;.....#.i....~F...n..5...>N...u.|.....E.^.xwogo..i...e-r...u.....pHYs..0J..0J..8.....UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1685719549188591</GIMP:TimeStamp>. <GIMP:Version>2.10.34</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 684x457, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):28256
                                                                        Entropy (8bit):7.910188151149349
                                                                        Encrypted:false
                                                                        SSDEEP:768:0tDo0JmejymmcBAJbYSIyc1hChH+DJ1FlE:414ejTKt6yc1Eso
                                                                        MD5:2C2D749374DDA4839BE4B625A0C0A1F5
                                                                        SHA1:051075241C884910281EA44C112BC5360D4F805A
                                                                        SHA-256:A0CB2E7D83C6F9534FCB1B5FA2FA06E290CAD9ABBD85BC116C7593DB9FC0ACE7
                                                                        SHA-512:435EA4673D6D6273C3C5CCA1DF81D21F6F73A79E8D10C1E7344F89021E89FF7F1B61472EB4FAEDE9D7916BD20D0C994BF3FDEDED8B9991EE2F668F9C7E033AAC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/45527195-e7a7-4ea2-a19e-5ad54944dfdc/870-834-119.jpg?format=750w
                                                                        Preview:......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C..............................................!........."$".$.......C............................................................................"...............................................................................P........................................................................................................................D..Q ................................%.................%..:G...Ny..}..c..cx<G...h_e..G..z.e.. .....}....x.O|x..=i.;[;..f]....ET......................e.^Y.j).........5..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), CFF, length 16720, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):16720
                                                                        Entropy (8bit):7.987799750391775
                                                                        Encrypted:false
                                                                        SSDEEP:384:UtE81+Ist/piv80tyqLdv0MC3bAzoV9+qR5wnbCxNeGmfc:iN12pik0t9gkYNvmfc
                                                                        MD5:64B3BFB414A1DDA3C33F6879DADE15F4
                                                                        SHA1:B6090979EA9CA2DD70E4EE8197982A2D01039B41
                                                                        SHA-256:58DC2F9ECBFA85ACCF8B5B67E283BA5B32FAFC4769E6244A271EBB80D8A2EFCF
                                                                        SHA-512:CF128020780B9DD806E9179CFB247F9129103FE745F1DE77953C806BD1B84EF34BED74B21DED2EC8ECC91BCA1CB11A1B9ADC1BC3B1770E17A191F9D51D484334
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://use.typekit.net/af/23e139/00000000000000007735e605/30/l?subset_id=2&fvd=n5&v=3
                                                                        Preview:wOF2OTTO..AP......q...@..........................F....?DYNA.W.^?GDYN.e..*.`..,.6.$..L...... ..pu.XW:....&......M.../....?...2...@...KR......A.0.?.S..8..j..^.7R.e....).).=...q2@.0)...P.r.d............]....+.?.......A...,....*...p.p..V.vXq...vB...i.......ov:....w.2..Y.....*bA.F.'..;.z....$5..$....I.`M.d/..=m.[l#.p..9S4v.X.6..z.G..$.3..g..ScZ......M..|.p.7.yeZ..EEE.W...T..c"..].Y.b. B..h%;.N..}.......i..X.....DW.iBZ..S./5...6+S.......c.....df.b..%...je...jz@Z...A..`@Rk.........v..S ..C......F..R'..$#H2?....c..8J..b,+..d.gP...D.3.. m..r....$wJn..:n.y*...V..v..b..]..."..........n....)..Sr.M.V.H....u.v..9....?.81........Y........QM......G.s!..#6.....H{..P M.....2.p...].o....#....g.....u.dbh...C}.L.4a..r.Dw......i......]....z.-..%.........?...uk|..v...s.N...K.9.GW<H.n..#....JU/E..c0V.$13dY.&\...F.z..p#n.....6..p'...G.X... ..z...,..'..3x.'.9<...^..xE.u..7.N.;8...=./..>....b....q..%8...#..u..J7...0.m..2i=.l.'P...TE!...7E<..v..n..H..h3.E .@...}h'
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x667, components 3
                                                                        Category:dropped
                                                                        Size (bytes):66167
                                                                        Entropy (8bit):7.974012043747253
                                                                        Encrypted:false
                                                                        SSDEEP:1536:omPSRvocnve4uT4zbo6JRv31pUSS1qTMx5Ua+eVvVsSTgT:okSC8e4u0Xo6/vgI85l+AvVHU
                                                                        MD5:26B0BEA9B36BEA3250772E17C052BB4F
                                                                        SHA1:58824BDFE1A439B4313672D54BA1565BE8885EAB
                                                                        SHA-256:3F065A76C3546462AF7B8DD358CBEE2F1C191DD6E3A0BBD5A7EB303FA96FA785
                                                                        SHA-512:78DB2E213F2F47DC0EF8B95CBABB96055744A8D10618F4E248D54166CDB0B8023D935749F5B435FA71C318DB207C0A2F34C44682B8559C1C7551C7C970BD7A5F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".........................................Y.........................!1.AQ."aq..2....#B...3Rb.$Sr.......Cc...%45Ts...DEUd...&V..'67................................<.......................!..1Q..A"a...#2BRq....3....Cb...S.$............?...x.9......'(R..Q.s.I....Ut>.:.....6..K....*.9oM.I....#..j..t..+.^.\..+.B."yQqN&.z?......J... .d....3...p8.....w3:.n..B}..G...(.d5......*..9.uG.x.Q..].....r......ic.d...*2t..1T....k...G.]..][...RJP.L..*Y.\SYR...k._.Q....kc.)....;.2%........=~..x^W.........e&u'.Q*.`B....1..[.Sa%*#AQ.3.QZl.............Q.s.n9.M..B......b.q..&9...2...H.U.Z.dt*zu..R..l.?...W.dvyR..5....z...N.iNB%...b.Zg.@....q.*T.d..b.J.....SA@./..~.(.\.!<.&..s.qCV.U...v.!n....]..@..*[gC5X.I...u.....i....<il\..3-$..4#.N7.,....N.t.h.Kp....XO..>U.3.1r&8.tO........)P}.Z.B.N.v.....*...kr. fJ.F..?.+...]R.%
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):112084
                                                                        Entropy (8bit):4.4270547768286805
                                                                        Encrypted:false
                                                                        SSDEEP:1536:3YcpNdbLmCHZZKKMUW3/rBF6rUn1IIEr/rTru:TUn+0
                                                                        MD5:A89DE10FC436BEC4039EB9BBCD8126C0
                                                                        SHA1:670D5BA4E8F97524D09C665249C315517B351E80
                                                                        SHA-256:535DC65C718C94146330D7B03DFC0C42437B6BF8EB60E4A7832D2855118F02FB
                                                                        SHA-512:17DA31B8EB3D8DC19B665997577688D1FC8B5D38404ACD9B97A1D3488C1D6135D19B686D44E05EEBD016824F203E05BCE30F4E1D69E2F31916347BA410EA1E00
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.rjmachine.com/universal/svg/social-accounts.svg
                                                                        Preview:<svg id="socialIcons" xmlns="http://www.w3.org/2000/svg" version="1.1">.. <symbol id="applepodcast-icon" viewBox="0 0 64 64">. <g class="svg-icon">. <circle cx="32" cy="29.624" r="3.128"/><path d="M35.276 35.851s-.358-1.848-3.309-1.848c-3.015 0-3.242 1.848-3.243 1.848-.173.117-.025 3.616.352 6.206.386 2.651.399 4.753 2.62 4.768h.607c2.222.027 2.235-2.117 2.62-4.768.378-2.59.526-6.089.353-6.206z"/><path d="M31.558 21.608c-4.346.206-8.352 4.153-8.62 8.495-.206 3.35 1.411 6.329 3.947 8.063.169.115.4-.011.4-.216v-1.563a.329.329 0 0 0-.115-.248 7.273 7.273 0 0 1-2.463-5.661c.1-3.786 3.207-6.939 6.991-7.091a7.296 7.296 0 0 1 7.598 7.29 7.267 7.267 0 0 1-2.367 5.368.25.25 0 0 0-.082.185v1.629c0 .206.234.334.402.215a9.056 9.056 0 0 0 3.83-7.398 9.08 9.08 0 0 0-9.52-9.068z"/><path d="M31.138 17.202c-6.831.424-12.342 6.067-12.617 12.905-.247 6.116 3.58 11.371 8.987 13.28a.241.241 0 0 0 .316-.26l-.194-1.461a.24.24 0 0 0-.146-.19c-4.207-1.76-7.172-5.894-7.204-10.731-.042-6.19 4.898-11.454
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 500, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):251232
                                                                        Entropy (8bit):7.9942878138564115
                                                                        Encrypted:true
                                                                        SSDEEP:3072:TtQ9BzDmhBBGiPTAkv6I+Gs4Ti8RWb+rb3gIJeSZAViGjOybVndZS9wrKVlKK4gU:xOBajphvVW4Kkb3gIJeSBzybJSl/25
                                                                        MD5:9FDF128781D4E268481E51359C62238B
                                                                        SHA1:7051644A40F192B2BB4B7B931934174A4D2608B2
                                                                        SHA-256:054139E18FE37FA13D3AAF8F60B191AC68B91A11E2147556FC02F7F1792A78F1
                                                                        SHA-512:08838F2946062533CAEC1F1DFD8C0777DA2C8DE58BA7394B2A86557A7860E07A2B0CB784AAEF06AB85C04D2B7E28E82569B9EE1E49763577C1214C9F7C9B8930
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1560524414797-986I1P2TX4QXWR5V7EZN/NN+Collection11.png?format=500w
                                                                        Preview:.PNG........IHDR.............D.H.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...#...#.x.?v....tIME.........+%..9.zTXtRaw profile type exif..x..ir.<......%.3....#j...~..P.,.CfFeu.k.-.$1..\..Z..._...........R.%.._|..7y.~Z.oV.....*}./..K...]..xWf....y.G.y......U.Y..r..Q>_......}<.=/D....."{.8s5....8*.=S..u!..9J.T.KN...v.m.]T.?./~..s.........#.!..........D..g.a.m<.....Z%4......P.M.emsb\..q..zW\.5..8/...h...u..Zj..2..{-.x......|.Z.r~/......S.,.I..w!4.e(...3.....^Q.a...Z..}=..c.~6..W)_.*z.p...2^.0.N.*J}.. ..1PV.i(d.C}..'...%S....7c..[..7.....]...[.ThS.WR....}<0_=.o4:.h ~V4../.._zT>+......G.d..~..$.../....,.~...........g.=.iY^...k....[.p.a.J....(..]6.6.{....5|...v.. ...f.E.gy......!.W.._...,...<..~..C..y....Z.....,...-]..\....[......]....?..~.y...~....G.E....U.<..o.LK......h.U4Mi...u..7...{.....a.R..g.Hl...E..l.....:.l.T.-. ,...=...U...vh..(.....[Ei.".....f.....w...vi@A.QnF...$v.=..?..~.]..G....r.C..!...$....5....g..u.g
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 750, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):377557
                                                                        Entropy (8bit):7.982093574992781
                                                                        Encrypted:false
                                                                        SSDEEP:6144:rkg5Qyzzc4rFvFCANBS8IbcdCc7i++M3e1hRhoneUYQU+u9PVr9w/hYANOI36H:rkkvcvAmploizCe1PizY7+scS0KH
                                                                        MD5:EBA7A7FAC8C26351B3BEEBBD2E66DF71
                                                                        SHA1:2B795AB0E44B3BF4351E608336879599A4426ADF
                                                                        SHA-256:0C189A62671044DB91D0117B83375803C3FF26C2EB80272246CC95728C5AB6F2
                                                                        SHA-512:0D3C281052EB818378433B58317A0FB7B2C880B83E2250D2320C575EF85B8189EEF1F523AE7A09BBA78A48A4149BB3B6A993EC7BCE98449094705B8B30B09B64
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............=.<M....pHYs...........~... .IDATx.....k..........>..SU]......?.BL"*b@".."..D..A.....\y.. ..Po.I.4Q.. D.@~u...:U......>cx1......N5..3....C....\....c<..23.......P.E.......@@.................t..............;@@.................t...........r.........:...t.....>.....=................. .....i)Io......_.....e&..........i....C ......p..h.....p...........:.....w......... ......p...........:.....w......... ......p...........:.....w......... ......p...........:.....w......... ......p...........:.....w......... ......p...........:.....w......... ......p...........:..'VD..}....~X.t..O...O?..]f~.7.....b......../..t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@...............
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:dropped
                                                                        Size (bytes):54790
                                                                        Entropy (8bit):7.984115659152772
                                                                        Encrypted:false
                                                                        SSDEEP:768:sTGxOAitJxV7KpKVHnFVHo+Zfre29cDkvAPtQ5QCyhcSdSk4EVMepF37:sSxGtJSpKVHoQS2O9PtQ+VhqQfpFr
                                                                        MD5:6DAC725D17DD27B47B2DA597F1C51C15
                                                                        SHA1:B76B25CBB2F1BF77CFB5035967B33CBBE2F889B7
                                                                        SHA-256:1AA20EE960B77FEFC48B611DDB48A406F0E2440F0D8680497ED44C18C9838B6C
                                                                        SHA-512:798B3ABAAC883B9797F184F6D4ABE6E7227F98546234DF04921C4DD309E98F13DB825CD73E129955EFAA7A2FC6CFE7F3C23F33CD57C83C8C900863487CA13514
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w....".................................................................................9.Z.< .Z.a....P.$..(.E@A.. 5.....UCY;4........j...h..*.*.9.CU.7.PUf.N!.w(.........Q.....K.ww.....X.+:...........V...D.+.0B.jI.w'.p.\..H ._|.3l...9..*..."Y.P...UQ.\...1...c....o..^....<....c..F.:.'^..sddS=......[..GJ...[Y.j..R....N$d.l.=.O.....{t/G..~wS;........ii..6.Z.oo..xM...==.X..V*n...8.U.Q...;]./.....(>....y..xoX..:.z......9..8i.r..3..fFM...kj.lpm...............%..C5W)d....x.h. ..hX.%]..l.......Z...9Z....5V..EB...`p..:../..P...o..od....Y!.m.\7....<.{ .UON.x.E,-J..dk#..F....Q.....#..^e.Z*...^...wL..?.....`m...m..L.:.wt.s.N..N.C.^..,u-'.[..<.,..`.}O.._e...a..]...|f..3..7.k9.q..H...,.V4F...r.&TCQ..(.{UX........g......4..;...6{.......kt...z...<.|.tuUc.GX...O..y....z.G..Q.....vt.t99..S....N....c..e....$..^H.G.......U.j$.....9
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):212213
                                                                        Entropy (8bit):7.995982149037878
                                                                        Encrypted:true
                                                                        SSDEEP:6144:JOZDYKLKDRQeWSxi5ExsoYcGElgvVRtoIrrnHPkQus:IlKNQxj5cuTElUXoIrbvkQ5
                                                                        MD5:BBC1DC63C43F6742071358457EDDFD1D
                                                                        SHA1:80921D7EBEFA6A51CC198A937A1C3E4C4E46A87E
                                                                        SHA-256:B95E11677A1E3859FFC40763AFD2E1C371321C1FB3FD0EE7E9AC5F02D59782FE
                                                                        SHA-512:DFAABF0BD6B5FD8908B54D3C4EF28042277E11572AE0F28C8E018AB5A48CD21BFF464B6106221302A169C7BD671AA25E40ABFE486B55ADECCD952C866083C7B8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1563384057248-VH6V8MP8IM08JXMMT9G0/Trigger+Snap.png?format=500w
                                                                        Preview:.PNG........IHDR.......w..........<.IDATx.t}Y...e....]}..|_..$p.....DQ.1..y<.]....\...<....y.w.Z.....d....O..]C...J....P.3..+..v.......(..(..........D/p?...%....v.._.L....\....3=.....K.....M..G..?....w.].......G.w..=..[.mc...~.......E.(.:{.t}...U{...k.?.{..X.=w.>V...W...H..]y.K.....w4.Q&.hg...].F7.....;..;h........o,...'....?.8....>.y..9 x....M......;.....9}Y ?.:.w.5o.....*Y.1.u.....#w..R~}..k..#.\.........pu..S..u.e.G.X..n|..9..x.,...&13....k,.....r..y..\<..e<.....I......u..^..>..l+u..q.....(.U.P.[..G.s;..k.....?..../~..y..g..ON...l0...b.9T{.5..."sLd........+h.o...c.1..j].....HE>AL.......W+.2/d2.&q.b..V.++....*...l.^.#.H...........q......^.>{(0b.<..i0.a..w...S.[w.v...Y....H\].......[P...%]q....oFF.KBd...l"a..)g........#.ix./.m...U....O.R1..% r|z.._. .o..N...u......[{U.+.k...P0sEm"....).....2...."y.6.Y..D~..+....+...2....|.......6.......um..?......k.h}...N.bn..p....)....].@?.w.........7..H...B.k...U.8..N....+3......t...x..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), CFF, length 17212, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):17212
                                                                        Entropy (8bit):7.987523699181931
                                                                        Encrypted:false
                                                                        SSDEEP:384:Fg6RKv0xNlbE/GuFONCJAcmb1Xxl6lVZR4mRPRFG:BRKMxNlbmYuvJDR48PRY
                                                                        MD5:133A3F4BADA71D50C6DBA1E84CD2F86E
                                                                        SHA1:89387C1BEDC41F76E4234E623EEE894B3E06FC52
                                                                        SHA-256:FDCB74F626EF8F1059C0E3BD503017B8FDDA4A54AFCC26A4DA734F5FD5C7A87A
                                                                        SHA-512:804FCCAC3233783B49163D47F12ACB90B32F19C878E8F80CFDEDEE1986A9E8B702426C17538BC351E1813308B99CB15A83F7D981DA9194A4C8E477CBF685496A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://use.typekit.net/af/3322cc/00000000000000007735e616/30/l?subset_id=2&fvd=i4&v=3
                                                                        Preview:wOF2OTTO..C<......v...B..........................F....?DYNA.W.X?GDYN.e..r.`..,.6.$..L....z. ..uU$i....&...j..w..*~...?...2....w..x'F.....{O...._..y...x....<_......q.....".n...A.*......:q0.....q.].#...PAw.h.s....y..B.W...{...&...>.b[|.uA.P.... )`.,..b....B...n.Xj;.=........'..2.Ne........q.s..Y(+...'6.g..$...v...y........}N2".yZXP..K%...g._n....fe......T.v..W&.". .>..UI..Z.L..B.j.{..KHj..{Pf..(5g..&t.($..C.q.eL5NDz..q..a1f.,.I3..h.4.....0...X.=..jV..D;y.....6g..ve;........g.J 1bF...."......U7....U.-..;...-.....S# N.i.i..g..~m..uf.w.y..g...BA..u[e..1Kbrg....&..,....%B)543.1Lf;...=.....?13!9q.y.........$..L.>u*..SM.d|..as...;...i[]..i..).z....:.$..L.2.._.pi9%....;.d...T..o..i.~..8./....pa..=.8..LB.tt...*.f..$..c....N...n..{/p.p?.......G.....N.O.O!y.x.....x.x..+...).5.u...o.o.. y........'.9...g.-...+.k.....-...I...A.J.g4.J!#....Cc..TB..#[|3."..I....l%M.......9+.....65.C`..ORy..R.tf.H....8..E..Mt!.iL|..u... 3.@.sf5c#E..:..d...7$.!....\=N...);......*....+...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (9938)
                                                                        Category:downloaded
                                                                        Size (bytes):10134
                                                                        Entropy (8bit):5.347099939176172
                                                                        Encrypted:false
                                                                        SSDEEP:192:EH3CxJUYMfjLN7Tjtl5Dm24u6orjJC5ANm06YwVBQWCCP081N7qg:I3CxJUYQ/9TAoxC5A96YwVIC8W
                                                                        MD5:80BA8A9B611A4BDAF72F92090AB1D871
                                                                        SHA1:45098D9694DFD19E026AD44966B4144BAFE6E98C
                                                                        SHA-256:6611E5F234AA91243BE6E28309AB911FB20F24F767F327D0E6DBB2AC584019B4
                                                                        SHA-512:280023645C05F76951F4EBF66D6CE3EF6CC843F2BDF5EC1E659975788175271ED249E75D4DF99C1BDB42714FECA148BC5CFC134AC976BD4597A773234FDFA08F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/scripts-compressed/products-collection-list-v2-5869a38a2bb3cda993d1-min.en-US.js
                                                                        Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[14021],{853799:function(a,h,r){"use strict";r.r(h);var l=r(253996),v=r.n(l),f=r(291504),w=r.n(f);YUI.add("squarespace-image-zoom",function(t){t.namespace("Squarespace");var u=t.Squarespace.ImageZoom=t.Base.create("image-zoom",t.Base,[],{initializer:function(){this._shouldInitialize()&&this.get("host")&&this._initializeZoom()},destructor:function(){if(this._shouldInitialize()){var e=this.get("zoomedNode");e&&e.remove(!0),this.get("host").removeClass(u.CSS_PREFIX).removeClass(u.CSS_PREFIX+"--behavior-"+this.get("behavior")),this.get("dropzone").setStyle("position","").removeClass(u.CSS_PREFIX+"-dropzone"),this._zoomTriggerEvent&&this._zoomTriggerEvent.detach(),this._mouseMoveEvent&&this._mouseMoveEvent.detach(),this._mouseOutEvent&&this._mouseOutEvent.detach(),this._resizeEvent&&this._resizeEvent.detach(),this._zoomTriggerEvent=null,this._mouseMoveEvent=null,this._mouseOutEvent=null,this._resizeEvent=null}},_bindUI:fu
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 1000x750, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):98519
                                                                        Entropy (8bit):7.959044710686271
                                                                        Encrypted:false
                                                                        SSDEEP:1536:8C/i6ZovNxEjvLj6vlYPhlguJsieZBBfYcWV5nxzbFKDMe:Ro1xEjvYwfhJVABfYcWHxlIMe
                                                                        MD5:DEFD249859F4C8B4CED38A5E6ADC4314
                                                                        SHA1:A0F7CDDD6CEAC6AF548FE645439802A84B1B37C9
                                                                        SHA-256:3AC6723592B1715E55F4D975CA1A298BBE94AF9C52435A31E409558E0FC3BBFA
                                                                        SHA-512:80A273E0ADF7D304394141FD33EC110500EA06D8CB96E71C47CFFF9FBB2806F7E37076E42897FB7754501A9210A7317761A8B316AA7A0654B0D491A3BC8B39D8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694748608-5AAX0UQ3AXY67D5JQIQ5/Firefighting_43.jpg?format=1000w
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C............................................................................"................................................................................ax./.#h.....:.....^..!xt............................................/.{F....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 500, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):247344
                                                                        Entropy (8bit):7.993629787183292
                                                                        Encrypted:true
                                                                        SSDEEP:6144:CHMJdgyuKdfMgqUbRyDPz23mIc84hR2vPF7:gMJWE5qUbs2WItX97
                                                                        MD5:DFF3021DFA675634F238D7254933531B
                                                                        SHA1:465A280B5C6A66057570D7DEAFDB7E06938D2E0C
                                                                        SHA-256:1AAD4E78C18FB53A6E45142B108AFBEC68857CEB362BAED2589F8502A75E4572
                                                                        SHA-512:C493DEF4481A5E9BC9F371CB5C4F521A83B12EBAE9D0495F3B54D8B6633D85AD280C65969D23B7D64518CE97709F8FAEC43726D9BE427AF516AA997071716E23
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............D.H.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..0J..0J..8......tIME......(.w\.....IDATx...i.l.u........7.{5.&Ta .Q..6!R.DJ.H..%..[C7..+.mE..[.v..au.....PH..(.Z..I[.g.#...,..P..T.7.!.....y.+. ..!7.....<.y...o..$.b.....n........v..]|.c.....vq....w..]..6....b....m.;p...v...0v.].b..a..}.....n....v..]....].b....c.....vq....w..]..6....b....m.;p...v...0v.].b..a..}.....n....v..]....].b....c.....vq....w..]..6....b....m.;p...v...0v.].b..a..}.....n....v..]....].b....c.....vq....w..]..6....b....m.;p...v...0v.].b..a..}.....n....v..]....].b....c.....vq....w..]..6....b....m.;p...v...0v.].b..a..}.....n....v..]....].b....c.j..]..k+...,...............A....]..v......H"!.K.:.x-..z.]....;p..m.Rf....C.V...{....|.^..........d...>.>....... .iZ..`.w.wno....;.;8..?.w...[M.....I..wh../y..}._g!..C.rI+.f...`...x.......g.>w....]~...7..z...k...'''.'ki....R.C...#.h.yx#.f.&.Y...?s.wf...3..8...sw.u.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 2500x1875, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):591261
                                                                        Entropy (8bit):7.978030917318656
                                                                        Encrypted:false
                                                                        SSDEEP:12288:OFB8dhjqal/ZxiXa/BTdZZlTr9FKWkppGb2SHz:Qydhjv/ZxiXoh3lv9Oppqz
                                                                        MD5:860801F18657D84AE1878F4740B30286
                                                                        SHA1:1009240647138B611E1A357C8FD04DE3160226B3
                                                                        SHA-256:F88A68365206530843275F0C4FC60AA09EF35139679A682E025FDE7A00051E7F
                                                                        SHA-512:2CA3891BC20DA06EA928BF4AEBD755500BE1C99D92CD7385E4235C77B7031FD773648B2F4EDB87D6A3F27FBF9FBE5D1856812EE16F6AF4E76732AE30B9CAC129
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697655976948-RYERAZRRMA5H5M2LIEF2/Accountability+Tag+Collection+2023.jpg?format=2500w
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................S....".....................................................................................\..5$.J5.J....R..$J..4LWy...s.QR%..Vc..RUE]..L.....i..D1 ..*...fi$..'H*B.......&4.m..\..$%.P..PIN.NQ........`.Q\.C..K.H%H.$F&...,M.dj.4.u...;.Z.M.%Q.5x.b.d.jdF&..B..".Q(nB..%....T....T.........5B...n`.d.,.......i..)c\.T.I.6...a..Sa..YU8.....:.Amsv.V..b`&..W.43.NF&0..4.H.-8e.%)VZ.7,.$.T.%......%XB.".-.B1.#c.R..%.....VT..KV%EH.e6.i...CE..J..smb.D.V)...S..u..<(.CV..@.p..bnIV.9.....!P."..\..&m.*t....4*LD..hc..l3Z.^.r..'...\.W*.fj.b.....8.E..eRD.R....R@.A.K.qc......j.."vU.J...R......[..d2.4.{,.i.?9.......*.+.84..a:...:k.:........lf..o4Y%i0.R.9R...4LKd-Q..Qr.......,..dZR%.#K...Mhf-.".N...-).p.K..j.e..P....ZHn.2YJh.`*$.. JI.^J*ETL.)c...h..H.H.X...k.S3.....+CQY.EE..:..S\..QI\.T,.)fuZ..u.j...(.`kI.Ik;Q...d..-Y...cr-.i?C.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (19207), with CRLF, LF line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):192884
                                                                        Entropy (8bit):5.266091906043224
                                                                        Encrypted:false
                                                                        SSDEEP:1536:fIFIb06lYQjJjamZrbgWjja8LkgBs9yZVrxst0HAK+LzhIQi:fIFIb06uQjJjaQ5vQgBbxst00LzhY
                                                                        MD5:09C961E03254FDA5C9725215486299D1
                                                                        SHA1:6726D4D338E73E6058A9E111C738EBC9595F1893
                                                                        SHA-256:F44517A8C732E11AC45EE5D3AA0A0FD921BDE069AE2EEFAC46C329F8C76D219E
                                                                        SHA-512:0404447CD5E86D532AAC2934F38FC780638FC2DD4F60F8B5273961FE867B4FA3F05FF3F2F0E48C746167921D062C613B31696C7344AC7E3AB92D557F2A31FF51
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.rjmachine.com/store
                                                                        Preview:<!doctype html>.<html xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="en-US" >. <head>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta name="viewport" content="initial-scale=1">.. This is Squarespace. --> rjmachine -->.<base href="">.<meta charset="utf-8" />.<title>8 WEDGE. - 8 WEDGE and Firefighting tools and accountability products &mdash; R.J. Machine Company, Inc. 8 WEDGE forcible entry tool, accountability tags &amp; fire safety products</title>.<meta http-equiv="Accept-CH" content="Sec-CH-UA-Platform-Version, Sec-CH-UA-Model" /><link rel="icon" type="image/x-icon" href="https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/ba053455-dfa3-4e75-80ff-489d4c96e50a/favicon.ico?format=100w"/>.<link rel="canonical" href="https://www.rjmachine.com/store"/>.<meta property="og:site_name" content="R.J. Machine Company, Inc. 8 WEDGE forcible entry tool, accountability tags &amp; f
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 1000x750, components 3
                                                                        Category:dropped
                                                                        Size (bytes):98519
                                                                        Entropy (8bit):7.959044710686271
                                                                        Encrypted:false
                                                                        SSDEEP:1536:8C/i6ZovNxEjvLj6vlYPhlguJsieZBBfYcWV5nxzbFKDMe:Ro1xEjvYwfhJVABfYcWHxlIMe
                                                                        MD5:DEFD249859F4C8B4CED38A5E6ADC4314
                                                                        SHA1:A0F7CDDD6CEAC6AF548FE645439802A84B1B37C9
                                                                        SHA-256:3AC6723592B1715E55F4D975CA1A298BBE94AF9C52435A31E409558E0FC3BBFA
                                                                        SHA-512:80A273E0ADF7D304394141FD33EC110500EA06D8CB96E71C47CFFF9FBB2806F7E37076E42897FB7754501A9210A7317761A8B316AA7A0654B0D491A3BC8B39D8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C............................................................................"................................................................................ax./.#h.....:.....^..!xt............................................/.{F....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (9326)
                                                                        Category:downloaded
                                                                        Size (bytes):24263
                                                                        Entropy (8bit):5.219258423097481
                                                                        Encrypted:false
                                                                        SSDEEP:384:vgX0Era4beHUVvrR+PLNKJ2ZiIBMif6CX6k9bw57Dm1ZBM0/Z/HfcFh9M0Ym0Drx:vk1FeIvrCNKJ2Z9BMI4k91g0/ZPf8YPp
                                                                        MD5:D0DBF105121DDEEA3B0ADD830279DD90
                                                                        SHA1:106ABA5088C3E1444AD5AB5FE5BBEDBF6A03C593
                                                                        SHA-256:072182D7026CAC6D8F14C0F60780DA2BF4A7968AD384CDF6FBD817117C16D913
                                                                        SHA-512:2620A8324014C258F4BD783A4B7C654C2270EF91C48B76C47F26414F9B84294CD4E53869FAAA066FD2EAB811E6C10E644024AAC39D48718667DE34BD1019C67B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://static1.squarespace.com/static/5988b8f6e3df28d6d2a1a25a/t/59a464d46f4ca3313b036969/1503945941207/plugin-sync-product-image-with-variant.js
                                                                        Preview:(function e(t,r,n){function i(a,u){if(!r[a]){if(!t[a]){var s=typeof require=="function"&&require;if(!u&&s)return s(a,!0);if(o)return o(a,!0);var f=new Error("Cannot find module '"+a+"'");throw f.code="MODULE_NOT_FOUND",f}var l=r[a]={exports:{}};t[a][0].call(l.exports,function(e){var r=t[a][1][e];return i(r?r:e)},l,l.exports,e,t,r,n)}return r[a].exports}var o=typeof require=="function"&&require;for(var a=0;a<n.length;a++)i(n[a]);return i})({1:[function(e,t,r){t.exports=typeof Array.from==="function"?Array.from:e("./polyfill")},{"./polyfill":2}],2:[function(e,t,r){t.exports=function(){var e=function(e){return typeof e==="function"};var t=function(e){var t=Number(e);if(isNaN(t)){return 0}if(t===0||!isFinite(t)){return t}return(t>0?1:-1)*Math.floor(Math.abs(t))};var r=Math.pow(2,53)-1;var n=function(e){var n=t(e);return Math.min(Math.max(n,0),r)};var i=function(e){if(e!=null){if(["string","number","boolean","symbol"].indexOf(typeof e)>-1){return Symbol.iterator}else if(typeof Symbol!=="und
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x500, components 3
                                                                        Category:dropped
                                                                        Size (bytes):30868
                                                                        Entropy (8bit):7.930665201068947
                                                                        Encrypted:false
                                                                        SSDEEP:768:kYy+Io9EIuS33txYM/3fw0bYIzmZRqqBx7DQsusFiUTY+7XRuo:kEaCv7Pw0HafL7JusFFUKX4o
                                                                        MD5:3744A9175578AF2070DE72A7FD26DD1E
                                                                        SHA1:486980B6737F31C9DB721B04F4A9213398E68374
                                                                        SHA-256:AC35FB421BD4B065FE0B8279B5A5F01F414861395D96034446E559E30C369CE0
                                                                        SHA-512:BF867D5D502D8D640B5698BF3C81029359F76BD0F43BCC0772C004C9A473CCE08A4AF6036137CA97A1D85975432A5FAB7B397CD8F987E98D8C09DD23E7226DFD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF..............ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y...............'.=.T.j...............".9.Q.i..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):443647
                                                                        Entropy (8bit):7.991018254327605
                                                                        Encrypted:true
                                                                        SSDEEP:12288:0L7LRw39Uw7C2LNQmaCPZ73OQ3d9nwNvRorkgV:wi39U8aCPIQ3d9ngWkg
                                                                        MD5:220F45BEAD59ED6A1FE94FF0B5AB3A77
                                                                        SHA1:D18475E45BAADE3FFD1BEA39AE9E83E16181B5E4
                                                                        SHA-256:56E01FE701794292571855AB9E8257591DB611A64D937C4A888BAEAFA81BB6DF
                                                                        SHA-512:34A984691B50F28B2735391B1A4525D102C5EECE280522354513F14A0DF34586AC614EC784999A06450D945AC58FE8F7C460847F3EBD1E6BB4FD0782107FB749
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w.....S......pHYs...#...#.x.?v...xiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1701901302484631</GIMP:TimeStamp>. <GIMP:Version>2.10.8</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Iptc4xmpExt='http://iptc.org/std/Iptc4xmpExt/2008-02-29/'>. <Iptc4xmpExt:ArtworkOrObject>. <rdf:Bag>. <rdf:li rdf:parseType='Resource'/>. </rdf:Bag>. </Iptc4xmpExt:ArtworkOrObject>. <Iptc4xmpExt:LocationCreated>. <rdf:Bag>. <rdf:li rdf:parseType='Resource'/>. </rdf:Bag>. </Iptc4xmpExt:LocationCreated>. <Iptc4xmpExt:LocationShown>. <rdf:Bag>. <rdf:li rdf:parseType='Resource'/>. </rdf:Bag>. </Iptc4xmpExt:Loc
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (56412), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):56412
                                                                        Entropy (8bit):5.907540404138125
                                                                        Encrypted:false
                                                                        SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyBblxRx54PHSGdXXwW7MFWwXVuE2:4UcW6v+0BbchXwW49z2
                                                                        MD5:2C00B9F417B688224937053CD0C284A5
                                                                        SHA1:17B4C18EBC129055DD25F214C3F11E03E9DF2D82
                                                                        SHA-256:1E754B107428162C65A26D399B66DB3DAAEA09616BF8620D9DE4BC689CE48EED
                                                                        SHA-512:8DC644D4C8E6DA600C751975AC4A9E620E26179167A4021DDB1DA81B452ECF420E459DD1C23D1F2E177685B4E1006DBC5C8736024C447D0FF65F75838A785F57
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/styles__ltr.css
                                                                        Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 750x563, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):48329
                                                                        Entropy (8bit):7.931613891108541
                                                                        Encrypted:false
                                                                        SSDEEP:768:zn3a/IEAmgZpF74ksRl4OBBBrqaJM0v63IGH9Ige4/6ZOW6bnBG9MFapul:zis7Ahy3rIggd6bFwp4
                                                                        MD5:9F67C7B05427B7A8AE07615CC7AE2A5C
                                                                        SHA1:895B71DF4E8762770A32EC882F0237F8D28FDA17
                                                                        SHA-256:E7347DE2FF71DB87C3D76BEF141E73389771488BC946E3DBCE6992424FFC6E69
                                                                        SHA-512:07B7EED2735C0D555855AFCE4CE1DDE01607ACC66AF3917F1DD8D8DD697D1E492FEF5D0AD54FA0F3192C890FFD658E924F393641579ACFDE969DCE375938C795
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694749769-H0TYUOZ8EMHIZAQU82GF/Patriotic_43.jpg?format=750w
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................3...."................................................................................&.o..z'.z'.z'.f....g.~.............................z<..jy.h...'.4.......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):48662
                                                                        Entropy (8bit):7.826350031000621
                                                                        Encrypted:false
                                                                        SSDEEP:768:oS1pzAirjyM2ctV2ckl0b0ELwQbplJ/pHg3f1k4vIthPk1TqYA4:oS1pzzH2cucY1qlLAPeDHPk1O0
                                                                        MD5:03EF5722FC2D86BF932A5C63F8778267
                                                                        SHA1:3E6FD9DD10B2BC063FA3DC413625D50B3DD87209
                                                                        SHA-256:A5EA14417093287C543B881412726AFD4E0E0C227F4A9E3BB211389F7CC7C147
                                                                        SHA-512:68B5CE0125DB9B138984845B1FE7885254ACBCE91BFCA38224EE21E9F1D966867884B1B19DB681F47C4AB7BADC2B4A5D43C94C92226928A261DDD02500038AF8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1699130734197-6SQB8I01IVCWPZLV54W9/Lanyard+-+Red+%28Reflective%29.jpg?format=500w
                                                                        Preview:.....Lhttp://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1699130246708267</GIMP:TimeStamp>. <GIMP:Version>2.10.34</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:format>image/jpeg</dc:format>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:CreatorTool>GIMP 2.10</xmp:CreatorTool>. <xmp:MetadataDate>2023-11-04T16:37:25</xmp:MetadataDate>. <xmp:ModifyDate>2023-11-04T16:37:25</xmp:ModifyDate>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:stEvt='http://ns.adobe.com/xap/1.0/sType/ResourceEvent#'. xmlns:xmpMM='http://ns.adobe.com/
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 563, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):208420
                                                                        Entropy (8bit):7.987176131821749
                                                                        Encrypted:false
                                                                        SSDEEP:3072:uFrQ5Zvdn2lNuScFsAJh0BC7dXBBDjq6538TTvVNUIPEyeToB:ErKpANuN0UxBXq6haRPEyNB
                                                                        MD5:BBF784BB6F80B0C870752B60FA8F9F1C
                                                                        SHA1:F6F8C8A3CFC1E1D71AEFED5419B412107A19B21E
                                                                        SHA-256:212F02ED42C140302ED0A60BF7CC925944101487DDEAF605CA7E8380FEA0DC0F
                                                                        SHA-512:149441AF0FA5DD061C4CDEF07DFDBA09DCCA668742C9E0497F49BC8EC3BDADDE3D81E6B7DFD186C3F1E286CE14E44E9BDB056886969538BD9ED05252EFCC4479
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431728-4H4UZITPS9EP7FB50LR9/ID+Card+-+Red.png?format=750w
                                                                        Preview:.PNG........IHDR.......3....._..;....pHYs...........~... .IDATx..._.m[.....c.....s.NU.3.i.&.h.....>..1.....M.}.!.<..#D..."1.A..iP.(.%...6v...........{.9..>....T...u.......S..;...k.5.c.).. """"./4}./......~}.........w""""...........0p'""""z..............#"""..&.......=...=I.GD...f~DD?x.....KD....S..DD?X..-.......3.DDDDD...;......`.NDDDD.........=...DDDDD...;......`.NDDDD.........=...DDDDD...;......`.NDDDD.........=...DDDDD...;......`.NDDDD.........=...DDDDD...;......`.NDDDD.........=...DD.....m.....~gk.....}......DD.^ID..~.DDDDD..1.DDDDD.........=...DDDDD...;......`.NDDDD.........=...DDDDD...;......`.NDDDD.........=...DDDDD...;......`.NDDDD.........=...DDDDD...;......`.NDDDD.........=...DDDDD...;......`.NDDDD.........=...DDDDD...;......`.NDDDD.........=...DDDDD...;......`.NDDDD.........=...DDDDD...;......`.NDDDD.........=...DDDDD...;......`.NDDDD.......{..^{..}.."./:..DD.^..f&..u..}.ID..~.DDDDD..1.NDDDD.........=...DDDDD...;......`.NDDDD.........=...DDDDD...;......`.ND
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):51837
                                                                        Entropy (8bit):7.986186789165411
                                                                        Encrypted:false
                                                                        SSDEEP:1536:cg1EaFBHx7v1YnAFx2TqqYbyAOxvDp8ZDGZ0I:MWVdv1YASTqqUXavD/Zt
                                                                        MD5:1064B0607D36AB00AE1AD99CEBF5D965
                                                                        SHA1:6106FBC3ED869DE071E34020A4D1218982AEE657
                                                                        SHA-256:8B260E5C4F9B10AA006C48007344F6C8A4AF88D395586DEDF638AF58A46938C0
                                                                        SHA-512:B14D0DCBB3751EC49462959B2FBD7F5C4653CD224058A4AFE283D664E435FFD19AA0248BA4AC1F636C6DCAEC2B34FD838BC5468441042B5E268E4771BFB0118A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697045275917-ULAHCUAI3IUDYLDYDT7B/Pull+Tags_3.jpg?format=500w
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w...."................................................................................=.g..9....K..h.".1%F1@C\....@j .9A....p.IP..@A. ..Q.. .....6.4.1AU..!u.T3......j9....s...f.'.tTv\.M........6......fSk4L!}mi.v..+....t..M.\.N.X..WV8.M...*.....J.fJ..S..,(*..5K..,..k]..].~N.y..".7.;.j.I.....+..e..........Y.]..sz ....k..MT.5.R..l...........Y..).....!._Su|..h_&.....6...nY39!U...7....M...9..V.>.6.n.)..=...T..]..kN.>...v..(.....6..^6..'.A..;o4...~...../...u8iq..8....5s.N"m.k..H..v,...*.I?;......M.+.."..R.Z..,.9..*..........Z...i.IJ.f....-.r".....p.mr..j..ioM.........]...../].).S..s.O...p...'.F.7..fL.~..........".Z.@V..TQ....G&.,..'..gD.Y....<....W.BH..x.Y..<OS.~...mG...[....&x....[...g.$n.1.L.V4F...r.&TE..a......`....^{..... G...\.s.A..U...\.....(.....>5.......j(....76T..s.s..W.6&.}.X..r...6.....1zz.Y..V
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (41089)
                                                                        Category:downloaded
                                                                        Size (bytes):41269
                                                                        Entropy (8bit):5.342187319756636
                                                                        Encrypted:false
                                                                        SSDEEP:768:cswCqXCFCoUIeSDV+vYQvzBTxLXxFhZz0U:csw2UKfQ/9eU
                                                                        MD5:9B2922F148A782B87CABD8FCE6ADED5E
                                                                        SHA1:3E04C0B382BFEC221F095F5DE94C9B3EF093A2BD
                                                                        SHA-256:F2923F9AFB660D7BB4F2D1D280F4D3F9AF268BB1BB4837F0E4FC61C02058EADF
                                                                        SHA-512:FBA17DA2E1BC82E28889D471E1F857991941DEC06AB99ED74720F0E59FADE4D776DCE42A070796592CC199A7504CFAB87581FBC000E471E0715DC70C35E5DC1E
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/scripts-compressed/performance-1954d7801b9fe28cb073-min.en-US.js
                                                                        Preview:"use strict";(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[52730],{883666:function(N,w){Object.defineProperty(w,"__esModule",{value:!0}),w.default=void 0;var E;(function(f){f.MAIN_CONTENT=1,f.CONTENT_COLLECTION=1,f.PAGE=2,f.SPLASH_PAGE=3,f.CONTENT_ITEM=50,f.NOT_FOUND=100,f.ERROR=101,f.SEARCH=102,f.LOCK_SCREEN=103,f.POPUP_OVERLAY=104,f.PROTECTED_CONTENT=105,f.MEMBER_AREA_ACCESS_DENIED=106,f.PAYWALL=107,f.SHOW_CART=200,f.CHECKOUT=201,f.ORDER_CONFIRMED=202,f.DONATE=203,f.CONTRIBUTION_CONFIRMED=204,f.COMMERCE_CART_V2=205,f.SUBSCRIPTION_CONFIRMED=206,f.ORDER_RECEIVED=207,f.MEMBERSHIP_CONFIRMED=208,f.REVIEWS_REQUEST=209,f.DIGITAL_PRODUCT_COMPOSER_PREVIEW=210,f.ORDER_STATUS=211,f.NEWSLETTER_UNSUBSCRIBE=300,f.COMMERCE_EMAIL_PREVIEW=301,f.SSO_PAGE=400})(E||(E={}));var L=E;w.default=L,N.exports=w.default},145573:function(N,w){Object.defineProperty(w,"__esModule",{value:!0}),w.default=void 0;var E;(function(f){f.EXPIRED=1,f.PASTDUE=2,f.TRIAL=3,f.BETA=4,f.REMOVED=5,f.INTER
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (5945)
                                                                        Category:downloaded
                                                                        Size (bytes):276892
                                                                        Entropy (8bit):5.609319971433261
                                                                        Encrypted:false
                                                                        SSDEEP:3072:jY0Qaf5qZ3fhO+zJ/ch8FG1LceF2/ea8LR9Wk9AR6UaQPGA2STnXDL9btIM4vZcj:c0QX5NzJpYLceF+v5TnXP9RIMQT5Y0KL
                                                                        MD5:963CDC15C6EB8A572BA806C2B60E1AC8
                                                                        SHA1:34005CD5F98C782DDFFD16C24D00B51712F91B43
                                                                        SHA-256:6278325C405FF0381F35CF9871D23AEB92F35F456955C78EDA097CB35B09D06A
                                                                        SHA-512:9B91414D0FEA1B034B9C13B2E84D2648757E3352591616A50915B0EABE5F666F22E3786C97BEB617E0B36985F5514B8C775F90CCC81E1C9BA1F4C15E1799270C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.googletagmanager.com/gtag/js?id=AW-991336254
                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailV
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 2500 x 1875, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):4894897
                                                                        Entropy (8bit):7.996428357279668
                                                                        Encrypted:true
                                                                        SSDEEP:98304:oyCWsjgm9GNzORrhy7DZEbh6jyOJcbQylGu6Vv9B7CaO:oyCkNSRC2N6j/cEBF1O
                                                                        MD5:B240C3791C7058042FD2C819BF556BCA
                                                                        SHA1:65CA83A113C209AD96733AC48F141A4A562518C3
                                                                        SHA-256:83CD303FCB4802C23F6861416D26732534511A76299B4AE6D78DE481B8D1743E
                                                                        SHA-512:21BA43F8A39F2E856DD9953F835F464831AAB3C900DE50C2559F881427959DEDA5B7B5ED012282BD7C2AE8BE37DD36B88CA603760E03AB09A4DFAB693360B55B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1695215811784-N2RW2MOW7CX65DGXDH6A/Custom_Engraved_8_WEDGE.png
                                                                        Preview:.PNG........IHDR.......S.....~/......pHYs...........~... .IDATx...Y....0k.K,....'....@E^.;.._($..p0pP...._......8..YQU...?.7.wTFfDf...F.]9._..Yq....f.........{.r..F.K.~.+......H...q#.M......\......WDLkA..z2......rj.X3..}....{F...Y..._...o.2;..M....VDB'Nd...{..9..,.o.-[..o.~.?.?....:.m..ZG.K....x.9..?.H.......o[.E.....5x=Z..n7..Q....N...&.......`E...H.....6......Mo.....2dE.......F;....6...tL....~.x...|.s.(........4.\........{.O[...d./.)..7^...f.Z=>.bp>............G...zv./F.|...K/.vx.gZ......#h....(..5&..i.X...L.b...X..x1...h...uN?.P...^S`..LH..lL...f.@.a#.......o..:6..!..))........T7.>.o...4.jly...'..a.}.R..G8W..{Sf.n..AF.......(.\'....}i....05....Xr.....jN..y.9..d"..v.6...K.".$}...-.../..-K.y..E..7.W....{\.JB.k......F)~J...?6../....D........}.mz......_.....VK...^......._`..K....!n.].?..e.B.w1yS.1.....B......'.........0*.........YeFV.A.......6.h..3.GXN...m/......"-.......d wk......P.?r%..5.....$.a.9wZ>....9`X..qH.<)....{....S..2.?....D
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):652334
                                                                        Entropy (8bit):5.835833932572004
                                                                        Encrypted:false
                                                                        SSDEEP:6144:adNY73ner4wMdW1ycHsVG02DzeQBFYsNvJUNYYJ78JmHfCR0wYiwv:H7Xer4Vd9cHouDLY/aYiwv
                                                                        MD5:9967D09005230BC2547AC636FD2D306D
                                                                        SHA1:219B0C2D4FBDFDD6DAE93665DAB875B65702AB76
                                                                        SHA-256:B51DC9C61861344DBC38ACD3448185A8A49E9B5C40597C981AEE7A6BF4B43920
                                                                        SHA-512:EF51C786B5190C12E0D001B15BD2A91AA41472EAD7BFF6E8B912C0558786F8DEF48FDFF7D2EA49DCDA60D32CD9928A28163485E4A2C1EE79A7ACAA2E104B0D17
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/scripts-compressed/common-vendors-24ffb21b424f235e16e6-min.en-US.js
                                                                        Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[46001],{221006:function(l,m,o){"use strict";o.r(m),o.d(m,{anonymize:function(){return H},consent:function(){return L},event:function(){return y},getCurrentSessionURL:function(){return M},identify:function(){return O},init:function(){return J},isInitialized:function(){return N},log:function(){return g},restart:function(){return $},setUserVars:function(){return w},setVars:function(){return P},shutdown:function(){return z}});function s(x,k){var C=Object.keys(x);if(Object.getOwnPropertySymbols){var V=Object.getOwnPropertySymbols(x);k&&(V=V.filter(function(G){return Object.getOwnPropertyDescriptor(x,G).enumerable})),C.push.apply(C,V)}return C}function r(x){for(var k=1;k<arguments.length;k++){var C=arguments[k]!=null?arguments[k]:{};k%2?s(Object(C),!0).forEach(function(V){f(x,V,C[V])}):Object.getOwnPropertyDescriptors?Object.defineProperties(x,Object.getOwnPropertyDescriptors(C)):s(Object(C)).forEach(function(V){Object.de
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 563, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):449615
                                                                        Entropy (8bit):7.995617707565757
                                                                        Encrypted:true
                                                                        SSDEEP:12288:41t+zD+g6yV9XOj+NCiMMUN5YryLBim6PRp63MeGiqwVie:4Mb6QDNCidO6JTPiae
                                                                        MD5:55D6664DD607EF35D8EB9E51EAD0BC1B
                                                                        SHA1:44CC1BAAE9C000BB6E744272D920CC8ED9932C4D
                                                                        SHA-256:49BFC43CCCA18C9AE6983B051AD349B0D52D08E8EB908C473454E8E43B26EA68
                                                                        SHA-512:10F0A0DC5B64EEF1C27906E7F015D96C6D2F8A52602DEF39580EFC3B3A8616D298C7388470588CB92F0E22513A6B2EF211F64B1CD4D9D39AFC46FF0E3170D025
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710186962695-0NZGI6JBNRIC1WUBU0JI/ID+Card+-+Black+-+FF+Prayer+-+Front.png?format=750w
                                                                        Preview:.PNG........IHDR.......3....._..;...|iCCPicc..(.}.=H.@.._SKE+.. .:..8.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....c.a......s.yx..{..z..Y....CJ.d.O$N0...g6-..>q.U%...x...?r]v..s.a.gF.|v.8B,VzX.aV5T.i.j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1........g.%...F.yl@......w.f9>.&..@..?....n....m.O..3p.u..-`...fW.......uW.....`.I....4.r.x?.o*..[``..... O]-.....D...<.....g:....=r.;.\.....pHYs................UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1710186907097776</GIMP:TimeStamp>. <GIMP:Version>2.10.36</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 314x314, segment length 16, baseline, precision 8, 500x375, components 3
                                                                        Category:dropped
                                                                        Size (bytes):33131
                                                                        Entropy (8bit):7.938840669933251
                                                                        Encrypted:false
                                                                        SSDEEP:768:dYyny7h4s598zDtZkyhKnv5aM5BE3jOTTF0yW5K:dU4M9WfB4Qod325K
                                                                        MD5:FEA9709BF1C7F6B26C20E00749570A52
                                                                        SHA1:72C189CFCB96D74E03ED0ACB9AFA7EA542143BE2
                                                                        SHA-256:94A2C1C2CFCB192328847BECB33C80E27BDEC4FACB36DDF8268D731FA5B4C5F3
                                                                        SHA-512:4DF4385E30E50CB068EC7578BBEEF7D4B55820D5CF28E83A8A7D61D0F8DFF3810CAA9870C181C48DBFF5AAA3421138994578ACB6BA3D1D6F991C6E3088E4DC3C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.....:.:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 500x499, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):45061
                                                                        Entropy (8bit):7.935747058748203
                                                                        Encrypted:false
                                                                        SSDEEP:768:hYyJj9EtLc/YjCeQViPm0ynbjUiX8p91ZBDSJiUJmPeC9Absr++tW/p9ACxU+:hrE1c/HeQVMm0Ujyp9NeTvC9qH+tW/vX
                                                                        MD5:9569D7D0CD6C8E131FDE5296013436A3
                                                                        SHA1:BA5B81F9D2573D15AAA44CFEC1F280E517240129
                                                                        SHA-256:BC7FD642B92D20CE95BF7B6C9C37E32E6B0A6309ECFAF36D5365D6D8D99FC188
                                                                        SHA-512:9FA7BC9E1BCE6DDFFE93BB04557D3A85BFB5152D8E7E5780CE80971554653C604794380D6C423C60A2E9312D9D9769F0478A2CE22CA900418EE9EC1B6BE8E946
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1506029111389-RI4Z9GE14K756DMQV21I/LE_343.jpg?format=500w
                                                                        Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 730 x 150, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):65300
                                                                        Entropy (8bit):7.990762581850147
                                                                        Encrypted:true
                                                                        SSDEEP:1536:fB4Oz66DdTMEjQiHRopf0ZrPtTf2BbLOnBXSURSHhdFxE6yZ3yB:p/bDdTMEjQiH805gBbCXSFHhnBACB
                                                                        MD5:1CDA925664B4EAB251D76C8C76173F05
                                                                        SHA1:B52A1358DE502DF6C64158E0B61AAC2D7BE30FCC
                                                                        SHA-256:3091D3FF0F742D4986383C808D1927A91E10B84D773B8DE0C6A150F49E0CAF39
                                                                        SHA-512:62AB979588BEAECD1A7B984A6A2D2EB3B6A2EF4F75A42AD67B3ED8C1EC4DACD5DD158139FAEFCCEECE065F8B27030FD225EA3E222FE0890A4175F587181C5EB5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1579546895943-RA2LOUTJD6C2MMDEZ952/Logo+cluster2.png?format=1500w
                                                                        Preview:.PNG........IHDR.............o..Z....IDATx...kL[e....m.l...........K/.........P...9Pq... ..M..H.!..4....R........./..bJ.^.S.o!..Hf4.e./O.7o../.....q.....<R{.......8.............l..........6....7....S-//......M..w..........................F....A..P7.7...}.}w..M&..SSf...t..\...T...^..AV...\..._o*--.=..B...........O...........VVV..O....Q..*._~.2C..b...#...6.dqH.M.......pX.>O"....(....eee......(...KKK(...........b...liiAaB..P...........<c.z.\......xGk...E..I._./...:..:V!./.......;...+..w...i..DB.tUU.N....A...O...;... (..g...u....B.V.....|......M$$.g..9..+.....T.......5T.u..k...in.8.\..g...xD$.&..l....(R...u.:4bA...{`j..........kjj(...x..>..}................>..2..Y2qK:nM%<.FX..[&aS.l..-9.E....&.O.....'...W......C}..>.....B.J..j._w..%;=...1.........y..r..."y|,6....}.]AY......o.....b.d.#t.=I.=j.$z.Z.......:G..!y.]..{..o.7.^.. +.X.}....;J.d11a..............!.....W\...........'...../.xR.R.@Z./.!sya.<..;rq.9...*.E.3.{:aOe...u&.6=_....:.9..r^...1.k...f...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):13404
                                                                        Entropy (8bit):7.893653390242867
                                                                        Encrypted:false
                                                                        SSDEEP:384:PopsLM8eKRiBap16hlyoxWYvBjFQdGyvFVJGtcdxYxmOltq:POl0AwyhvxWO5CxNVJGmxYTe
                                                                        MD5:BE57D7B2B57667D78B968EAC5DE1DED3
                                                                        SHA1:F7EB1578E46FB47CB5A17423EF2F860DCD599E06
                                                                        SHA-256:D24C6DA9B6F0E3ADE065185C1F697956C5846188D8529DC677F4C838C433521B
                                                                        SHA-512:A1267D81FA15CFBA2530FDE9AC8E05295EC9AC0EC5725D6EF8D6E2AB54A6BDA7D267742B659327C64A62394767FAAD33806AB850EB3846F9A9338F49203158EC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...d...K......."....|iCCPicc..(.}.=H.@.._SKE+.. .:..8.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....c.a......s.yx..{..z..Y....CJ.d.O$N0...g6-..>q.U%...x...?r]v..s.a.gF.|v.8B,VzX.aV5T.i.j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1........g.%...F.yl@......w.f9>.&..@..?....n....m.O..3p.u..-`...fW.......uW.....`.I....4.r.x?.o*..[``..... O]-.....D...<.....g:....=r.;.\.....pHYs................UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1710186907097776</GIMP:TimeStamp>. <GIMP:Version>2.10.36</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 563, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):202344
                                                                        Entropy (8bit):7.9884708318782245
                                                                        Encrypted:false
                                                                        SSDEEP:6144:p6eyQr+IYkR9gwEFuV4l8HSmyijgxm6rGQyElxxxxxxxxxxxxxxxxx0:p9a4UnLmHEBbGl
                                                                        MD5:6822EF8BFF36E33DE1399A4F0B61A1A1
                                                                        SHA1:561A8D0E8512535204F1E68A75F2BE90AE44E7B4
                                                                        SHA-256:E21DF32F861D01E52ED03B929C61A748B052AFA1DCCFBE5C5EF3F67196666281
                                                                        SHA-512:9602BACCC8A4CE3C44FDA11AE1D276DAA340F55B4D512E30B707BB3974D4C8DB397EA5061BF6447254A0F1EEF40FF46DEE69324BD46C94D0AF5AE0ABC7FA7B19
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431796-L33UUKGJC5KZ12TMD0W6/ID+Card+-+Gold.png?format=750w
                                                                        Preview:.PNG........IHDR.......3....._..;....pHYs...........~... .IDATx....mi...D.....<'3+...*.b........[-..@..0.............#.q.S$.,..A.Y..n..a.....Uy=y....`...9]]..3w..2...{..Z...O.+.. ..B.!.|../...!..B.!.=...B.!...........}.....B.!.x.p'...|..@.!..?D..S.!..B....;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!......}...B~o./...!...a_...B....;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!.....O.?==......B..a .._.A.B....y&".e..!.....B.!..;.V.B.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 1333x1000, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):284814
                                                                        Entropy (8bit):7.982394438940003
                                                                        Encrypted:false
                                                                        SSDEEP:6144:Bqnp5ZqWAsAompR1PSn9JTceipzCIVtwcAKTYH7WqA3lHT7gkSmbFhs:Op5MWMR1PK9JTcnptVmloHT7gkSSg
                                                                        MD5:CB82ABF6DC981B0555EA12A0E085E9B6
                                                                        SHA1:00BB3AB042C8917E5AA060BDD5D0F01EF3291F8B
                                                                        SHA-256:7911BC87F809E013C7824D2D4348A4670DF1EC924450AA5991A780F780306A0B
                                                                        SHA-512:A95320F5CC63258B1D9750582C766CD4D7448D13E3C81E9F2A6819113419C667564C0C76546998917820B3EC3FF6F96143DEF6F9B2F701E58C920A42A094C97B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1696613021343-RMWGH0VWZ8Y1FNIZDOBX/Accountability+Tags+1.jpg?format=1500w
                                                                        Preview:.....C..............................................!........."$".$.......C.........................................................................5.."..................................................................................~.(.6HM+."&'.......SLR.#..a..$a.X.9.C..X...$.g... .oe.'.)...]:.&.)3...e....z...9.....0....3.2...1$..qp.'$(QiU%..lJH.6%3....NK.0L.Y..6..bB.TD..O".iZX.dBS9\m:Vk....Q.w+.... ..aR.......;...H.E...t.F.H.....`4....H..0.. .\H.J....[.Z.R+C4u.8k3;.t...@1.`"R... .J.Ms3....+.A.R.....b.D.J9@.c...K.B..f...v....*..RY..=..m.J...o6.2.q..BR....twf..e..84.SBv........ .'...0e....S.x$.n.<i.p..%wK....T.'...aA.n8.@ %6.;2...2..z...`..D..... .!gTHBq8.. ..8.,.......HH,8.5.&.J4.#I.ve.....G*...7 .!O(....S!.k..YxmcU..dd.....9....1f.mfK.E5....{F.?..5.e.q.z...H...g`#...eQ......(.....nH.. 0.v...TQ..<.'.y.}|.'$.9.S..{2.Y*........u6L.R"..Y..Gv.d@h.2.HM]..D1.2B;..r....!..Z...<<==....3.....c...Nz....`.3x...u.Gc....fL.)`.Wi.T...$.2.k"...*.......2#.B...N2...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):347358
                                                                        Entropy (8bit):7.993034982723087
                                                                        Encrypted:true
                                                                        SSDEEP:6144:Jr79M6cKl0T+OR4lbgt/F/xNSeRh8QkOHJ046IT1E+zyyfl+vEh4:JmJKl0wlEt/hxNSJGf6C1E+rf0Mh4
                                                                        MD5:C595AB6F02CB4C23783611AAD142B7A4
                                                                        SHA1:6AC779B4C1A88A313149715EB3FC077AF0116CF8
                                                                        SHA-256:735F4915F7160D5CF06DEE33E307392CD2BFF5FEF3093FA713CC02B50C051D2D
                                                                        SHA-512:072C717EC5F4B0796662190853FBA485A0067C2E68303642D3DEEB9420B228072E86EEF8CDA3DD538D387A7C79DA2C34E40BCDF083D6818AE8739AC09DF00141
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w.....S......pHYs...........~... .IDATx.l...e.u..Yk.s.WU]=w.M.)..$R&%.-+.@..-..3.A.80.8A. .7....H....O..x.l.m.bQ.e..h....Zdw...z...Z...}M ....z..s.^{...w.m?.{...X...s..pw.0.....913......L......A&L.H...[#"...1b....4s..v];.;.....:.....7..if..$.).1....$3.L..#.qXV..Ad2...,@.v....0=o....H...'../.l..Ip7"'3..z>...m@..G$..i]0..fZ......0.`.....0.jo.y.7.......8m'...Nd...P.H.[#.Z.....Q..,ne...an....z..@.h@Z..N7p.8...f..33....3..y.w.D.....*0#.....g..7'3.L0.;f....t.m....2.l'..Y.d..D....Ns?.....$..=...Pz.L..Y.q.;xs.c.#.#....q.SL....f:.........5g.......v..<.......0c..S.....DL...........%......2..........4.t6.Fd...s.=G..4w.W..H.......z7o..:.fe;..l'.:.Z.L..x..$....x.[w.\k...9..dh=g..p:3&.....Q.....@.D.......7c....l(.?.s...I"'F.......0o.S.o.....i.%d..oc.{v.-..m....:.Y.....3...#-0s.lx..i..:f@&....`......FL.y...d*..;.;f.m'b.Z....w..a..L..1'f.4g.A3...I....S|......Z[o._.....{.}..HZ.d.~..|...s..7..Z.g...V..qv.I@.A..."..=....7c
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):47127
                                                                        Entropy (8bit):7.987270776404635
                                                                        Encrypted:false
                                                                        SSDEEP:768:WwFtiXmPKdHdjgPlc6I8OrBYdpBKshx/9pSGJdyeCRXvlQrbo:X96H86BBYdpBKsjuWEEXo
                                                                        MD5:32929AFA13DFEB3F66E3DE7920D9962A
                                                                        SHA1:3877326B74ADC0400EA335A389DD2E885D88B2C1
                                                                        SHA-256:214F7A160F24F544D3B1F2C90E8B9FF40916E1BDBF504CAC66F2E50D09C5DFE0
                                                                        SHA-512:C1D78A43424BCD3BDECF51231A6E700AC5C5E9ED479C16F6BBAEF238B11E98E4E2A0728DE81C049A9C2C7706382A7CF1C9ACD6255434928EAF4EA1261F3AEA4D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1665420878748-B9OX1JQLPL2A0UOC7GR4/Image.jpeg?format=500w
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w....".....................................................................................R<.H;.."..b.....{....Rt.d..:.e....8....|V`....,.y..l.'i.O....9..E.C.....?.:.;m.=..o2.o..S.Q....$ptz..|G>...~w..>hz.......:.:.l...u..t.15gvQ...k....i.+.Z@X.......h5..4......5..M....2..K..F.g3...H..FT... ..;CA...y.&.`>..|..H...^ntV.)......}.e.`........u.?..+...W,..S....l..9.-.T...S7.......Z.Q.(.,.l..Y....ht.y..R.u.L..:.ce..aC5........X.C.9...A..Y*Wg.H..9.._`.8i..z.=.X..M.......WR..=....V....Obr(.....q.......}=."."..{>.T...8.O...;.......6z-J<.....p.)Z..<.D..u.-....c.`.=.$<.V9.d$.5.X.....^C...}.-....F..M].....].7.j.Z..i.!y...<..u4.X..q@.s.s.?.....u%.wj..^...5..m..=.s...K.dI=..).........._Fi96}....OX=.y..x.J.o..E.{.2.....MN{.1....5.v<.G...;...D...'.%2......w.C.;*.......\....Z...5;v..E...........9cll{..C3K\.5.C.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):3635
                                                                        Entropy (8bit):7.932301694967078
                                                                        Encrypted:false
                                                                        SSDEEP:96:0AcYNMA7t4xtDnLBuPfWfaLDtop5ZVKIgvYyG+yUle2N:lNf7OxVBoaa6p5ZQILtYe2N
                                                                        MD5:7364F3E5DCFAB51D7D7602CDDE95B70E
                                                                        SHA1:3D36AB826519B3E30CF1AEC0E9053010DF945882
                                                                        SHA-256:6EDBC925CA5EE3297F9E3FE18B52A1321141DFB577DC3F99AC5EB3A0C2364DF0
                                                                        SHA-512:DB42E6DE51695E7E5584A97592831C7072DA176408F1DDF1DFB7787C24A5305E97E4B025165690386C3927FDEF9124339696F069C04D23AF0EEA43BF998999F1
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431728-4H4UZITPS9EP7FB50LR9/ID+Card+-+Red.png?format=100w
                                                                        Preview:.PNG........IHDR...d...K.......".....pHYs...........~.....IDATx..?.l.Q.....k?Y@.d....H."."..""$"...1.1...B2....|.D@..9.....;}v-..}.+#c^.h......}..].V....y..X._?....3 .f.<.=..`....3 .f.<.=..`....3 .f.<.=..`....3 .f.<.=..`...s.?..........Kk...z..D...g...m....G..........}3.......?......'... ........#$.b.....i.O...A...6.33....4.$.......$..G.^>u......3.`..5a.Y.9o...m..o......+..ew...D#..?....?...._.\q8.. ..a........1..!.C....m.D......I:.YC..;{..df.3I............X.R....z-.............Dc.......`f......|.....oD.F.. ........e...`h.K."*.!>$.sgf..w.i.=q&.f..Hb... .#K....,ed./..........[..v%..x..n..aO..;L.+......Q...N.0..........@....!..\..b..9.L..YYR.TzT..Pe=16XF.S.E..x..l.."......,...^p.......$2(."P..$.i,!..@!.B..)..p"..C.."S09]..7.=..>.......0........?o.C..P.Lazv.dh...Fi..q.d.....4...1....(f6.U.I.R.............B...8I......v.]O...= Y.g.......-HU@....8.nD93....][.(...4.@..4*...Y...E.P.f%..D\f.....y...?........,.7iw7..m.'.>?..2.YFg@zA_9.m.4...Hp.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 2420x1816, components 3
                                                                        Category:dropped
                                                                        Size (bytes):583937
                                                                        Entropy (8bit):7.986748819715137
                                                                        Encrypted:false
                                                                        SSDEEP:12288:5irIgPtisFg1jdvLihhh6D66NVaSZw6qDWhNoNIxZzRqtwl0+sFfDNsLQRGz6KEy:Oi51BvLLD66NVaSZrqDWhNoeHRqBfDNo
                                                                        MD5:B8BA10785CC98C77A0FBEAD8FDD10728
                                                                        SHA1:3863FB0E70899DA94411648C0693E9DD7060C110
                                                                        SHA-256:5348B43E045FC24554AFE33BD34FECB07D5C9134748AA39D0F208EBC3D2FC4A7
                                                                        SHA-512:BD4B38E47F532ACC6D410C8D504209B1DF21AF467D5E0E4E2B17C8F6F41EDABB82F1CF5A48DE7E874FFA9DA8E98BF7DF0FBD6DD8DAE29AFF725ED1ABBD31DFF9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....C..............................................!........."$".$.......C.........................................................................t..".....................................................................................o...:...&=...vw....v.M9_.....tz.%....3?K..;.../w...Ze..S..9.5.Y.....F>.~..e.-e.K...g7.EU.n].Jm..H.q.HG.!.f..KR.u.?=Tm.V.=.;t...c......9.%[...<..\+.lZ...5.N(.=|.-^z[T...R...u]s.>..h:n..Vm...~..7Z..?J....pu.1.{..}..k......K>ni.A..g...g...8.%..W....Q...y...p..L.;w..$...'....9..a.(.JrG^...t...`.$..R........l.tW..:._W.h.....A.s......b.......3p...jp.w..[.y..5,7q.mkxo7.........x..o.......}..yl....gl....q..|*....b.q...gT..Pne./1@...D...g..9..KL..L....z...4..-'$....k..ax..!.ha..V..U.b=..6.2d...]..s..fM5jUs..MK.Y...M.Z.J.B.g.%r..u.w.<..|.......MI..&.q.-[ar!.....\.U..f..5...\..J=._B..V.7g\s.I|._M.O1....l...<..6.<.......g<vOa_I.'.....S....Ga.[pf3.+..3Ivs..%.2...T...D........x.I.....s.K.......w.e..r.:...s.._..k.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 750, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):345615
                                                                        Entropy (8bit):7.98254665779952
                                                                        Encrypted:false
                                                                        SSDEEP:6144:nWxuJwYTzSeHrXr/Qc0uEIPONzf0xQE2YlndkJk+36SAwj1WlDTs0Idb+:OAFzS8H0uEI+zf0xSYlndX+qP4Wl0w
                                                                        MD5:964B7E346A981540A0564633D3757605
                                                                        SHA1:F6E59FE0C7DC3026753F5E74825A6825F68A2F5B
                                                                        SHA-256:9FA58CF643AE8B63164A579B1BAEC4EF232A9FFFFC2915E1B79EC931CEAE26CE
                                                                        SHA-512:224E597340D33E536B2352B8D1968FFBCC09C14551C9F5D91A94FD4C8B61340F117D69D635C8DFAA6B6F39EB49DD56FCF709E586CC208475559DFCEE2DBAF11D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431571-30HM86PN3B5AGEDQUZQZ/ID+Card+-+Orange.png?format=1000w
                                                                        Preview:.PNG........IHDR.............=.<M....pHYs...........~... .IDATx....e[.....s.}ND...ge=.Ue.?..l.BBX4@4.....@...$p.%..@4.....$h ZHv.$..K...Y2..U.,gVV>..{#nD...c..s.......m.~....s.k..x.,3S.........Q?......@.......U @..............p.................\..t........:.....W........+@........ @..............p.................\..t........:.....W........+@........ @..............p.................\..t........:.....W........+@........ @..............p.................\..t........:.....W........+@........ @..............p.................\..t........:.....W........+@........ @..............p.................\..t........:.....W........+@........ @..............p.................\..t........:.....W........+@........ @..............p.................\..t........:.....W........+@........ @..............p.................\..t........:.....W........+@........ @..............p.................\..t........:.....W........+@........ @..............p.................\..t........:.....W........+@........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 314x314, segment length 16, baseline, precision 8, 500x500, components 3
                                                                        Category:dropped
                                                                        Size (bytes):47068
                                                                        Entropy (8bit):7.933909913273071
                                                                        Encrypted:false
                                                                        SSDEEP:768:+YyWq+5eGQuGUBTnMPX37ocTUdrOSoMptVeAPzcEmbGDVegqsj5ZJdMs628jMGdv:+1+5e/u8PH7oszSRd57ZeG1yPud7ccK
                                                                        MD5:9B83E548C983C5CB2C553B0FA3B074FF
                                                                        SHA1:5882923CADA7A959378F41D042BE1BDCC7DB0DA2
                                                                        SHA-256:3A8CA033047F45E972D8AA3C8C7D9572B73EBCA5512FFF0C0F3393A0A5F6B8BD
                                                                        SHA-512:F807E27F7E4AA564A6AD8DF646767C5EBB570D4A41FF0B05274049EAB47FC93D5CC6251ED274EFD93ADB2DD034823F7E76C1D63769EA7816D9DE0004C2A079AB
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.....:.:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 1333x1000, components 3
                                                                        Category:dropped
                                                                        Size (bytes):284814
                                                                        Entropy (8bit):7.982394438940003
                                                                        Encrypted:false
                                                                        SSDEEP:6144:Bqnp5ZqWAsAompR1PSn9JTceipzCIVtwcAKTYH7WqA3lHT7gkSmbFhs:Op5MWMR1PK9JTcnptVmloHT7gkSSg
                                                                        MD5:CB82ABF6DC981B0555EA12A0E085E9B6
                                                                        SHA1:00BB3AB042C8917E5AA060BDD5D0F01EF3291F8B
                                                                        SHA-256:7911BC87F809E013C7824D2D4348A4670DF1EC924450AA5991A780F780306A0B
                                                                        SHA-512:A95320F5CC63258B1D9750582C766CD4D7448D13E3C81E9F2A6819113419C667564C0C76546998917820B3EC3FF6F96143DEF6F9B2F701E58C920A42A094C97B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....C..............................................!........."$".$.......C.........................................................................5.."..................................................................................~.(.6HM+."&'.......SLR.#..a..$a.X.9.C..X...$.g... .oe.'.)...]:.&.)3...e....z...9.....0....3.2...1$..qp.'$(QiU%..lJH.6%3....NK.0L.Y..6..bB.TD..O".iZX.dBS9\m:Vk....Q.w+.... ..aR.......;...H.E...t.F.H.....`4....H..0.. .\H.J....[.Z.R+C4u.8k3;.t...@1.`"R... .J.Ms3....+.A.R.....b.D.J9@.c...K.B..f...v....*..RY..=..m.J...o6.2.q..BR....twf..e..84.SBv........ .'...0e....S.x$.n.<i.p..%wK....T.'...aA.n8.@ %6.;2...2..z...`..D..... .!gTHBq8.. ..8.,.......HH,8.5.&.J4.#I.ve.....G*...7 .!O(....S!.k..YxmcU..dd.....9....1f.mfK.E5....{F.?..5.e.q.z...H...g`#...eQ......(.....nH.. 0.v...TQ..<.'.y.}|.'$.9.S..{2.Y*........u6L.R"..Y..Gv.d@h.2.HM]..D1.2B;..r....!..Z...<<==....3.....c...Nz....`.3x...u.Gc....fL.)`.Wi.T...$.2.k"...*.......2#.B...N2...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 500x499, components 3
                                                                        Category:dropped
                                                                        Size (bytes):45061
                                                                        Entropy (8bit):7.935747058748203
                                                                        Encrypted:false
                                                                        SSDEEP:768:hYyJj9EtLc/YjCeQViPm0ynbjUiX8p91ZBDSJiUJmPeC9Absr++tW/p9ACxU+:hrE1c/HeQVMm0Ujyp9NeTvC9qH+tW/vX
                                                                        MD5:9569D7D0CD6C8E131FDE5296013436A3
                                                                        SHA1:BA5B81F9D2573D15AAA44CFEC1F280E517240129
                                                                        SHA-256:BC7FD642B92D20CE95BF7B6C9C37E32E6B0A6309ECFAF36D5365D6D8D99FC188
                                                                        SHA-512:9FA7BC9E1BCE6DDFFE93BB04557D3A85BFB5152D8E7E5780CE80971554653C604794380D6C423C60A2E9312D9D9769F0478A2CE22CA900418EE9EC1B6BE8E946
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (631)
                                                                        Category:downloaded
                                                                        Size (bytes):517649
                                                                        Entropy (8bit):5.713376874006511
                                                                        Encrypted:false
                                                                        SSDEEP:6144:m1K1Z7NMxjW6eJoWvAlUjWwuMSYCVvLk8DSWd1Ps8Jz38iZc:m6eWTAujfuPY0JGgkt
                                                                        MD5:E2E79D6B927169D9E0E57E3BAECC0993
                                                                        SHA1:1299473950B2999BA0B7F39BD5E4A60EAFD1819D
                                                                        SHA-256:231336ED913A5EBD4445B85486E053CAF2B81CAB91318241375F3F7A245B6C6B
                                                                        SHA-512:D6A2ED7B19E54D1447EE9BBC684AF7101B48086945A938A5F9B6AE74ACE30B9A98CA83D3183814DD3CC40F251AB6433DC7F8B425F313EA9557B83E1C2E035DFF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):164172
                                                                        Entropy (8bit):7.984352304346335
                                                                        Encrypted:false
                                                                        SSDEEP:3072:BIzfoJM80wtoOE1DFPZ2XGer7hAV6veK3jBxVGEnxmtbXRCfvaMZyjWlqpKiAoEw:/6OgJP7er7/eYt7BnxATMZySl6KApz
                                                                        MD5:1B1DF5EDA4A3C81AD9452279E1EE1424
                                                                        SHA1:9D02455246A25ABEB382022F364A73353B61B664
                                                                        SHA-256:B9A7B2DA021250A093DFB7EB68E6B4613C62440FDC51BA0F82817DC5AF50494F
                                                                        SHA-512:60FFAEBAC07F490F99E920DBD1E003CE09D39FCF9BC9346EC14AEA43AE762CAE45C86DA88A01153004B9C2DE26E199B6A3258830BBE7CF0F880160D23FBB24D0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w...........|iCCPicc..(.}.=H.@.._S."-"v.q.P..bE...E.P...:.\..M....G.....b...YW.WA...quqRt.....Z.xp.w..w...Ye..3...e..q1._....`.!.0#1SOf...._.........9BJ.d.O$.c.a.o.OoZ:.}.0+K..9.A.$~............<q.X,u...l..S..E.(_..p..V.}O..`A[.p..(.XB.)..QG.UX...b"M.q....O.K&W.....A......w.f16.&..@.m....]....c.n...g.J..kM`...FG.......uG.....`.I....4.b.x?.o..C.@...[{...@..Z.......e.{.......... Or.?[......pHYs..0J..0J..8......zTXtComment....SP...._...f~Zw.. .IDATx..}w..E..93o..n.lz.@.B t...A).."XQ.... . Ez..."F ..%.$$...n....m3s~...M....Y.x..~......y..9g. ..2.(..2....v..(..2...L.e.QF.{!..^F.e....L.e.QF.{!..^F.e....L.e.QF.{!..^F.e....L.e.QF.{!..^F.e....L.e.QF.{!..v...AD..D.........i...C..$.2....Yn..>......]..;+._U....O.._.". D...~...._"..h.DD....lNDD..........J)@...a.P.........r.....v@,..P.g....H.!........M?)."B@.B..0.o%.....<....~&...!"...M...'..v...V%.Ls.p..J)-7.....2....w6......R.V6T&....c.S+......L].M.....k....sD.......!.p(\W."Q.;ZS..j
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x500, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):40994
                                                                        Entropy (8bit):7.916280618577946
                                                                        Encrypted:false
                                                                        SSDEEP:768:kYydmeAeheD5ZIFctIADMfT4toDAM49rBeGG2NsjS8K:kpmeAeheIFEIAm4eDb6BeGDYS8K
                                                                        MD5:846C5A39E38D48A44F5E32D72A62B005
                                                                        SHA1:11FA5313D66D36E974F6558E147FED7938752499
                                                                        SHA-256:7AC3F70C6B453801373BCBD771F60D8940B49C31DD7B7D6C6048D33E2D9E7617
                                                                        SHA-512:33CCC90C02E32A0706DBBA86482FC44AAAFC2C517461935CABA3A8FFD8729E3E04C4809B7B230B8460C3F763FE08295859F664CD745DE2532494BE071282C5F3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1562589498437-BEXRUXKKTTL0FXYSB1VX/SO2+Tags.jpg?format=500w
                                                                        Preview:......JFIF..............ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y...............'.=.T.j...............".9.Q.i..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 451, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):588228
                                                                        Entropy (8bit):7.990635755649466
                                                                        Encrypted:true
                                                                        SSDEEP:12288:NAA+BZ2S1iKvfGJ1w/0qmKI8sresyJW1KR+R3y++/TkWrQmS3Ig5YA:NAA+z2S1J+PwrZCre/WTiRVsmgt
                                                                        MD5:2896F99BB8377F0DEC35A02B3D5E8103
                                                                        SHA1:DCB47EA78238C5817F030D270027DA8FBD9CABEF
                                                                        SHA-256:1137B8E5202DA80B84B899AEE54AA20C279979D106BB7D12F27A2B534BAB31F6
                                                                        SHA-512:22F76B8D574C72CBED0394A4818B76D2677A8A879F03305B354AD7E7F05D58DF7A2AC0309C670F8AE9BDFE94D65111E5712C28CCCF13A688FBDBA9C7875EF405
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710268261377-Q5NV2HE8AM86OBZLG576/ID+Card+-+Blue+-+Medical+-+Rear.png?format=750w
                                                                        Preview:.PNG........IHDR.............{......pHYs...........~... .IDATx..K.m[v...c...{..q.U...U...SFI.H....B.. ..!......D.Z4..!...B...$.(D(q..c;....r......k.9.1....[~...x..s.k.5.c.....c......CD.p..}..zm......}..}..>='..vq....'....y.7...y....8..w...5..>..<.!.{3..x..z.#"......n.Q.@..... ".Ix.>...w~.. r.N......s...Mv..>..............yg.O....H..?..l,....[.......d-........w.....xs.....m...;...\..l9.QUj.e.^.=.....q...$`c.d.../.$.{.......i.........?.....{ze`...1...j?..?..4/...._..W..'^|.k..C.z>.w...g.>!.jzpWq.;..P[..6.wrN.f.......:.:I3....E.w.....!.*"`.H...,N......,...?..Z...Sw..N.O.-?.w~..~....7?....vy.W~.g.............Q..}..'.....b...V.z.).&g.y.}.........;..&..f..........~.q~..n..DE..^7.'......7.+.7....[..{......mv...~,7..<..J.B..=.....m......y.)..o..M..........<..}.8...........c..C.}.-...>.R......~/........P'..i|...e...www..O?].An.....?zv.{.q.....&..s?......UD..?s<..+wfw;.......<...o..nG.]Eh...........}.......$..B..;/v.qe..w..O#<.g-p...F<...V..O....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 750x563, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):41381
                                                                        Entropy (8bit):7.906142003599678
                                                                        Encrypted:false
                                                                        SSDEEP:768:OCSUuIzl+iAy04BrsHZivBuxNwW+7G1i8VFerVBvwkIrtri7:OdUuITk5idkRgVpwBrtu
                                                                        MD5:B8AC235CA25C34296EDF90A6F436C5BB
                                                                        SHA1:C0BDC78383BE494425CBB8ECC730A8562F16C61D
                                                                        SHA-256:075740CB21F96C84E27C8A88EA23E8D4687B1C956B27EC55B87582A799C9A60D
                                                                        SHA-512:132601747120C0539EDCDB929CFF3FF60BF72716FD173DB50ECCD0E79A7E113405EA6EBFCFC49808929B5F3FFFE4443009CD45BB6D007405055D24D5A19D7FB0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694749808-ZLWP99E63AQ4TXKR0NP8/Pet+Paws_43.jpg?format=750w
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................3...."................................................................................&.o..z'.z'.z'.f.....~.............................j|..jy.i...f.,.......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2343)
                                                                        Category:downloaded
                                                                        Size (bytes):52916
                                                                        Entropy (8bit):5.51283890397623
                                                                        Encrypted:false
                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 750, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):789046
                                                                        Entropy (8bit):7.995624049183423
                                                                        Encrypted:true
                                                                        SSDEEP:24576:36fVSzNbA29aFxKbuus7yBNY6xx/zh6NAszc4S:36wh+mausGZ/VCdS
                                                                        MD5:B791D8E42BF974D1C24F50ACC5D75186
                                                                        SHA1:F13A0EE7A8C54553A6B44E6AA05BE0CABC4AE0D7
                                                                        SHA-256:D870D2A850420B77E644B274A7688D2F539455292099AD3DBD65FF911138B75F
                                                                        SHA-512:5832EE0DD5C74949BA912864AA25FBBCEA467B26E153F682ED7070B773F76B373A8B40515F2372D8A27561B38A51F621D7343A0FBC3809658912B47E776D02BD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............=.<M...|iCCPicc..(.}.=H.@.._SKE+.. .:..8.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....c.a......s.yx..{..z..Y....CJ.d.O$N0...g6-..>q.U%...x...?r]v..s.a.gF.|v.8B,VzX.aV5T.i.j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1........g.%...F.yl@......w.f9>.&..@..?....n....m.O..3p.u..-`...fW.......uW.....`.I....4.r.x?.o*..[``..... O]-.....D...<.....g:....=r.;.\.....pHYs................UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1710186772038269</GIMP:TimeStamp>. <GIMP:Version>2.10.36</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 100x75, components 3
                                                                        Category:dropped
                                                                        Size (bytes):3221
                                                                        Entropy (8bit):7.096318908401347
                                                                        Encrypted:false
                                                                        SSDEEP:48:nAlg116z1wvyJin6T0WepnotF45A1XVbKG5geTrbtLBnYQlthmeUkZ5Ybsw30hR:Alg11zn40WunotF5ge7tLlZvUkZLm0hR
                                                                        MD5:FCB7872404E55CCD7D48B90C5C8382FF
                                                                        SHA1:DB76CE277BAA8ED639034EB044B0BB1AD70725E9
                                                                        SHA-256:D5F61E29D18C1A558DDD26ACDF93058F54C3544F2308DC6C6B39738923700F07
                                                                        SHA-512:29EE8B9C0AAA0C3766E4E986839DF6882C60B7A0672532F672BFFD1A63980CD9A7D1954E7452C0604CAFB896DADD1EADC235E65020424548AB397C34D66C4FA6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................K.d.."................................................................................xW.F..~.....j...O...(v...JuF....GB......l..z(f.g...%.Q^.4L5...VY..e~...-
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                        Category:downloaded
                                                                        Size (bytes):35
                                                                        Entropy (8bit):2.9302005337813077
                                                                        Encrypted:false
                                                                        SSDEEP:3:CUHaaatrllH5:aB
                                                                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://p.typekit.net/p.gif?s=2&k=646866_5988b8f6e3df28d6d2a1a25a&ht=tk&h=www.rjmachine.com&f=5474.175.25136.173.139.176.174.140.10875.25752.25758.25759&a=646866&js=1.21.0&app=typekit&e=js&_=1714144667529
                                                                        Preview:GIF89a.............,..............;
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 500, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):101416
                                                                        Entropy (8bit):7.993489051983559
                                                                        Encrypted:true
                                                                        SSDEEP:3072:PVONieO6QC1+13YLQipD9v7jxlKe76Tnz4Ncq9Q:NA9QpYLQa9v5l92TArQ
                                                                        MD5:21B71674CB637B599929D96A48465B36
                                                                        SHA1:34ED55E0235D590AE0D4AA75CF1B44F1AB7A0C45
                                                                        SHA-256:7B3C06027A0264127B51878B5CEBC047FA86E32C9A521305A253CC362695F050
                                                                        SHA-512:62041D559F59F21CDA5323A1942D277D7EF851A70C50D157A54F535C6F831DDB71C9C679A8DD8E865E0069465211C8F892823F8FA06F3CBFA8AC5935557A37CA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............D.H.....IDATx..]...E.._..S.....(@.o...G.K...A.9...F.D.N.....O..uF..qd...n..f........b.......>.f*_.z....W..........[...,.....k..,....G8..5v.G6{......)..u.....p._..?..{..{.$...3..T.....[\*+.`..pU......[Yi..Y.%.V.O..g.q.y*..`#P.T.l.6S..V.t...pa.....NV...q1t=....N./.4.....mFi0./.6..J.I.._..2..^..s.....Z...y........K:.+.2z.K...-g...r.F%O......h~!...j....s...%....b.Rp...0>>......\.N..\...`.%w.....s.........w.T..Y.A..mp8..WF.............Qp.y..R.#`.?2.....$....=...[.....g.y+.....^.QK...%..l../j...A...U.+l.....r......B4...C...%iZ..e!.j...$.or....[..Nu..j%..b'.~ASh./j.."Y..\8^....TH;....r......^..9.i............H......2...r..../...E.kD/......V..O.]..Y..'.......P.,p...h.D..g~f.>g.....p.m.A........v.........S/*.(l.Ng.&..s.s...R...%9..?+T.Zz..U....i.4K+..........'u.0"P....Qx..w._.Z..'..N...Y..s.m............wJnF.'u..w..N]pQ..&..M..,bp...+>-V=..6.....q..K.0...Mz.E...-.+=.c.......M.......4.w..d....}o@..o..~.%..[.Z.F?5h.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 750, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):770499
                                                                        Entropy (8bit):7.995459389452899
                                                                        Encrypted:true
                                                                        SSDEEP:12288:tfD3mhT1MnB86fpPuXonrYnSC0gGCA/botyKaCwHVMZsB3mXJHvGZmt6eBOAPkeI:ZD3y1yBJfpNrYnS89ukZest6egbgil
                                                                        MD5:FDCE3E09A915AB74AE16A27DFB26E6C4
                                                                        SHA1:A9DA53D0855F4895D57277BF578771982F9EE476
                                                                        SHA-256:EEFBF455121A26D2BE9511F41720DF34A489556834564CAE739992F46D2BE8F5
                                                                        SHA-512:656EDD31AD415A56DE4992E279435CBF5B698D805F840955D1AC6D6341A58C06FEEEAECE11921026A18AF46B7AC64DB9D55FBEA04DE5A57C0E7C69107D8DC348
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............=.<M...|iCCPicc..(.}.=H.@.._SKE+.. .:..8.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....c.a......s.yx..{..z..Y....CJ.d.O$N0...g6-..>q.U%...x...?r]v..s.a.gF.|v.8B,VzX.aV5T.i.j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1........g.%...F.yl@......w.f9>.&..@..?....n....m.O..3p.u..-`...fW.......uW.....`.I....4.r.x?.o*..[``..... O]-.....D...<.....g:....=r.;.\.....pHYs................UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1710186814156898</GIMP:TimeStamp>. <GIMP:Version>2.10.36</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 500, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):339452
                                                                        Entropy (8bit):7.993943161836173
                                                                        Encrypted:true
                                                                        SSDEEP:6144:tgCZNkhK+io/12DL/RLhEnqyP7Lt9VgNqpCaVE2YBpT1N/2LtEyH:tg6eK+iMUPRVaqMHt9SNqpChT1N/mBH
                                                                        MD5:C0F496730B7E226C62A285CD0B5436C2
                                                                        SHA1:167199E9338C39689518F3D962EBFB3A8E89FAC3
                                                                        SHA-256:A6D871CA725B419979E20ABFA32EC28B758A4175F7EF0EB3208B349604677924
                                                                        SHA-512:F6506A3A6530FD03AF372E21CEC30C7A00C5AF91EC4F8FC99EF9FB07F36ECAE2D4B803424BA11B4420E53E256C87739232A9FA564FD9309F5F962B809B3B3B14
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1675885159366-FFIB9A0VBTJ1IWI3NRV7/2023+Attachments_11.png?format=500w
                                                                        Preview:.PNG........IHDR.............D.H....|iCCPicc..(.}.=H.@.._S."..;.8d.N...8J..`...Zu0....4$)...k........... ......"%./).......=...B..T.k.P5.H.cb6.*.^! ...#"1SO..3.._.........9......H<.t.". ..t...!V...s.A.$~............<q.X,v....d....aE.(_..p..Vj.uO..`^[Is....XB.I..QC..X...b"E.1....O.K&W.....B......w.faj.M..........@.n....<.......W...'....>......&...;.....#.i....~F...o..5...>N...u.|....cE.^.xwOgo..i.....r...H.....pHYs..0J..0J..8......zTXtComment....SP...._...f~Zw.. .IDATx..y.mIQ'.......L....n..H...V...A...........k.Q...C.......@+...A..Ah......(.V..3...^k.....'......~...}..s.^+2#~..SF..W........hd.%"f....1...1......c.H..!x........B..o.1...)cL.4Dd..B....!..<.R..*ff.)B.@DS...M....6.$o.!...H...BH...m.:..@.1..^..cB.J...sm.2.s...D.WB2.....4.s...Y.-...E(B....sN.`.....d.BH~...cF..sN^(..).`.9. ..B.{........_.m.!c.JvOB.!y.BH..`.1>~...........x,/.'@..eQ.J.$..J)9..$.Y!t=B..RB%.f.).....x..dSJ.+.%"...,VK.+...B.Ch..........:....A!T.....d...z..nV.$.K&.c..z.?.4.1..ed.W!#
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (7752), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):7752
                                                                        Entropy (8bit):5.960994121068129
                                                                        Encrypted:false
                                                                        SSDEEP:96:Dn6x+tiIyu3vX35tsoO6EWi+1+01kQZ2BXQdKknzL1nJhjP7ZUhdhQaPRq3WaqT/:Dn6x+tiYOFznahLjPgYgqNtraNuz4/
                                                                        MD5:719C678E422FD09EA512A63B577516F0
                                                                        SHA1:CB6A16D0C3BEFAC1BAC89B2F3F8705AE5CFFBDAD
                                                                        SHA-256:2D88955BC52EA6762521D47244C02E760C81188D722737978CA48EDFDB85CB7A
                                                                        SHA-512:76637E2081CF957CFD23FBF68FEA6385D53F1BB97D09C50C5974E073164CBBBEB4333D39690FA651CEA772D314A84B5D2900506E21A8FCD67133A243FF822509
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/styles-compressed/57e6a2b6a1d46b7be35e-min.en-US.css
                                                                        Preview:@media screen and (max-width:432px){.mobile-hidden,.subDesktop-hidden{display:none}}@media screen and (min-width:433px){.desktop-hidden{display:none}}.tV3jkzUXW2Un7AMvBdmA{font-family:Helvetica Neue,Helvetica,Arial,sans-serif;font-size:14px;font-weight:500;margin-bottom:22px;margin-top:-22px}@media screen and (max-width:432px){.tV3jkzUXW2Un7AMvBdmA{font-size:12px}}.tV3jkzUXW2Un7AMvBdmA .t147vJLlulQLGmIhsuO9{margin:0 0 0 5px}.tV3jkzUXW2Un7AMvBdmA .yS_NgrNroLBFEWZl4axK{margin:0 5px 0 0}.tV3jkzUXW2Un7AMvBdmA .FedDpx5w2yGGcNll4u52{background:transparent url("data:image/svg+xml;charset=utf-8,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 1128.43 236.88'%3E%3Cg data-name='Layer 2'%3E%3Cg data-name='Layer 1'%3E%3Crect width='1128.43' height='236.88' rx='118.44' style='fill:%23010101'/%3E%3Cpath d='M959.43 78 935 64l-24.79-14.23a24.64 24.64 0 0 0-36.9 21.37v3.19a4.9 4.9 0 0 0 2.45 4.23l11.5 6.59a4.79 4.79 0 0 0 7.17-4.15v-7.56a4.87 4.87 0 0 1 7.29-4.22l22.65 13 22.58 13a4.87 4.87 0 0 1
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 372, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):171221
                                                                        Entropy (8bit):7.995422191811904
                                                                        Encrypted:true
                                                                        SSDEEP:3072:G+UMg0ev68PcO2wh2fG1bl4lNwtGkoMzgrWYS4eMXPyckFqXNa6nRXVQyxu:Tbg0ev68VYNHkoMzgrTjfVO6Js
                                                                        MD5:9BD402CDD345ADCFBE855BC6AE7AA087
                                                                        SHA1:159377DF8247F96C8939905A92C4B7E4F46730AF
                                                                        SHA-256:D83D667C47B935B1740C379AA481EFE473D8D4B4789A71918F2ACF42E57A1F81
                                                                        SHA-512:1D610BE84DD1B40C5793D434C6D615963D8598E7D8A4B4C6F870E496D641D1BA873A1F6135B076A105DC0DC22D3E429D89C2E1EB8B714DB432AFA6494C6A44C0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......t......f.R....pHYs..0J..0J..8...."[zTXtRaw..x..i..:.n.s...b....f....w..5."...j.R!.$...?.A.....\.?.....u!.....&.tf#..u.....x..l....0........E...v....hWq..:...}w.....l.'.|\'...am..Fhqj.....PX..^..#.....!.bx.Q.S*.U.......:M....>>5.....!dd/[]...9$.Q6.l...oc/...<.:.....8...K.K...y.D.Zw#..&.....ygs.._m...!Y..-.;..z.BH....\@/.;.n...'[1..e......q....7.e;.Z.=mw..v..o..a...E..R.f.....<m.mw....v.q.8F....;..<...CKO;..v9......l...R=..c..c..c............Wj.R.....;..h..e.Q~OBJ...\.C.c.\...q...r.p.O....._E.o.........*....c./......?...)S..9-)?.H..v..H..{..a.....4C..m.....4...yL....c.n'J.v..3....8^.x...b.t.e.nw..k.\.?.l.......;...V...F...o....3v...k.........>. =.t;.....N..38z...`./C./..~.7....I...... |G(~sBzk.A7...o'n.....>q.h...{.~i2.J./....c....Fp/.......%1.$....o...p.n./&....4..in........O.........M0./.....v.Io.u./R0.X.7q.d._uoGc.^w.3....>...O\..}...u.7f.]?tz.<NQ....._w<.H........b....M].8..y.2..h^.=..x......Vz.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (631)
                                                                        Category:downloaded
                                                                        Size (bytes):517649
                                                                        Entropy (8bit):5.713376874006511
                                                                        Encrypted:false
                                                                        SSDEEP:6144:m1K1Z7NMxjW6eJoWvAlUjWwuMSYCVvLk8DSWd1Ps8Jz38iZc:m6eWTAujfuPY0JGgkt
                                                                        MD5:E2E79D6B927169D9E0E57E3BAECC0993
                                                                        SHA1:1299473950B2999BA0B7F39BD5E4A60EAFD1819D
                                                                        SHA-256:231336ED913A5EBD4445B85486E053CAF2B81CAB91318241375F3F7A245B6C6B
                                                                        SHA-512:D6A2ED7B19E54D1447EE9BBC684AF7101B48086945A938A5F9B6AE74ACE30B9A98CA83D3183814DD3CC40F251AB6433DC7F8B425F313EA9557B83E1C2E035DFF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                        Category:downloaded
                                                                        Size (bytes):35
                                                                        Entropy (8bit):2.9302005337813077
                                                                        Encrypted:false
                                                                        SSDEEP:3:CUHaaatrllH5:aB
                                                                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://p.typekit.net/p.gif?s=2&k=646866_5988b8f6e3df28d6d2a1a25a&ht=tk&h=www.rjmachine.com&f=5474.175.25136.173.139.176.174.140.10875.25752.25758.25759&a=646866&js=1.21.0&app=typekit&e=js&_=1714144611507
                                                                        Preview:GIF89a.............,..............;
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 750, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):367794
                                                                        Entropy (8bit):7.980544162976947
                                                                        Encrypted:false
                                                                        SSDEEP:6144:G/4vtw5l0luKQosER3UPVbVY3KiFM/Ih3/artcarEKtu5bV1ArS:i4Vw5lHKTJktbSLM/mqtc+EKkp1X
                                                                        MD5:FBEBED2F7C8DAD0F957287871C623C4D
                                                                        SHA1:AB67911F0B2C8F5B9BA48AF0350B391805AD3C81
                                                                        SHA-256:4EF524A19750EFFC9E9DF9B2545343A5D6A89B7EACE07CFF96E644995C0CBFFE
                                                                        SHA-512:B4CBED6C5086B603A3B1BBC7B29F240AE686151B694498F54BCD9FCADA55F680465C9FE61D1F0BF9A793671739222C2C3B4E5D70C5EDCF6EBED1A2D8900DDB27
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431796-L33UUKGJC5KZ12TMD0W6/ID+Card+-+Gold.png?format=1000w
                                                                        Preview:.PNG........IHDR.............=.<M....pHYs...........~... .IDATx...M.eY....Zk.s.{.........c.r..4...d1.=........S..F.z...6..$$.X...|M0.V7.vwWUfeUFfDF.{....Z../"...>..t..'..".....s.......L........k...............~..CDDDD............^?V..."3....8.GDDDD..a@'._....}.DDDDD.V........h.XA'._.N........XA'""""""..V.......v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.....~...>."""......~.e&.:..................;V.......v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v.........h.........v...............h..&""""""...t""..s..~.....={........v..t"".
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 563, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):197540
                                                                        Entropy (8bit):7.986558841729218
                                                                        Encrypted:false
                                                                        SSDEEP:6144:BhQHKWNiMIWJn6K0f6H4pgbAqTzhZqxcX:2iLm+iH4pmzTqWX
                                                                        MD5:944ABA62C0F077E657060E42913D0DDA
                                                                        SHA1:35E29D7D97D211792E774C3D0E9322C88F8B5346
                                                                        SHA-256:F1BCADC8AED9A8D56AD4AE5085F5DE952CFCF09937AFA1E404697388AD98F2B6
                                                                        SHA-512:F1FA77A0FB677F1C2BAD4C981107D726B922F0BDF0D4795087380E7A24BD242401EB2AF4D68CF435916B812453199031655F95FA055B93E469282F0AB574FD92
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......3....._..;....pHYs...........~... .IDATx...mYv...s.....[.U.......L...N$ ..."...$..k^P.(....$.........,%/.B......qpp.`..?.n.....s..{.5..<.1....?b..|?..u..g...^k....;..UU.B.!..B>.o...B.!..B.>...B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!......B.!........@....o.a.B..a(..!....:.u.V..!...FTU...A.!..B...0.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!..B..@.N.!
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1500 x 901, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):2103543
                                                                        Entropy (8bit):7.984689020645096
                                                                        Encrypted:false
                                                                        SSDEEP:49152:+sVFMGNPzJNx+FrshSLyUahVNzacjKVNcFzbqoh:bVF3BJKFrZLmHpKVNWJh
                                                                        MD5:40D2B63A8B934656D93C77FF87AFEB05
                                                                        SHA1:B5B718EB1B77BD1B21DC4A8EEF056B22C1B676E4
                                                                        SHA-256:C83CDC9314B74331FF2BB0E6826FB1BC44E62BE9C89BA5837990FB4AD071EB0A
                                                                        SHA-512:3E8BA943D5888347A5BBF2D2A3533BE9D10193E5A26D5E59C11F10C84EF129B315B3E8378EC323CD067EE0668C2295326A73DC1DA256591D4C90F272BC515CD8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710268261377-Q5NV2HE8AM86OBZLG576/ID+Card+-+Blue+-+Medical+-+Rear.png?format=1500w
                                                                        Preview:.PNG........IHDR.............pd a....pHYs...........~... .IDATx..m.n.U...1.\.}........5..c0...4)..1.B.1E....DU[5.R.?.Fj.JU#UU..5j..4..Q....&@..!$.c...../........}.Zs...c...9.........{...c.9...y.1&.]..v..u.n..]..v..u.n..j#".......{......./.....`.W|7......?..._..].w......nz.'..8.....n.0.7..[w".?....?8.g..3.7..;.......n............'........j?61..'8.......w.8........wj..........;P...7...Dp...U.....P.$.@.C..0....'.{....{....y.PL[.........ff.'.....d...2..........j...Y;6..'Tb>l...'...}...*u....._...HD(.(.@.qtt.[...o..;/}.@D..."f"6...6`...+M.u.n..]..v..u.n..]..v..u.n_.....{......?..[.........O}...?G..............E.nw3.............}...e....w@D..|K.3@jn7\.......r.....1.@.8r......of~.....@d.4.6.l.....1.cw?...}.ya...<'B....p..o2..3..f)Q=B....^B}D...y..7K..pr....@.,6....x..6O .ay..~..!._..g!0.n......8..-.;.......w.:.....|...|..f.........?.M._..;.........Be."b....y.....6....p....9O....H.#aV"Rrj..n.dQ.55..)...p.yQ.......>.07ES.K....;....<.8&..`...}k......S
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):51194
                                                                        Entropy (8bit):7.985427572165021
                                                                        Encrypted:false
                                                                        SSDEEP:768:QYc/fsOv7Ly23vVkaxOvovBo2B5RksNQfrAr6a6fIeq3bdDS53fs3W4idLa:QNpvfJ3tNaCt5n4cOa403kdfMMa
                                                                        MD5:6ADB5CBC5CAD23344F44963BB32F2706
                                                                        SHA1:525234E134714EAC9C0CDD88B744C02167659B67
                                                                        SHA-256:7A177674ACFC7CF5DD0F460C40B4A7F2DA09E3AC762F8088F4A988DF95CD7B46
                                                                        SHA-512:6B7CBADDE7B32E6EE3509143DDEEFB6788B401B206A1DD25F41BCA25272CC09E33B88B5934D944C0B83BAF16ED4386D572D6D5397627D6B1B4AF73F1FD59D21F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1696613021343-RMWGH0VWZ8Y1FNIZDOBX/Accountability+Tags+1.jpg?format=500w
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w...."...............................................................................%j..x.+.;....7R..bm..mb...Y..,....I.i.....r........<\R......(t.Sh(.R.M..F.2.Q.O.9......zr.$.'x+... I+..e..z.{.<.^F..R...=[..<.|.r..t.5.ZY..R.K..LZ.z?....M..$..t...tr...*oc..{.7..Z.>.g&.$B......Hs.J...6..B..=.:.v..Nj.cH4.S..6q..5R._7.._.....................D\...$.r".yK.....B.#....6gO.....<......fX...|w..|....2...K....z.......y..3z..S]w....k ...ARQJ.8@..bu........uu....;...`.)..o....]...6..Lo).ZR.bJi.y..9e.......'.3..Ma....qJ.....t.W-.-....k.{"...$.....2.j...(Y.3jN...t..z.]..5%.=gk...f.G67L....S....|.].9.J3Dp.#.JY..i.pE..n.. .&..Q..3..e..O/......t..Gk.K...7...^........e`#..j.].6.0.....6...+.J.>..V.9.u..o../O.r.7..F...'.iYyj.....wx..r..0Jo`.2....n.i..."..-\F.6...3At...i..v....n....u.......g{'.r.^3.7Z.....G.^......#.|
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 21740, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):21740
                                                                        Entropy (8bit):7.989707448238783
                                                                        Encrypted:false
                                                                        SSDEEP:384:Psq5WxQ3KKxtnqujlKnOv0ghM19DZpznnMuOYYH4/GWBu3RVvpmJh90:0q0xEauxKnk02MHDHnMuOYImGau3Rfmi
                                                                        MD5:E29165B20E5CF1D4BEFFC7AE3E04E015
                                                                        SHA1:65A9FC6E05D6CB63465C17E7523C05BED21747DF
                                                                        SHA-256:9D85544490D02CF11F5C396D450BBF0A01AEC213221CB4B5BE70F48966774595
                                                                        SHA-512:E3D62C3E8A7955F9544CC66FDB0977DDDCCE00FC7765369BC5BBE52261F74ADB7B45A51E968C1149729EED1B14D4211931A3241EB73F2AD1F0323D65EE222CFA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://use.typekit.net/af/cfbead/0000000000000000000146b3/27/l?subset_id=2&fvd=n4&v=3
                                                                        Preview:wOF2......T...........T|........................?DYNA.`?GDYN.)..>.._.`.......s.....P..%..8...h.6.$..l. ..]..<.`...u.l.....!..Z..HM..PU......._~..........u.o....'Q.|...#3G.x...*"V..UJ.2..t.....f..I.^.W..0..........,..H..i.rN.-b.?.u..o......[.g.}..5.....:_.~.S...`._.'E..4....0u.TV...a...?...M...5.......tDW3..@....8=.6.d.l....Rj...6..;8.....Q.1E...u...9.3Qt.n...._*.\.....4W...e...(.Uew...[jI-d0.0...@......E00.Y-.A..q........NB.M...}.....}...Hu...'.A.zI..-.?....f.j....]H!,../@E....3.w;.=.:.Q2..(.$.Vd..9.'..R.."..N..2E..LKPQQ.....Y..gv'p.;.....R.4.>.._.tL.............G\....,.B..n`.v.q.P.4...4<g.cV..~{e....P.(mK7..T.F.O..*[.}..."B.X..aQ..~.]c..@Q8..g..v.......x..W....%.............|6...-..a....L..l8..X.PBR....q..........C.h.-)] ..#....S....l..l".............i.[.f..y.nC..Y.,0-5h.........6..lQM.u.O..s..*.,z.Ky.!.........x....e.....:.\....u.Rd.S.,.% :d.R...'.%.[..9.f.9$Q.J.|V.....`N.......'v..`f..b.(."...31....f..@7p.h6AA.......xLU\.x.....X.z..0.-;P.:
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):12219
                                                                        Entropy (8bit):7.972567078034102
                                                                        Encrypted:false
                                                                        SSDEEP:192:Z3Uzjth2FLUSn73OwI/7qTeSCjuy79cKDTRR1hzn6WpJaavH8R5myZCd:ZkvSFLUS7OwI/I1GTf1Z6WaqcR5Gd
                                                                        MD5:F294C90E897567F6F44AB1F4B558104F
                                                                        SHA1:B4ABA98FB95986FD4B2884A374530F0A55DCACCC
                                                                        SHA-256:6EE7EC2B7557A04D915AD9F787AA2A11D42E2F411AD2F5BCBA5AD283DBB68771
                                                                        SHA-512:9DD49D34736EF7B2A420D40789FD2FB2BB2438A623B6058DC8671533477EAA743BD656DF7546C7F9ABD0CAF30745184775A4728E7B703DA86D9F3A0B7F629CDC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182432281-44KGC1UJCHZHZWMLVE51/ID+Card+-+Collection.png?format=100w
                                                                        Preview:.PNG........IHDR...d...K.......".....pHYs...........~... .IDATx...[.-.U..[+.j..r..R.....[.....Y....7..cp..vL..&blG.c...._..~...v.318..d.G..K M.,... .Z7...}....].......j..Z....|.w...u..[.*.......NV.`(.X....c.."..n..IIH)#@5G.w..S....!.....P.p7.pw.]......N.......H.S...G.w.A..9.............@....U$..`f......#J..@b.f.6..Wsuw.0..Vs.......dU....S5rR...(n.4..!...p7.g.. .*)%.$.....s(..*...A..|].........U..hG\band..j..T#..b.r...,.wP...C.).A...*..Q.i..Z.B..l.=.9....<.AC(....p.4.b8..4.....*....]Rr..Z(V.k%..WH.I....El.R.....E+.D......1....bE.e.$B.."....6.....Ua..kZ.V.4..&.a..,.n.-N......PJh..5. ...V.!.B.4... i|.P.y[...2L...*.0.to7.\.Q....h......H.KD(n.9Y......$..v3$i,.K..........q.7c...Bi.9N.@F@g0C54\...6...9..'.s.%...J....=k"-M+r.Sk..{H~...4....#0..*>.)I.D.VV..k..M..9...... $....+I....\...B..f..C.E.(.`.K .7....%....N.P.6.ib.P&...o.ae4..$).T..j.K...bM..aP*....Akm.!.....3a..n..F.j.Va.b.".^i.[..n....#4..{"*.>...PE...&Gq....i.F..zU..)a....x.". ....0......t)..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):16500
                                                                        Entropy (8bit):7.9317684095489644
                                                                        Encrypted:false
                                                                        SSDEEP:384:PoRsL2VGlFAqvZWvcCZk93FhADN7JmrULtY0ldER1pGy:PuHeJBGcCG9wDlaULtZ6R1Z
                                                                        MD5:71FE271B97F7D873AF8936226863C221
                                                                        SHA1:CF9ECE6654B643C914AB11026B26FBD179CA7EEB
                                                                        SHA-256:F901A86DEEFF01590F274124C5EE38C149FD25E0AC4761D292AED5AB581DB72F
                                                                        SHA-512:16DBB6BE24D3DBDE42DE2EB9D2F302AA001E2351C00E7B110B264CB6EAB13C25A129A6F4201A932F265877320213C400BD0CC27EC8AFE7A721A6B3371EC32A29
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...d...K......."....|iCCPicc..(.}.=H.@.._SKE+.. .:..8.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....c.a......s.yx..{..z..Y....CJ.d.O$N0...g6-..>q.U%...x...?r]v..s.a.gF.|v.8B,VzX.aV5T.i.j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1........g.%...F.yl@......w.f9>.&..@..?....n....m.O..3p.u..-`...fW.......uW.....`.I....4.r.x?.o*..[``..... O]-.....D...<.....g:....=r.;.\.....pHYs................UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1710186772038269</GIMP:TimeStamp>. <GIMP:Version>2.10.36</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (6048)
                                                                        Category:downloaded
                                                                        Size (bytes):6227
                                                                        Entropy (8bit):5.35919422581414
                                                                        Encrypted:false
                                                                        SSDEEP:96:UZ9li6rz6+TpIUiVXd9waAXN/QrRj9N7TwD5s6R+v7aAGwCPInevchtsT:UZ9ZHTCNMej9N7T4+6kv71DCP5cc
                                                                        MD5:F7841A8672830FC695513369CBE0B587
                                                                        SHA1:3C0AB45CD021E4BDA924312FD72FC2DB90DFDFC4
                                                                        SHA-256:76076CEC866028F25746355BE1DD3D83D039457B7657A3BC4447A48BB893BD40
                                                                        SHA-512:A23C31E5AA4C94A449F3E4B23FE5C46EEDFE427FAC90DDC3762A33DFEB392F49C5EA964BB1BD2984FD3181A31D9ADB27186998B58C28D19E15463B8B574EB441
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/scripts-compressed/image-zoom-9c7b93bd6c6eec5cef37-min.en-US.js
                                                                        Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[89618],{853799:function(d,_,a){"use strict";a.r(_);var c=a(253996),p=a.n(c),v=a(291504),z=a.n(v);YUI.add("squarespace-image-zoom",function(r){r.namespace("Squarespace");var u=r.Squarespace.ImageZoom=r.Base.create("image-zoom",r.Base,[],{initializer:function(){this._shouldInitialize()&&this.get("host")&&this._initializeZoom()},destructor:function(){if(this._shouldInitialize()){var e=this.get("zoomedNode");e&&e.remove(!0),this.get("host").removeClass(u.CSS_PREFIX).removeClass(u.CSS_PREFIX+"--behavior-"+this.get("behavior")),this.get("dropzone").setStyle("position","").removeClass(u.CSS_PREFIX+"-dropzone"),this._zoomTriggerEvent&&this._zoomTriggerEvent.detach(),this._mouseMoveEvent&&this._mouseMoveEvent.detach(),this._mouseOutEvent&&this._mouseOutEvent.detach(),this._resizeEvent&&this._resizeEvent.detach(),this._zoomTriggerEvent=null,this._mouseMoveEvent=null,this._mouseOutEvent=null,this._resizeEvent=null}},_bindUI:fu
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                        Category:dropped
                                                                        Size (bytes):35
                                                                        Entropy (8bit):2.9302005337813077
                                                                        Encrypted:false
                                                                        SSDEEP:3:CUHaaatrllH5:aB
                                                                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:GIF89a.............,..............;
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 365, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):515633
                                                                        Entropy (8bit):7.982605681012971
                                                                        Encrypted:false
                                                                        SSDEEP:12288:1q3k1Jn0RgWfya/0fA7j6hWZLeMNB4/CkTiMUl9mL:c3kwRgq0foUWZTB49yG
                                                                        MD5:B1057735901888A137F7FFE2E93A7CD9
                                                                        SHA1:73C7F9F148CF94222650196215B35DD03711579B
                                                                        SHA-256:25D6E9115CD81856DA0BC1C553BE5DF936F81DFE6057412C5CA12EFCACC9CD77
                                                                        SHA-512:24F01C76A78622845D728B6C106D7E99786497B9F40DAD9C891105C2F0430F4EB669DBA0774BB2F6BECD4DE5FF375D966D2A6E09903A81836848A079422E45E5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......m......xv...}iCCPicc..(.}.=H.@.._[.E*..P.!Cu....T...J[.U..K..IC...(....X.:.8...*... .NN..R...B............mV.b.L..j..D\..W..+.. .A......,\..=<|...,.s..~.`0.#..1M7.7.g6M..>q..E...x\...?r]r..s.f/.....<q.X(u....+...QYQ).sX..Y..Y.........:.a$..$R. ....0..U%.@.....!.".D...9.P........n......../..1..w.V...-.u....+..5..O...-z..l....M...w..&.-.hz.E....)..n..5...>N..,u.|.....%.^wyw..........r.u.-.....pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1661371612103561</GIMP:TimeStamp>. <GIMP:Version>2.10.30</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):198301
                                                                        Entropy (8bit):7.993061750039903
                                                                        Encrypted:true
                                                                        SSDEEP:3072:N4KjbKBLd2fLiC4vI0zHIwS7UxKm48zrpXdL5nHPBg5bghiceo5Eb:N4K1OC4HswS7UnnDVHPBIbghSqEb
                                                                        MD5:0644AAE0C75286697FDF84BA1438A766
                                                                        SHA1:0373BA22B140BA4C48B80B2807D29C6E457F52B5
                                                                        SHA-256:B29495354418A5976C70A170DA41ED327C76B5021306C80F46C00A9152BBA8D9
                                                                        SHA-512:CAC4B5C0D4A0656E7C986CDAEEFC6B42D43033460F023B9BDD35EB271A1EE025B1B798A7A0442E5B9862C118AB13052C46C8853D1A60559F6D9E47C1BADDB012
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1695213383698-SAUBJKFH1B83T0E0DLMM/8WEDGE_Laser_Collage1.png?format=500w
                                                                        Preview:.PNG........IHDR.......w.....S......pHYs...........~... .IDATx..w.$U...>.TU.&G.f`....\$..(....................0!0$.C..0..a..n..U.<.?Nu.{a.A..+....{o......UO.<.G....!C...2d....[.@...2d..Gf.3d.!C...2..!C...2.......2d.....g.!.....9$.&gx......2d.?...C.(.h.@.....-2..!C...G..<...^M.Q....R.y.j.r .....r.....!C..:.s(....:Pn....~...k~....3.......MP...J...!g.;..e2d.....9.R..'...?.^y..u..]....%L.P....1'..>...n.!3....d.z...2<.p.a..T..j;..6{.....\.... ..D.........|..=...u.|...Z.1..ed.;C..g.!....9!0.|.W.........@..gi..u....e...,Z.....@.c..n.{.Ae.b2...9 3..2d..W...0T......\wY..+~..[qO^'m.|.Aa.h...Z)..V......A..$...y..(h4.Zg...[.......Be..' ..~*..d.>....J.."B...sJ.Z?....w......O.%.P(.....`..9..r..#.........L_.k../..ra_...2l-.j...F.0P..:...'.[O.../...t,.....nq....L.c....6....d..?.@...V.K...^q.A...{.V,."0......8.?.D.Z.,Z.-~F...3dx...X...ZcW.Z-K..Xn..w.SO..... Gb.......*.LkqHz.Q..9M..#.....e.....~..J......g...t'.QP.*Zm...A6..a.9.V.).....S{K$.jM._.?..A.&0
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 100x75, components 3
                                                                        Category:dropped
                                                                        Size (bytes):3225
                                                                        Entropy (8bit):7.122929267207464
                                                                        Encrypted:false
                                                                        SSDEEP:48:nAlg116z1wvtLPGTu2LoTbxXDwPKL1A9X/+GSbyTEsB5m/I1HON47i:Alg11TLcxoTbhwiO+GMkEO/1HmD
                                                                        MD5:E5C61F0C5643000FAAB8FF221A6BF53A
                                                                        SHA1:9B6CE02D6C24311646D6004C4284091FF0EC93F3
                                                                        SHA-256:D8664483760F87BF7E2424EBD4D29F207032C2BC016C81F0292F3979318D56B2
                                                                        SHA-512:B0664DC3E221AE15B096A838D2D6D7CD7968F6D3E8B40357DE879C550FE56898FA0E9542AE9131016526E2115C3526D432E15DAE6F7188BCFA113133A4D48081
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................K.d..".................................................................................[......l..bP..#+4*y...\S..5R.....m3~..O.J..*.....(.|...;..U(.h..6.lV21....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:dropped
                                                                        Size (bytes):48662
                                                                        Entropy (8bit):7.826350031000621
                                                                        Encrypted:false
                                                                        SSDEEP:768:oS1pzAirjyM2ctV2ckl0b0ELwQbplJ/pHg3f1k4vIthPk1TqYA4:oS1pzzH2cucY1qlLAPeDHPk1O0
                                                                        MD5:03EF5722FC2D86BF932A5C63F8778267
                                                                        SHA1:3E6FD9DD10B2BC063FA3DC413625D50B3DD87209
                                                                        SHA-256:A5EA14417093287C543B881412726AFD4E0E0C227F4A9E3BB211389F7CC7C147
                                                                        SHA-512:68B5CE0125DB9B138984845B1FE7885254ACBCE91BFCA38224EE21E9F1D966867884B1B19DB681F47C4AB7BADC2B4A5D43C94C92226928A261DDD02500038AF8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....Lhttp://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1699130246708267</GIMP:TimeStamp>. <GIMP:Version>2.10.34</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:format>image/jpeg</dc:format>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:CreatorTool>GIMP 2.10</xmp:CreatorTool>. <xmp:MetadataDate>2023-11-04T16:37:25</xmp:MetadataDate>. <xmp:ModifyDate>2023-11-04T16:37:25</xmp:ModifyDate>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:stEvt='http://ns.adobe.com/xap/1.0/sType/ResourceEvent#'. xmlns:xmpMM='http://ns.adobe.com/
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):26717
                                                                        Entropy (8bit):7.962596601734953
                                                                        Encrypted:false
                                                                        SSDEEP:384:W0wlQcePabR9iacANOR9tnLApQ4jgzoELSoMWcTb17SWTsK3o74ULXyA2nsAHsQ/:WvQcwawLWunSoovJjjo7NtaLIxef
                                                                        MD5:017783F6AF593907ABECCA63B3ED0230
                                                                        SHA1:FC7BD935E29D5C25BC7A5AC8A7206147E8AFB036
                                                                        SHA-256:6798E00A1EE47CE81B9C912C10353B3E839C83B0ECB067DFD8AB8FE260E007EB
                                                                        SHA-512:B9E27DD9EED1DA08B0B50CB563D5AC016B0C3B5F3B397B0A59615C494537D8608F1F4A6C70F4153D43508ED3574C8B44D07E46FEDE6CE01CBA34A466629DC43B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1698067335349-QJS2Q7HXW4EGYH0B6UBD/8WEDGE_Laser_Collage3.jpg?format=500w
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w...."...................................................................................................9.&8N.LvW .n.8.......ph..j..7[.o..3...5k.beWq......_6.V.#w...Z...D...Sn];.<........O...(..>+.......]...x..~.W..b.......pT.]I.^..=.>O..~4......*..."9.........y....9z.#n.A .........x....q....a.V.e..n.lW.)............o9....]..P....{......c6.........F....<..U......p......#.{......l'..\.........d\....x.....................`hq.m.b.1|.y;g..vZ..+.q... .......F[U.c..xQ.7..#-W.A...ApS.)....sP....8/...(;.2.+..u.^".I`h1...3...z...Q...~..|..i[...!.hcS~...........f......Nc.o5...d.`.........|...K..qw..4...(.z.^..w#.z.P...Y...x..qS.....h....>...>.Q>......?.%.|..u>W...=E.o.=...c..eI..G.....v..5.t.[.ao.............W,j[.6..Q.+.+...Q....i/.9.#....n...r.}.{....o=s....yZ.56>U.E_..&-.t...v_V.O..f......{.~.v]..Yy{%-;..XXa...U.d.../
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 300 x 181, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):95563
                                                                        Entropy (8bit):7.9908357962014165
                                                                        Encrypted:true
                                                                        SSDEEP:1536:5Hlw4YEtV455rxQHNNAi8JWWE94wyxuPLtxZ4CqQQoKl+15923ZDWsCLZS7c:ZYrxmNNAH3E94pClvqdl+15aKk7c
                                                                        MD5:B685139CB58173E47684E066843C6BEE
                                                                        SHA1:448EF1F56445593FF3202750288DF7B25C239D32
                                                                        SHA-256:F91B06889A3D3A3F108F3A2113DB82DFC656BEB36E2C0F9DBBA52ADCB4DB5B6F
                                                                        SHA-512:0809B3ABC2F31D715F1CFF63472DCF5B91B5307D853A317450A0A1C66D3F8ABB0D6818F8281B47C4421CCD73E1C2181817CD7048B1B643356B87977121D458B6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710268261377-Q5NV2HE8AM86OBZLG576/ID+Card+-+Blue+-+Medical+-+Rear.png?format=300w
                                                                        Preview:.PNG........IHDR...,..........c.J....pHYs...........~... .IDATx...m.....1.Zk.s.}...e..-$0-..K.-.....$.........ddDDHN.AB....."Ar.....?.M..{..s.^k.QU.Us....M........\c..o}.[5....fF........../.........?.............5........LR.....W.....'^C....!3.... ...G.Hn...U./.-.....H...U...d]Y....rM2.5.E..ns^....j..%..0.\....z..."Bf..d.|....._....?~.jz.......@.ld^E..+^...s7.{d.5{..1>|..e..'......[...s.G|...GX.f.h&...}."..X.._.._.........~............w...........D..d.i..O..622 b...o............2..c..].Z...jR[L ..[B..h.\&.B&....|!.(...2..=...*..$.B....W...."?.._{...........}I3......=..G?......~...>|.j...?~..W..m.]....[d\..'..Q$_#b..x...e.*....I.!.'.Dm l...C4.I.S..%L....9I..T.OE".....<.%."%1.L...+..}....W..>........o~..|.....~..?.m.....+..x...a.ms....:.;.s.u.....s.......h.3../$...=B#@L.p.*...(..... 2....W....z.Db.I.R.N..H..L.$....@.@T.1...E..KT.....d...SP.c......W?.6gd.v.]...`..&j....D.uH...P..U...A.....D.s..i...ih..#U.9<2...u...8....(..Ebs..1.4..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):164172
                                                                        Entropy (8bit):7.984352304346335
                                                                        Encrypted:false
                                                                        SSDEEP:3072:BIzfoJM80wtoOE1DFPZ2XGer7hAV6veK3jBxVGEnxmtbXRCfvaMZyjWlqpKiAoEw:/6OgJP7er7/eYt7BnxATMZySl6KApz
                                                                        MD5:1B1DF5EDA4A3C81AD9452279E1EE1424
                                                                        SHA1:9D02455246A25ABEB382022F364A73353B61B664
                                                                        SHA-256:B9A7B2DA021250A093DFB7EB68E6B4613C62440FDC51BA0F82817DC5AF50494F
                                                                        SHA-512:60FFAEBAC07F490F99E920DBD1E003CE09D39FCF9BC9346EC14AEA43AE762CAE45C86DA88A01153004B9C2DE26E199B6A3258830BBE7CF0F880160D23FBB24D0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697555161569-P8G1UEOT7YY17U5H7R69/Shield+Ornament+Collage.png?format=500w
                                                                        Preview:.PNG........IHDR.......w...........|iCCPicc..(.}.=H.@.._S."-"v.q.P..bE...E.P...:.\..M....G.....b...YW.WA...quqRt.....Z.xp.w..w...Ye..3...e..q1._....`.!.0#1SOf...._.........9BJ.d.O$.c.a.o.OoZ:.}.0+K..9.A.$~............<q.X,u...l..S..E.(_..p..V.}O..`A[.p..(.XB.)..QG.UX...b"M.q....O.K&W.....A......w.f16.&..@.m....]....c.n...g.J..kM`...FG.......uG.....`.I....4.b.x?.o..C.@...[{...@..Z.......e.{.......... Or.?[......pHYs..0J..0J..8......zTXtComment....SP...._...f~Zw.. .IDATx..}w..E..93o..n.lz.@.B t...A).."XQ.... . Ez..."F ..%.$$...n....m3s~...M....Y.x..~......y..9g. ..2.(..2....v..(..2...L.e.QF.{!..^F.e....L.e.QF.{!..^F.e....L.e.QF.{!..^F.e....L.e.QF.{!..^F.e....L.e.QF.{!..v...AD..D.........i...C..$.2....Yn..>......]..;+._U....O.._.". D...~...._"..h.DD....lNDD..........J)@...a.P.........r.....v@,..P.g....H.!........M?)."B@.B..0.o%.....<....~&...!"...M...'..v...V%.Ls.p..J)-7.....2....w6......R.V6T&....c.S+......L].M.....k....sD.......!.p(\W."Q.;ZS..j
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):40
                                                                        Entropy (8bit):4.277567157116928
                                                                        Encrypted:false
                                                                        SSDEEP:3:mS0kf1hyoSoICkY:mS0q1hockY
                                                                        MD5:B3FD8DF3439F75007431396FE65D33D3
                                                                        SHA1:46FDBA5BFD18AFE13AD4DF8293F6F548FB5C3C36
                                                                        SHA-256:64EC82D7BA629AB40237EA66C26A334AEBAAC6A1118BFFE4307460727A227A28
                                                                        SHA-512:C5E16D3F3239B51603C4DA8C0AE4E555C829FDBC4844DC7058C1CF89E119663EC88C0390D1C7F826F2724D05E42D87AA325D9EB82EEAD662F801E9137F17DA9C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHglz5zGF12rdphIFDTRiPZgSBQ2BkPF8EgUNU1pHxQ==?alt=proto
                                                                        Preview:ChsKBw00Yj2YGgAKBw2BkPF8GgAKBw1TWkfFGgA=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):16325
                                                                        Entropy (8bit):7.930308079831139
                                                                        Encrypted:false
                                                                        SSDEEP:384:PovsLY1V20nxj/RKIzHv4p3jKfor92RJQMXQSg0gc0/cmso:PcddxjoIzHvKTuA2MMXRg0kmo
                                                                        MD5:94D9E644F7753C983CF467F9B8A2F937
                                                                        SHA1:F35A36A7FA551B645C22754570B70CF35A3E58AB
                                                                        SHA-256:4AED11D466E525C84A5B7296B3F00782357F3CED30506FD0B243890B93EA4C7B
                                                                        SHA-512:06F3DDD0A8F4491FC6F730C74002FD5340252572EFF84083DF3C1E8FB58FBA37D3E32EC627254CA4FEBEA8755006D4FFA18C7DA549535F1B9F6E39C790911750
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710186962720-I7E7D30X1S9P0R8L6L63/ID+Card+-+Red+-+Member+ID+-+Back.png?format=100w
                                                                        Preview:.PNG........IHDR...d...K......."....|iCCPicc..(.}.=H.@.._SKE+.. .:..8.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....c.a......s.yx..{..z..Y....CJ.d.O$N0...g6-..>q.U%...x...?r]v..s.a.gF.|v.8B,VzX.aV5T.i.j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1........g.%...F.yl@......w.f9>.&..@..?....n....m.O..3p.u..-`...fW.......uW.....`.I....4.r.x?.o*..[``..... O]-.....D...<.....g:....=r.;.\.....pHYs................UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1710186814156898</GIMP:TimeStamp>. <GIMP:Version>2.10.36</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (32045), with LF, NEL line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):146434
                                                                        Entropy (8bit):5.425123647786709
                                                                        Encrypted:false
                                                                        SSDEEP:1536:aP7IxOKD0E96fglSHpfBM1ihvUSNbhmpZhtkTAW5cd9+B4NoZdak3crY5VCnwOnP:sa/UfgSfBvEh6MxoVCwOnqW
                                                                        MD5:CC7C761CEBC77E9144FCBA71F8A17041
                                                                        SHA1:E8F4E88DFC2DC369BEB6FB587AA36ED4A3F23832
                                                                        SHA-256:35212E3D21F7A121FB6AAB540601F310BB90A7AAFDA7E1A14BAED471571F9DE7
                                                                        SHA-512:637D992BB74228803BCBC8D33298D0B7F1D197CA84EFCDE99FB245302A7D517454B02913E1B99D11A85FFDE4C891FC582D51B14B8908A66B5B70BA668A60AE59
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://static1.squarespace.com/static/ta/55f0a9b0e4b0f3eb70352f6d/354/scripts/site-bundle.js
                                                                        Preview:!function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={exports:{},id:r,loaded:!1};return e[r].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var n={};return t.m=e,t.c=n,t.p="",t(0)}([function(e,t,n){e.exports=n(1)},function(e,t,n){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}n(2);var o=n(6),i=r(o),a=n(60),u=n(66),c=r(u),s=n(143),l=r(s);n(144);var f=n(145),d=r(f),p=n(156),h=r(p),v=n(157),y=r(v),m=n(160),A=r(m),g=n(173),b=r(g),w=n(230),_=r(w),x=n(231),E=r(x),k=n(232),S=r(k),T=n(233),O=r(T),L=n(234),M=r(L),P=n(235),j=r(P),C=n(236),R=r(C),I=n(159),F=r(I),N=n(237),V=r(N),D=n(240),U=r(D),B=n(241),G=r(B),H=n(248),z=r(H);i.default.register("AncillaryLayout",d.default),i.default.register("FooterBreakpoints",h.default),i.default.register("HashManager",y.default),i.default.register("IndexFirstSectionHeight",A.default),i.default.register("IndexGallery",b.default),i.default.register("IndexGalleryVideo",_.default),i.default.register("IndexNavigation",E.default),i.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 667, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):450785
                                                                        Entropy (8bit):7.997146802491735
                                                                        Encrypted:true
                                                                        SSDEEP:12288:0M3WevZWFfiZ2i7LUexIewW3puH8Drtep:0M3WrFflYt2efpuSr2
                                                                        MD5:A550D7F3175816FD6DC90D946FDE07CD
                                                                        SHA1:78B04EAA150AB25B07F3ACF2A6BE74A6A6EA4D10
                                                                        SHA-256:7B1121652F61FB8DCCF07312B2B3E5B9E4489DBFE18957C09460169F0C6DE19C
                                                                        SHA-512:160445A2865D3082395EF76811EF4B19F6DA24170D01B35F604DAAD55C67D4AA1FE2F1D19E39B60A98835498856137B80BF1DDD08B7CF5127743BBA35197620A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1648057905177-73QLWXBYLYQDBBGITQ6E/Truck_Rings.png?format=500w
                                                                        Preview:.PNG........IHDR....................}iCCPicc..(.}.=H.@.._S."....8d.N../.I.X........B..$..Qp-8..Xupq...U..?@....]...%..1.......;@...j....f..XT.dW..+..C.f0)1S......_.........9......H<.t."^'..t...!V...s....H..u..7......2..9...Xha..Y.P.'...Q..qY..Y-UX........:.A..8..!....`!B.F..$.G=...?A..\.`.G.*$......5..cnR0...........U..>...........\..?I.6.....\\75y......t...OS...3..,.{.t...5.q............P...;Z{..L....Xr.x......pHYs..0J..0J..8....2ZzTXtRaw..x..i..8...s.....r@.<...a.D...QY....P..K ...k........s...e..is>..CP.\v...$5^.......)3Ko.[K..w."y7>.=\.i.4...1..Q.g..5.N...+.|50.._-..[..1/......LzT4{l.hX.YQ....I..8.W.,.....PN.&.....Bz..........+B..;|v.+.=......n.i.R`..W......3..*...VD}j{.t.......iV....s...[.k.m,.Y......;..S.\.y.)5.?.{..VeLJ.'.51...c.....ty.f.........w...rs.r..{E.m?.l..Zv..|.....b.h.*IE....<...o.7.g....a...l..2R..C.2.G........>.[...9..k.+..nA.*.....Td{..V^....(.S..../.8..dT.l <+Z....2./..gEK..q.y\8.2B..6E9.Hww......G8.......O'^.r.[}Z.|.@.......D[y..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):3635
                                                                        Entropy (8bit):7.932301694967078
                                                                        Encrypted:false
                                                                        SSDEEP:96:0AcYNMA7t4xtDnLBuPfWfaLDtop5ZVKIgvYyG+yUle2N:lNf7OxVBoaa6p5ZQILtYe2N
                                                                        MD5:7364F3E5DCFAB51D7D7602CDDE95B70E
                                                                        SHA1:3D36AB826519B3E30CF1AEC0E9053010DF945882
                                                                        SHA-256:6EDBC925CA5EE3297F9E3FE18B52A1321141DFB577DC3F99AC5EB3A0C2364DF0
                                                                        SHA-512:DB42E6DE51695E7E5584A97592831C7072DA176408F1DDF1DFB7787C24A5305E97E4B025165690386C3927FDEF9124339696F069C04D23AF0EEA43BF998999F1
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...d...K.......".....pHYs...........~.....IDATx..?.l.Q.....k?Y@.d....H."."..""$"...1.1...B2....|.D@..9.....;}v-..}.+#c^.h......}..].V....y..X._?....3 .f.<.=..`....3 .f.<.=..`....3 .f.<.=..`....3 .f.<.=..`...s.?..........Kk...z..D...g...m....G..........}3.......?......'... ........#$.b.....i.O...A...6.33....4.$.......$..G.^>u......3.`..5a.Y.9o...m..o......+..ew...D#..?....?...._.\q8.. ..a........1..!.C....m.D......I:.YC..;{..df.3I............X.R....z-.............Dc.......`f......|.....oD.F.. ........e...`h.K."*.!>$.sgf..w.i.=q&.f..Hb... .#K....,ed./..........[..v%..x..n..aO..;L.+......Q...N.0..........@....!..\..b..9.L..YYR.TzT..Pe=16XF.S.E..x..l.."......,...^p.......$2(."P..$.i,!..@!.B..)..p"..C.."S09]..7.=..>.......0........?o.C..P.Lazv.dh...Fi..q.d.....4...1....(f6.U.I.R.............B...8I......v.]O...= Y.g.......-HU@....8.nD93....][.(...4.@..4*...Y...E.P.f%..D\f.....y...?........,.7iw7..m.'.>?..2.YFg@zA_9.m.4...Hp.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 563, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):785777
                                                                        Entropy (8bit):7.996008989275431
                                                                        Encrypted:true
                                                                        SSDEEP:12288:ABiLhX9X/j9gw+OKdD2w6P9kY50mijkPdkWHiTT6r:ABiLvWwYdZ6DmjkP5HiTTK
                                                                        MD5:11EC6BD626360DAC72364FE63D395BA9
                                                                        SHA1:8940B54C24EDA3602467BCB3A4AC4C655DC23CE9
                                                                        SHA-256:7F176EE5DB254E52C7DEE81975CF04DD5A93179468E58125E07252B6F5DCCADE
                                                                        SHA-512:C49C810A123EBC217BEF926F299896671C18BFEFF5122634190C3226C0E892BBCF349D93174ABE55128A8A611527D71B93358EDAC85A64ACE6ED6AC9926567B8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710267846830-YML61J5DCDDEER62CW2Y/ID+Card+-+Design+Options.png?format=750w
                                                                        Preview:.PNG........IHDR.......3....._..;....pHYs...........~... .IDATx...[..[r.4.....].....t.mb..K....C ..pB..#..K.......<@....xC.H.D".......,..$.....n..q....\.e..7g..c.....%.jo.}.Z.w...Q.F.?.._.c.D.2.f....0.f.......47.......z7D...C"#.3..@"..g.F.H s"3.H.4d...@...#.Dd"g .4o07..0.zs$.c...z.a}.;..........~..64oh.1b..[kh.4..;.|.1'2..#.H "0bb..2..."&.7..cL.....}....po..;..1...h....2p.^..p7...L.c..`i.1..a.[3..{... ..5l......>...;g8.D .9..$.dj.....f.0w.;.3..Do.......;..3&.......f.....zI .k.9...@3d..9.J..9..3....9.1...f.9..>32.........w$.X...D$`.17..8F.......#.Y...Uk..k..c.{....074..5.31..s..0s8...0.@F....3...y1..1.L.EL$....x.......>..s.j.5op.#..h...#b........^.x.....9&.e....sf"uS7..1..Z.14Ch..}....q.db.=k~..f...OK 9....h..C`.S..W.Do.f.....}......8b...wGo........{.......=.9W....m.a......f...........w\.wx...sN..r..i1.|7...[C.~o..4`.%`.aFp...h....D...Q..bL....:.[s......np.....n.=b.8...S{..0.}...vop8"......9`....7.5.n.>(c.....3.b.ho.......!.q.pap.'.jB.e@3...9..L.S
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 722x481, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):35117
                                                                        Entropy (8bit):7.633311771396402
                                                                        Encrypted:false
                                                                        SSDEEP:768:+qa449GqnzGWFkLlScI3alEhYlu7rFEeX0EZw3hV2Qx:+U49VzGW6I33O0JqxV2Qx
                                                                        MD5:73A1F3B3FCAD6CFC8390BA1A8E76C930
                                                                        SHA1:5FE44EB125BE8447C2B691AAFD657D39F0D11AE1
                                                                        SHA-256:8C73E1B37D81601777F818C071BD830361D6E45EC593F737523BB5391247922F
                                                                        SHA-512:93C86EDC58149CB99BEEB97B3EA926620025563228A2176FF823F29E01C48AEC17E9B96889A84A01D2E66FDE577A5C55411C70EFE3C892244D66A9EF94CACF9C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/c1111509-12e3-4160-8d51-a68907ffe5ff/110261.jpg?format=750w
                                                                        Preview:.....Lhttp://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1689771938342715</GIMP:TimeStamp>. <GIMP:Version>2.10.34</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:format>image/jpeg</dc:format>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:CreatorTool>GIMP 2.10</xmp:CreatorTool>. <xmp:MetadataDate>2023-07-19T09:05:32</xmp:MetadataDate>. <xmp:ModifyDate>2023-07-19T09:05:32</xmp:ModifyDate>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:stEvt='http://ns.adobe.com/xap/1.0/sType/ResourceEvent#'. xmlns:xmpMM='http://ns.adobe.com/
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 563, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):202344
                                                                        Entropy (8bit):7.9884708318782245
                                                                        Encrypted:false
                                                                        SSDEEP:6144:p6eyQr+IYkR9gwEFuV4l8HSmyijgxm6rGQyElxxxxxxxxxxxxxxxxx0:p9a4UnLmHEBbGl
                                                                        MD5:6822EF8BFF36E33DE1399A4F0B61A1A1
                                                                        SHA1:561A8D0E8512535204F1E68A75F2BE90AE44E7B4
                                                                        SHA-256:E21DF32F861D01E52ED03B929C61A748B052AFA1DCCFBE5C5EF3F67196666281
                                                                        SHA-512:9602BACCC8A4CE3C44FDA11AE1D276DAA340F55B4D512E30B707BB3974D4C8DB397EA5061BF6447254A0F1EEF40FF46DEE69324BD46C94D0AF5AE0ABC7FA7B19
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......3....._..;....pHYs...........~... .IDATx....mi...D.....<'3+...*.b........[-..@..0.............#.q.S$.,..A.Y..n..a.....Uy=y....`...9]]..3w..2...{..Z...O.+.. ..B.!.|../...!..B.!.=...B.!...........}.....B.!.x.p'...|..@.!..?D..S.!..B....;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!......}...B~o./...!...a_...B....;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!..B.!w..;!.....O.?==......B..a .._.A.B....y&".e..!.....B.!..;.V.B.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..B...wB.!..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):17413
                                                                        Entropy (8bit):7.977313736750611
                                                                        Encrypted:false
                                                                        SSDEEP:384:eRVU7n66GxaxY7JMmqmcPaxLg9E56LXw18d/v4HmyUmAJ+seDL:eV06yG7ZqmcP+LgbLBvKKmAYseH
                                                                        MD5:74637761C7742C38FC73E8BA3F310630
                                                                        SHA1:69D8221870BADAC3D0FE453905C97D87D92227C8
                                                                        SHA-256:8B0975ECA2ED5300FFD3A9CDAFEEF02EEAC04E2CB771622D9A8ED6A1284D3924
                                                                        SHA-512:7E0812CCDAED1BC3796A9B40D207189035023AB506D77F11D18D111BF3143DDEF8322B97ED74B0935AA21E6DD6E3C37CEACFEC5C14C083451CE74386E4388928
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710267846830-YML61J5DCDDEER62CW2Y/ID+Card+-+Design+Options.png?format=100w
                                                                        Preview:.PNG........IHDR...d...K.......".....pHYs...........~... .IDATx.t.w...y..y.9..+....[....I...H.".BQ..QlQ..e..$.'..d..c[q.h...E..+.Iu.b..FT..E...b.n.....?...&........{..}..y....D....H.`.@Q.....41t....?..>....A......q>...W.I........L.!...F+l...@.B..D..s.....Q..........`!...Vx... *.....#...... .Ev..A5....@..Q..`..J,Z.7.} Bi..}.......t}*....J..T.8.....`}.....R......P....9.t*...j#a..P..4.{..(....Rh.....*..|..5g.S3.Gs.....H....'..x..s.n...'tg..&<...J@P.D..`..A.>...@...>.........@....N.g.=....+...@ @.N(.$.\..(.`B[.......G{..j.dZpm|..t........%.o..SN.]e...*...r.3....&Q`T@K.T.0.A.`.p..9.....2.9...+....g.W...u@.".A+.V ........U......nW........m...7A..s....GO.?._.n..\z.19.HZ....f.jFk.3....Y.hM.W^vtw...i.~X.v..$...`b.p..g.#Ic&X.W+.X.pi~"".<^@..@..4.....R...I=a..j..Z.w........W.b.."..X.!......sO..H..D...2....V.......>.B..../s.....w.o>..=x..I8..#L.f7y/...P{.....A.a.R...y..L...<.x.i..{?.Y..............|D1......./W.Cq.!....N....6.{.)..B..c..?kX..kX..H[Bp..US.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 100x75, components 3
                                                                        Category:dropped
                                                                        Size (bytes):3614
                                                                        Entropy (8bit):7.225192076411255
                                                                        Encrypted:false
                                                                        SSDEEP:48:nAlg116z1wvLKfgU8WfTSO8oGWjrJQBsjQwZhGvKmLA7AFD02h0ebSdRKzhoyqIA:Alg116h8WfTS9on9jpREQ8DZ84wIjbFu
                                                                        MD5:8D7C2E236369B8CFCF2BDF449683374E
                                                                        SHA1:8120AEAA666A6DA22EF4F69AA173C62EE26D7955
                                                                        SHA-256:957F720438341BE55272E1753EE16BFCD4928ABF360E2BE60808C36206CAE1BF
                                                                        SHA-512:743CEBC7F69B887BFB78DA31594957DB25CC85AFBFB5360E83907E0FB24160C02D568879B6657617F715D837A97FEEF4A8C4E5B5149B68E447569DA085FDFCD5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................K.d..".............................................................................1....|...hm:...g..[w@F\].).I...G.M..U..^..tRG.I.4....w..i&Qd.=.hA...4B(...i1
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 352, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):103702
                                                                        Entropy (8bit):7.990064467606742
                                                                        Encrypted:true
                                                                        SSDEEP:1536:aB20cQr+fxt0aMjW3CtviCTPeuXH666lguE7Unf8UFxlBVKWgcbWXB:aw0ccL/j5viC7eqH66O1EQndhGLciXB
                                                                        MD5:DA4265BA948CC7D8111E21B66D510228
                                                                        SHA1:E14B806837AE1907EEEAAB49ECB71767414A0AF1
                                                                        SHA-256:D8C1B759A3050B08E19FCFDC01A7C23740E6429C3556BFD96EAF47E82A49ACAF
                                                                        SHA-512:589F97A1ED5EAE53316F1EC9BF5624321E2C89D1DE70600EE0DA3250376B06F1D9FB47B9F9C5E966CDE6AAC5E4EFB4D3892CC24356DD97C23652955D51E76DBA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/d844039a-dcb6-4149-a4ca-dcb95252387b/Logo+cluster5.png?format=500w
                                                                        Preview:.PNG........IHDR.......`.....M!.....~iCCPicc..(.}.=H.P..OS."-.v...P.....T...J[.U....A..$..Qp-8..Xupq...U...@....]....B../<..y.........]...YF*....U.....#...$f..b...uO}TwQ....g......H<.t.". ..t...aV...s.q..H..u..7.E....62.y.0.X.`..Y.P...#..Q..uY..Y..X........:.!.....!..2*...]#.D..c..A.$.L.2.9.P..........I7)..._l.c.....u..>.............f?I.......\\.5y......t...OK(...3.........sk.......o..C`.H.....t.....~.|.r."..o....pHYs................"zTXtComment....s.JM,IMQ(.,.Pp.....7...W... .IDATx..w|].q.?.....^.. .... ....D.,."%.Y..e.$N...K^.'..9Nq.......#.:U.{.+..A......=..)V.Br.......8..`vgvvv.@..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4.......f...C.d.t.. .""....~.".."..F.#....c....}`N ".#5'h..R...8.;o_l.G..D..G).... ""2N....b...CD..,..Q)%.6....cL)...._A?....R2Y.H6.1t.....R@......1..UlB.........1FJ)
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):318750
                                                                        Entropy (8bit):7.995520558919994
                                                                        Encrypted:true
                                                                        SSDEEP:6144:btUKVzoitbuPQvcqDkTIGM3mWED5OrJITxb3JmfZgTDdjMxcT6apTH5j:5RdtqQKTIFmWmYNGZkfEccDpTZj
                                                                        MD5:02B17ED063AA55190D2EBE7155A8E0D8
                                                                        SHA1:4B6EEA92AD0E0F9905D6062DAAA1A9DE59B346FB
                                                                        SHA-256:48F85E70444B6A1D2C5EE0BBC5356B4FD8F5BADD87C4F4D7C4554F0552162DE2
                                                                        SHA-512:9407584A90C68F2E9DB07F830F814B48ADEB882E57C852FCCF3AAC7154ED72F54D05892B367C2B04812F8AFE0B6EAEFF1BB98751495A7BD301CEC4C09CD3ED8A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1632848701104-87KLMFS1WMRW74NDK5EI/Acc_Tag_Round.png?format=500w
                                                                        Preview:.PNG........IHDR...................}iCCPicc..(.}.;H.@.....*.v..:Y._8J..`...Zu0...M....G....c...... .>@...]...%..1.....>...z..f.8.j...E.LvU.zE.B.`...3.xj1...u.._."<....O.....sL7,...MK.O.dEI!>'.3..\.]~.\pX..A#..'....6.....x.8.........[..r.5.._..i+)...!.%....U.P.....)&......;...dr.....TH....~wk.''.@..|....k.h.l....'.....Z.J...$....G@.6pq...=.r..z.%Cr$?M!.......-............o..C`.@.....n...3..~...r...{... cHRM..z&..............u0...`..:....p..Q<....bKGD.1...CT.......pHYs...#...#.x.?v....tIME...............zTXtRaw profile type icc..8..S[..!....9..9N.4R........H.Xj.(c.l..w...05L0.O.....&.M/cCA6F.9...v...@.../;H.4+..p.b.....U....F...~h...:m#.B..i....C.......O.6^..3;......5.8....../.U.=..#..f.*.5l.....s?.....L..>...j...q.qr......&..^"B;`.=......NB..F.:..BSw._.C..W....\..@.;.|>..A.b..f..".H.x.....x<.'...7......Y..*G....#.y.2..V`.3..[....:.O..Ggt.HH.#S..Q?.6nZ.cB,6.v..>...]6.6G.=yT...O.!H...2.Sn/.....Nj3P8.....sU..].w...~[;.7.Ex...U..... b.M.....IDAT
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 750, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):394525
                                                                        Entropy (8bit):7.9834627838908885
                                                                        Encrypted:false
                                                                        SSDEEP:6144:S7rmNfFaL42Kcel3APSQxXahiRspLYtAz2t96/qMLyCeozsair9IZcE1FZwaZxO8:9sLBelkBspL32XMHeA4yKuZwC8Tf94F
                                                                        MD5:938CC863EB6195755E30DF9760781FA9
                                                                        SHA1:FF5797BD70A5B8B17E671F2443AD9ACA62EE8E9A
                                                                        SHA-256:51742AD3C005564CA3AD59A4C5FD1C13B3726D9DFF004C089D936381880A6A93
                                                                        SHA-512:4FEC85AE844466728524CE568415DA340BCB8CCF9374940B92D76A3A614EB6CAE07FF7F6FFC87C30C4A52E70EED1C96B1FCD61D1A87A5FBF51F9F054E1CFBCD3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............=.<M....pHYs...........~... .IDATx...M.tY...g...{.7...wu.mC{.d..F01...=F...H...3.H|.ZBBHL....2.H. $.@HL......e.n......|..q..k1X;nfeeu...g...JYYuo...'N.g.............U..7................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@.................t..............;@@...C#B=B........E..7...?(f._
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 750, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):353428
                                                                        Entropy (8bit):7.9830282183485055
                                                                        Encrypted:false
                                                                        SSDEEP:6144:a/9dGWaMs3FFuxfOqW8uy6IQP4CK/8xbPrfQDjw0WRYcdFzisqtRwQndlM:a1d/sxt8owCKSys0WY+iswwwq
                                                                        MD5:88455B8B2FC7562FFE0F072E93C44755
                                                                        SHA1:64F753C902B30FBAEBF084E394EF3C2214F763D3
                                                                        SHA-256:936F06F2295A61348F04F940573B535B45743A75EDF633A7BCC664B526A9DC6B
                                                                        SHA-512:C824702F2681872AB1A667FC0584B472059B6A8C89104D5BD29A5E72CAB9646B084514CE7EAB0918DB40A3FD0589A2647EE43EAA2EF02E807044A8FB3329A6D6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............=.<M....pHYs...........~... .IDATx...[.tY~...:..y...>..3..[..G......&.Q.F6D(..p.A..$.q..,q.\...8p. ..0.....N..e)..|....c{N=....s...{.....]..=3..fz...H.t..<U.j......+........w.............................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@.............5..Qo..X.TJy......a..#....&....Bx......!B....................................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@...........................:.....+@.........................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 282, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):184460
                                                                        Entropy (8bit):7.995967029370597
                                                                        Encrypted:true
                                                                        SSDEEP:3072:U6+DiNNWn72NHU+bfcDjjzYBYSTbZaTCQvKLAwBBvOdn2LvLf7MQbQUQB:YiNNW7sMwBnvEm+KDudn2Lzf7nE/B
                                                                        MD5:479FB1BB788E51FE2E9CC85A195ADCE8
                                                                        SHA1:63D2363DF3A8A5250BCB0A6A1BB8EB42476C48CD
                                                                        SHA-256:BA043F98658FD6084089F0E3A7A3C6342339C823BA0315CC09C3D840330C9D09
                                                                        SHA-512:596FE2091C5C205DD1762AA81A6D44E282E57DA580F5649F189A69016C1A067DC8AC8D9BC5C7448E0DB5C0CF49A17C91E54CD5D0F032C3E393D484D08719AAA3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR..............x....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....57.d.H....IDATx..w..Uu.._k...wz.....(."EQ.(*.bAcb....|..$.'j....|.r.)...MbA........m.a..0}.-.s....W..;...9...}...e.u...;nb.....@D`F....f..^..b....f..A...........s..&.R.......@...O..........I.OD.t2.s.8....<<..yd_c........D`&0:...5d._........9..`..weo..\........`....RJ........,.d.a0...3...T...9`.C-o.Z."`.\.5...3.;t.r.klC&{v.......k.?#.O]?]'.....A.@e..g..........-..n.....e.w.:97Ef.d...D@f.uB...BM.@.y.l.....Le.*.9g..D.P.M..."px.....([.L..~..)...,k@E......sH?..[.+..q.1..]..X..sP..gA.b..,.c..@.E....2.DS.)/QrTt' ........n".."]. .Y..^..Hd>.....0V]C.s.UDJe..z.O.2.lbN.z....D.z.8.gS"....O8..?.T..v.$....T-.w....D..p.....jxD..,....3.(.3Y...K.....of.[ .E....K...8..5...,...B2.h..6S.P..........72..JBm..x$.e.......$|..W.m.E..)..6..o6!...u..V......T../8Q.o.0.?......0..b{'Q4..1.y.>S..Yp...J....v";8...$.%..r`P..5......*._.I.....3"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):198301
                                                                        Entropy (8bit):7.993061750039903
                                                                        Encrypted:true
                                                                        SSDEEP:3072:N4KjbKBLd2fLiC4vI0zHIwS7UxKm48zrpXdL5nHPBg5bghiceo5Eb:N4K1OC4HswS7UnnDVHPBIbghSqEb
                                                                        MD5:0644AAE0C75286697FDF84BA1438A766
                                                                        SHA1:0373BA22B140BA4C48B80B2807D29C6E457F52B5
                                                                        SHA-256:B29495354418A5976C70A170DA41ED327C76B5021306C80F46C00A9152BBA8D9
                                                                        SHA-512:CAC4B5C0D4A0656E7C986CDAEEFC6B42D43033460F023B9BDD35EB271A1EE025B1B798A7A0442E5B9862C118AB13052C46C8853D1A60559F6D9E47C1BADDB012
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w.....S......pHYs...........~... .IDATx..w.$U...>.TU.&G.f`....\$..(....................0!0$.C..0..a..n..U.<.?Nu.{a.A..+....{o......UO.<.G....!C...2d....[.@...2d..Gf.3d.!C...2..!C...2.......2d.....g.!.....9$.&gx......2d.?...C.(.h.@.....-2..!C...G..<...^M.Q....R.y.j.r .....r.....!C..:.s(....:Pn....~...k~....3.......MP...J...!g.;..e2d.....9.R..'...?.^y..u..]....%L.P....1'..>...n.!3....d.z...2<.p.a..T..j;..6{.....\.... ..D.........|..=...u.|...Z.1..ed.;C..g.!....9!0.|.W.........@..gi..u....e...,Z.....@.c..n.{.Ae.b2...9 3..2d..W...0T......\wY..+~..[qO^'m.|.Aa.h...Z)..V......A..$...y..(h4.Zg...[.......Be..' ..~*..d.>....J.."B...sJ.Z?....w......O.%.P(.....`..9..r..#.........L_.k../..ra_...2l-.j...F.0P..:...'.[O.../...t,.....nq....L.c....6....d..?.@...V.K...^q.A...{.V,."0......8.?.D.Z.,Z.-~F...3dx...X...ZcW.Z-K..Xn..w.SO..... Gb.......*.LkqHz.Q..9M..#.....e.....~..J......g...t'.QP.*Zm...A6..a.9.V.).....S{K$.jM._.?..A.&0
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):1644699
                                                                        Entropy (8bit):5.600816748646636
                                                                        Encrypted:false
                                                                        SSDEEP:49152:RgbdqEB9Gr3h6cfsDhgolgdfBqV1g3dqW4du:WxnWUO
                                                                        MD5:85845F08E802DF9CE068DE784AD83143
                                                                        SHA1:9B91CDBB376B8FC66389EDE484A0928FC095F49D
                                                                        SHA-256:4F3D4DC506F7F503140A9748F0B50533956AE7A8CE00B627BA807A92AAFBFAF6
                                                                        SHA-512:6B078A9620B4E389370C53E5C2A3DBAF89EA0F705A3D5B502D420DF9CFBACCEC8F9B284EE53EAF74D5774D988520CA89B8B144FFCD55D308DE46AA8DFE9444C7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/scripts-compressed/common-5c2b5c9b1687bfe753f6-min.en-US.js
                                                                        Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[68592,10054,22125,72906,91101,94154,2361],{149406:function(y,c,e){"use strict";var o=e(875832),n=e(473234);Object.defineProperty(c,"__esModule",{value:!0}),c.default=s;var i=n(e(919436)),t=n(e(928937)),r=o(e(579085));function s(d,v,u,a,l){var p=t.uid(d._actionsRegistry,"".concat(v,".").concat(u));d._actionsRegistry[p]=1;var h={id:p,namespace:v,name:u},g=function(A){return d.dispatch(p,A,h)},m=function(){for(var A=arguments.length,T=new Array(A),x=0;x<A;x++)T[x]=arguments[x];var R=a.apply(l,T),U=R;return R!==void 0&&!(0,r.default)(R)&&(i.isFunction(R)?U=R(g,d):g(R)),R===void 0&&t.warn("An action was called but nothing was dispatched"),U};m.defer=function(){for(var O=arguments.length,A=new Array(O),T=0;T<O;T++)A[T]=arguments[T];return setTimeout(function(){return m.apply(null,A)})},m.id=p,m.data=h;var S=d.actions[v],_=t.uid(S,u);S[_]=m;var C=t.formatAsConstant(_);return S[C]=p,m}y.exports=c.default},919436:function(y,
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x667, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):66167
                                                                        Entropy (8bit):7.974012043747253
                                                                        Encrypted:false
                                                                        SSDEEP:1536:omPSRvocnve4uT4zbo6JRv31pUSS1qTMx5Ua+eVvVsSTgT:okSC8e4u0Xo6/vgI85l+AvVHU
                                                                        MD5:26B0BEA9B36BEA3250772E17C052BB4F
                                                                        SHA1:58824BDFE1A439B4313672D54BA1565BE8885EAB
                                                                        SHA-256:3F065A76C3546462AF7B8DD358CBEE2F1C191DD6E3A0BBD5A7EB303FA96FA785
                                                                        SHA-512:78DB2E213F2F47DC0EF8B95CBABB96055744A8D10618F4E248D54166CDB0B8023D935749F5B435FA71C318DB207C0A2F34C44682B8559C1C7551C7C970BD7A5F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1537359052032-GDKJNXOTKAQ03OKTOQJV/123.jpg?format=500w
                                                                        Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".........................................Y.........................!1.AQ."aq..2....#B...3Rb.$Sr.......Cc...%45Ts...DEUd...&V..'67................................<.......................!..1Q..A"a...#2BRq....3....Cb...S.$............?...x.9......'(R..Q.s.I....Ut>.:.....6..K....*.9oM.I....#..j..t..+.^.\..+.B."yQqN&.z?......J... .d....3...p8.....w3:.n..B}..G...(.d5......*..9.uG.x.Q..].....r......ic.d...*2t..1T....k...G.]..][...RJP.L..*Y.\SYR...k._.Q....kc.)....;.2%........=~..x^W.........e&u'.Q*.`B....1..[.Sa%*#AQ.3.QZl.............Q.s.n9.M..B......b.q..&9...2...H.U.Z.dt*zu..R..l.?...W.dvyR..5....z...N.iNB%...b.Zg.@....q.*T.d..b.J.....SA@./..~.(.\.!<.&..s.qCV.U...v.!n....]..@..*[gC5X.I...u.....i....<il\..3-$..4#.N7.,....N.t.h.Kp....XO..>U.3.1r&8.tO........)P}.Z.B.N.v.....*...kr. fJ.F..?.+...]R.%
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):39181
                                                                        Entropy (8bit):7.963684822411937
                                                                        Encrypted:false
                                                                        SSDEEP:768:PwIeCUTw1rUd3UFJmRsrwYDkpiM3CJmvIskCqoj:PwIMTw1rkmTwYDkGJRCqQ
                                                                        MD5:9292A36F0DEB8AA252976ADAB4C96DA5
                                                                        SHA1:63762E3DFB6A954B217830D001D2500E7F0717A0
                                                                        SHA-256:668B9E149868D45B31EF7C2CA8E1CE0425A0029DFF23EF1731633D4CB798EDA5
                                                                        SHA-512:099CE4015B1B73F4F44E8729F19B923CA07249E3221C9BC859C13F541A3E5FCC63AA8E9B6B61F04BBF5071CA826C92C8AA947B934FED0408D1AEDEE853356AC1
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w...........|iCCPicc..(.}.=H.@.._S."-"v.q.P.."...E.P...:.\.!4iHR\......U..g].\.A.....I.EJ._Rh...q?..{...F..fW.P5.H'.b..".^.....J....,<..=||...,.s...R0....cL7,.u.MK.O.feI!>'.0..\.]~.\rX..a#..#......;....x.8.....9...[..J...._.,h.....A..H"..2j.@....j..H.~..?..S...F.yT.Br....[.85.&..@..m....].Y...c.n...g.Jk...`...z[.......u[.....`.I....4.b.x?.o....@..[k...@..Z.......e.y..........g.r..}.4....pHYs...#...#.x.?v...UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1686676990384365</GIMP:TimeStamp>. <GIMP:Version>2.10.34</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (5140)
                                                                        Category:downloaded
                                                                        Size (bytes):57478
                                                                        Entropy (8bit):5.323802414953353
                                                                        Encrypted:false
                                                                        SSDEEP:768:so/MPceY1M9WU9Yw5d1uYMxBMYUYNQj+DYfq5j1jYY8Z02LKVYKYLyYSPJrYrwri:RJeUwT7ltMHM9eEqJ1UTZ02LKVlEyk
                                                                        MD5:A24A5C0EE03B69DA54A60054FCC9ADCF
                                                                        SHA1:83AEE5B58B10F90706AA598DAD7875DA0F7D01EF
                                                                        SHA-256:584E72FC0C0CA14B5316E2456A72E2B4EEFD06DBFC1ED2FAAC71209E9BDE099B
                                                                        SHA-512:3729DE9EAE74062DEF1B74FD1A0BF5ECD9ED6A7A40FB798762113575ADBDE866721A1A65AF1C075D8172CDE1B6D5AC5365159F6529F1B30802E90D10C8C2C5BB
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://connect.facebook.net/signals/config/174850566401149?v=2.9.154&r=stable&domain=www.rjmachine.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105
                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):245141
                                                                        Entropy (8bit):7.990544717389862
                                                                        Encrypted:true
                                                                        SSDEEP:6144:GADgvtuRQiXMorSddQmy9hKnCCH3C9ikKO7pOQ:/gvE79rM4KjWikNr
                                                                        MD5:6F1490FAA51AD7236592140AB6F37C9F
                                                                        SHA1:72AABE61E054FB1D7FA666F7F6335473C4E3A37A
                                                                        SHA-256:8D202488F1D02D46CDE74620C30224529D3CBDFA047FBBE995F7D9EB73A08635
                                                                        SHA-512:3A70B3A7E02460BEC3B4DFE2BCED954D766254FD0EA30846DD8FFE96D50070447E4BE0EA0187EB9A4281F5ECC83DAB581682EB0D8DD4E731DBA97CF632EEF9F4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w........... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..0J..0J..8......tIME........&%...:.zTXtRaw profile type exif..x..iv......!.=0..k..j... .rWHqodf.j...(8..1..`...?..:..?..6...c....._l."..........5.....c...+K.n.n;..+..s..]...]n...7.:.y.p.!..y.]...TJ.[.b..h......o..-u.z.9..]..w....E...*.%..1.........o-.nQ.........=..O..1...P..g...G(.7>.s....`.i....v8nt..h..=..L|.}W.+.Fk....@R7..W.y}.V%...o.+..,.4.WeR....4.<.H.[~..G...|}...uy........|.]O..Vg...5..W;.....4...O.{../..E...v.tS.=1_J..$......_.....v.N.....r..u....{.{.{k....!}Zt..|.*..H.....K.`.....x..0....n.|~..i..{oW?...L.h.........j....Z..W...F.-i...Z....Z.K%....+..]3S...iB?v;..,..Unm...ynH9.......R...x.?...7[f.7...{..w.).m...^x...g(.]...R..X.Y.........$../...SWEI*l.........t#cU..ocd6t.(~..S$......6+...|....w..*.....o....E....h.D"......+..@.V..Z.^....C..A.._.}.....M=.......>}..oxk...>Z.I8...kJ..\."....[..k&{|.....e........o.....V~V..s
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (5823)
                                                                        Category:downloaded
                                                                        Size (bytes):6005
                                                                        Entropy (8bit):5.335468201733823
                                                                        Encrypted:false
                                                                        SSDEEP:96:Lnhxns1KJ13xDkRaT/svsNrFsTRUn5I6qrgr6gviE140p:LhREKJr0mskORUn5I6qrgr6gaZu
                                                                        MD5:42BC787EB31CF86E4DA333427D577B0E
                                                                        SHA1:D304F84DA6F6B4E5BE1DDE83367F3E9D9046B080
                                                                        SHA-256:C47DF4AFB66139FF04D641C09C9F33D15FB2A379FE355646FD63A106FC85EE9D
                                                                        SHA-512:593F38E13E921774E6D64DC7C73C3811850077DD6FFB6D78945CA4F3DAC014E213BE1DDFE439D663E478810A8930D389ADFF2CCAC8FF380B67C870BF36B38D68
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/scripts-compressed/share-buttons-4d9e288b1478688c08c1-min.en-US.js
                                                                        Preview:"use strict";(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[99058],{490253:function(m,c,l){Object.defineProperty(c,"__esModule",{value:!0});function k(i,e){for(var t in e)Object.defineProperty(i,t,{enumerable:!0,get:e[t]})}k(c,{initializeShareButtons:function(){return v},destroyShareButtons:function(){return n}});var p=u(l(461761)),h=l(604277),S=u(l(6276));function u(i){return i&&i.__esModule?i:{default:i}}var a={CALLBACK_NAMESPACE:"SquarespaceShareButtonCounts"+Date.now(),SERVICE_NAMES:["facebook","linkedin","pinterest"],COUNT_KEYS:{facebook:["share","share_count"],linkedin:["count"],pinterest:["count"]},URL_KEYS:{facebook:"id",linkedin:"url",pinterest:"url"},API_BASE_URLS:{facebook:"https://graph.facebook.com/?id=",linkedin:"https://www.linkedin.com/countserv/count/share?url=",pinterest:"https://widgets.pinterest.com/v1/urls/count.json?source=6&url="}};function d(i,e){try{var t=i[a.URL_KEYS[e]],r=document.createElement("a");r.href=t;var s=r.pathname.replace(/^
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (17673)
                                                                        Category:downloaded
                                                                        Size (bytes):18268
                                                                        Entropy (8bit):5.619856960314813
                                                                        Encrypted:false
                                                                        SSDEEP:384:Va/VuX6x1E4rZ5gIcAGn5o86/TZeIeaedo/939zg:Ukqxe4rZ5gIcAGnQ/tEaeE9C
                                                                        MD5:9FBB8606566EBF96C502666BFFFD254A
                                                                        SHA1:FEB80CB296B30432EC659D7EEDFE3C6022A450E2
                                                                        SHA-256:9644D7AB8F581B9FDE8F5C3B9B84FD370FF52F1D4E71DD60B5E590A6C7D5FD39
                                                                        SHA-512:7C9C38D0710B52EE4761EEAC4E50BB8F5E319C5AFA49253888D0F45B42DB03DE244181AF62A0BC0431D0AB963AB04A5FD2263907CE0B1188BCB1F6954622204C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.google.com/js/bg/lkTXq49YG5_ej1w7m4T9Nw_1Lx1Ocd1gteWQpsfV_Tk.js
                                                                        Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var f=function(R,N){if(!(N=(R=e.trustedTypes,null),R)||!R.createPolicy)return N;try{N=R.createPolicy("bg",{createHTML:p,createScript:p,createScriptURL:p})}catch(P){e.console&&e.console.error(P.message)}return N},p=function(R){return R},e=this||self;(0,eval)(function(R,N){return(N=f())&&1===R.eval(N.createScript("1"))?function(P){return N.createScript(P)}:function(P){return""+P}}(e)(Array(7824*Math.random()|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var Re=function(R,N){return R[N]<<24|R[(N|0)+1]<<16|R[(N|0)+2]<<8|R[(N|0)+3]},d=function(R,N,p){if(438==R||331==R)N.X[R]?N.X[R].concat(p):N.X[R]=N_(p,N);else{if(N.ri&&247!=R)return;466==R||163==R||161==R||301==R||172==R||120==R||59==R||298==R||344==R?N.X[R]||(N.X[R]=PR(N,p,R,142)):N.X[R]=PR(N,p,R,49)}247==R&&(N.h=q(false,32,N),N.R=void 0)},eZ=function(R,N,p,e){W((e=V((p=V(R),R)),e),R,z(N,Z(p,R)))},sH=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):42382
                                                                        Entropy (8bit):7.9803768338661
                                                                        Encrypted:false
                                                                        SSDEEP:768:YF35JneKMGau6fZRpoYRkkPLrCB2fTSWxUQy52WPp+MPqmtNtMv:k37TMGau6fZvoivCBwTTUQBWAentN0
                                                                        MD5:9EFDFEEFF09953D965E7F4E7C9E9E9E1
                                                                        SHA1:214FBF067574B6AC98770FD1BF87609E03DDFEED
                                                                        SHA-256:4F8376E284DFD57C941F77C1950EE2CAAC5CC6989C4D8DE8CD44560B3EEF71E3
                                                                        SHA-512:B5D9102D9F39EC13753B5356AACAE353814E9C8756DF9662C2EA9510D775957D30BA1616C1761AB9FFFF4D6E461B1796F559631422C240F346843158C4AA6A43
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1697829848872-B82WD7LFZMO5V3FKBF28/Truck+Tag+with+Accountability+Tags+1.jpg?format=500w
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w...."................................................................................l..U...+V..X`...E!."..b.".!..I0..~.F.......#@C"HT.......*...!5....K.!.0.E.Gf.2....X2.@b8A.7..........".T..%p.gI......F%..:o....'K.pk.E..(Mv...O...v.d...".#...*.B.`J...lLi)z..j..(5....UH....m.|.b.O'.".".%.3/.\.y..(.y~...`....................^!..)....x..V....5..n..h.^....j...[..I..XH...O..k..p.o(b..{F(..&.\[2.`..5.Qq.]^....\|u.3.@..`..}.N...@...V. .B,.!...E2....z3.MU..k.T..r.*....ASg......O.....c].....:..}s.9>....O.k...o....O.....9Lz>...]7_...Cq.W.u......s....H.U.....B.h..`...R.e..\V.}.C.........4...._..<..x~..j.>...^...:b.c8f.s.l.8..s.l....1.\...9&.se......w...XDhVX.%.....n.......zc.&.0X.=aS+xm.......LCj.I.&i.&q.\...T.\V,.(.$.\.......F.zx......@..d..:.E....b.&j."... ..Y.l-..a.o..q..?.>we......l......7...w~...[.\..6.L.^~....y
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:dropped
                                                                        Size (bytes):35250
                                                                        Entropy (8bit):7.974000842353521
                                                                        Encrypted:false
                                                                        SSDEEP:768:/C/e/sK9jq/hxO9/i1L6Tcn7qseTBotsShhw9429ZvirOTKF8P/jpQ:Kmkk2/hxqdAn7M+tsm042riry/VQ
                                                                        MD5:14C1EC59D7F79C547952B3C7535C1763
                                                                        SHA1:D875A2A19C40E542EC31753D0B17F8FC0209B1BD
                                                                        SHA-256:C18A0A56E693CE9AC4560182ECE628BCA88C86CD6C20F2C224BFBB2664B451A0
                                                                        SHA-512:F968AB7991CAF27BBA28D93F33C861875C2B4E235DE5DBBAD44039DC94576555D9F889D790AB7D5DC7C077C8CBD62067224F6418C6E1C4DE5FA6E4B7378DCEB3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w....".................................................................................@..............g*.9};.O%.T..n59.\.k....E.....9/............/.o.8>.|.>.|....J]w./(..............c..Mb....k~d..oK.....}=....M...../...;Y...5.;.Z..N...9.b.w....:....^......O..8..9I.......+;2.....>..q.....O...`w.o..!..n.......Wi..r.....{.~.VG.Z#...\D..g.f.&.&..]}Zx....q.V./......|.dV..j.....19>...U........M..Z......O..n..........}py......r%....m[.N.....C.....~w}qw.z..c....y.;?.".1..........................e..?@.)..~F...F}....-...@'.O........L..2RF.."7.G9..;.T...?i..:..c.%.2X.+....mz...GO.r7...............q.h...;!...F."......G...Z>.>.f;....Y.}..F.1..q...jo/...MH#...&.<..N$.M>.k...a.M..o.M.o..........A.....z.....!7,c.nB..<{...[..:..&J..-..RuS.Z ...w....W../.....F.....8$_....v1..?/:..Q#.0.Y..O......./..]i;..o5qY....I...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 750, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):1322602
                                                                        Entropy (8bit):7.996275968376616
                                                                        Encrypted:true
                                                                        SSDEEP:24576:Dyfyrpks0pO+g/Ktc6HtWqXhw3C4aa/Uk8swl3K/IybY:+2CjXe35Z8sM3K/FY
                                                                        MD5:300CE48D67820BE8A895581F4AB3C9BA
                                                                        SHA1:80139A2CD913F34A3B92225309AC864D8D473C39
                                                                        SHA-256:0836E0574B8553E55B75738EDF15CCBBEBFFC326A30C9C3923C323B328F4DEB0
                                                                        SHA-512:E5E9FBE98F3C85725E2E254A391E0E68489F4C967CE463AC20EFC04621405A838A0A583BCD9EF9746DDB0E73FD9FC07EBD9AA3D6DDBA3000FFD6AEAB1E9DAC44
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710267846830-YML61J5DCDDEER62CW2Y/ID+Card+-+Design+Options.png?format=1000w
                                                                        Preview:.PNG........IHDR.............=.<M....pHYs...........~... .IDATx.l.].m..4"2...T.{..`...c@.l..7x.y.....?B<..O.'..OX............q..kfF.0FD...V.V...ZsfFF..1"......s.7.....;2.>.n.....9......0.....p "....0.....+....0......,.0D&...@D..$...d"..M......H@...1..'"..9.2.;6`|>.......a..KX.&.{..1/.S..;......q]@...........@`.a..G'..X..H.9..;..K..6"..F.f0p.#...1....[k.........7...c=Q.<........9....3......2ap.............1..\.=uwD$.........}.2..fe.\.D..............>.l8..L.H ...1L..d......yq.c#.ps..|....p.0...,?....p7..yh..s.-.nCV...~....\..0.[GD`..c.....2y..F&.....@v......w..s...-.u.m..{..v.........:[....:.9..L.....2.Gn..7v...!.....<....~'v.wl}..]?.!...aY..N.....>Y...w..z?.<.....1.a...lX.."....{..a.l?..y...M..8i3.]..._}.-....|.B..X..zn.n.....% .u..+.N?n..z^o..K.2.(...u./D.;+.`H..Z[ r....{.<W..................ap0...H.\.;._.O.{.....s...1!....{/....x....W\s.q=`..........d&b'm......t./.a.3.....X.....".fI..rn...v.w...A.`p..H.W.H.......:..ww.K....37\...0.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):39205
                                                                        Entropy (8bit):7.9620132060318864
                                                                        Encrypted:false
                                                                        SSDEEP:768:wNLSo4B5SkYboEJjOiIHBcls1qgCZvam45F8VDG87xS6O5a:2wB55YXjOiIhclwqgCxYFWygxSE
                                                                        MD5:1A590F907D1C57FD8F04BE1E413AC130
                                                                        SHA1:8E2BA4A4FB1F3E0AD8676F4C828AC00F45B6D22B
                                                                        SHA-256:D71A49DDF55F661F9FE85C3A0500AAE0B7D5DE419A0393B6C2586EC11F573B16
                                                                        SHA-512:0A0F5A9404D8D98A7C00ECFA6081863C99649D92232CA0909C2AAB10B08C1F1394CE54B51430799008D64E6A2FFE28072EF2C6D7D96398DEECAC3BDB874845DD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1637177208141-0T10I2XT8NZM5E4PFQE5/Ornament_Bells_43.jpg?format=500w
                                                                        Preview:......ICC_PROFILE.......lcms.0..mntrRGB XYZ .........6..acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................w....".............................................................................. ...............`...O.....c .....0.. ..........2.2.=<.y..].q..}.1_0...}/..#:.,
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 362, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):237293
                                                                        Entropy (8bit):7.990513072937098
                                                                        Encrypted:true
                                                                        SSDEEP:6144:X3K0W5sfXWTiRhszS2M+ACHY3CUrnvjlNj1:3W5sfX78LUt3LLzj1
                                                                        MD5:E0E817614B194BE919947F99EB189A72
                                                                        SHA1:ED416A980A04C9CDE920723284AE523307583ABE
                                                                        SHA-256:638E863308F471C5E0322A4B48B538C90A7060736F52E6253D647F538F409F17
                                                                        SHA-512:DA4119B34DA8DECAECA986F8DF544FA20EF03569D5FEB1D39094177A66E100CA302F4EC9C37693A096A7BDE50754D5C19FAA9095A0BB5CD89D0680AEFF7748FD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......j...........pHYs...........~... .IDATx...[.u.u....s.u...K]\.;..su'.EIH i...C....4<..............O.c...'.BH.H.;..".C.'v.]...}.s..{.5/c.N...^...Z?..;_......:g.9.c.f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..?......U..p.Q.....l..D..V..f.....[.DE.....v;k..e.U.}7...N....k....p..U....pwD......q.YG...{_....#....d..}.k_....k...VA.....=F.w....**......*.>....>.......].V.......f".5@..t....;. a=?......|..+#w.....w..7=W..}.z...E./..]...c..7.........}.7.p........y.0...03..]..{......Z.....z.......w.!...7...7.z...5_.....w........{......t..9...f......|.D.].w..v.}..7.|....Ka.o....=}...x.....[{.......<.t..8...s.............O|........;[..Xp....f.O...>.....c.v........(..<................|F.=.t.#>w.+.A;j3.Y...hv"...b.:..P..........t..H.H..G...f8...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:dropped
                                                                        Size (bytes):51837
                                                                        Entropy (8bit):7.986186789165411
                                                                        Encrypted:false
                                                                        SSDEEP:1536:cg1EaFBHx7v1YnAFx2TqqYbyAOxvDp8ZDGZ0I:MWVdv1YASTqqUXavD/Zt
                                                                        MD5:1064B0607D36AB00AE1AD99CEBF5D965
                                                                        SHA1:6106FBC3ED869DE071E34020A4D1218982AEE657
                                                                        SHA-256:8B260E5C4F9B10AA006C48007344F6C8A4AF88D395586DEDF638AF58A46938C0
                                                                        SHA-512:B14D0DCBB3751EC49462959B2FBD7F5C4653CD224058A4AFE283D664E435FFD19AA0248BA4AC1F636C6DCAEC2B34FD838BC5468441042B5E268E4771BFB0118A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w...."................................................................................=.g..9....K..h.".1%F1@C\....@j .9A....p.IP..@A. ..Q.. .....6.4.1AU..!u.T3......j9....s...f.'.tTv\.M........6......fSk4L!}mi.v..+....t..M.\.N.X..WV8.M...*.....J.fJ..S..,(*..5K..,..k]..].~N.y..".7.;.j.I.....+..e..........Y.]..sz ....k..MT.5.R..l...........Y..).....!._Su|..h_&.....6...nY39!U...7....M...9..V.>.6.n.)..=...T..]..kN.>...v..(.....6..^6..'.A..;o4...~...../...u8iq..8....5s.N"m.k..H..v,...*.I?;......M.+.."..R.Z..,.9..*..........Z...i.IJ.f....-.r".....p.mr..j..ioM.........]...../].).S..s.O...p...'.F.7..fL.~..........".Z.@V..TQ....G&.,..'..gD.Y....<....W.BH..x.Y..<OS.~...mG...[....&x....[...g.$n.1.L.V4F...r.&TE..a......`....^{..... G...\.s.A..U...\.....(.....>5.......j(....76T..s.s..W.6&.}.X..r...6.....1zz.Y..V
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 700x525, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):76760
                                                                        Entropy (8bit):7.894420811260658
                                                                        Encrypted:false
                                                                        SSDEEP:1536:kZOI1ZaDRexxCLu6PHbHw741cVMY+6fPx4etA76QOJqaFnFifQ:CZRxxCLu2Hw7VMTUP3DJlAfQ
                                                                        MD5:9B3F12C1B3D5C55B635E774B1DDD8BF8
                                                                        SHA1:29E1F0B74713A8893B9F15A9D1F1178928364BA3
                                                                        SHA-256:1F476048F3DE84FB4A9A3779B7240D3BDAEC0622A931AF6AA8FAB228EAB1A00B
                                                                        SHA-512:DE673CF79D3156A07EE72DC6433AE9F501AB5E21E549B0967A6B30C38BC6BC878591CD676E4F951B108250700562488A6414EEE18B4BDFE9F0BBD6E637765123
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/4fbc3cd3-ebda-4558-a03d-615e40f01a45/seat_retainer.jpg?format=750w
                                                                        Preview:.....Lhttp://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1689771672422823</GIMP:TimeStamp>. <GIMP:Version>2.10.34</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:format>image/jpeg</dc:format>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:CreatorTool>GIMP 2.10</xmp:CreatorTool>. <xmp:MetadataDate>2023-07-19T09:01:03</xmp:MetadataDate>. <xmp:ModifyDate>2023-07-19T09:01:03</xmp:ModifyDate>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:stEvt='http://ns.adobe.com/xap/1.0/sType/ResourceEvent#'. xmlns:xmpMM='http://ns.adobe.com/
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:dropped
                                                                        Size (bytes):39377
                                                                        Entropy (8bit):7.976558046249936
                                                                        Encrypted:false
                                                                        SSDEEP:768:SQbDQglCyMnqBw0fpDHqmNdSGiMeOvPN6VPw5AYacN96TiT:SGMaJfvRiiXN0w5A4N8TK
                                                                        MD5:E39868626ABCC92A916023F46EA32B17
                                                                        SHA1:B4169683C59BD400F8F3025684E5218E4BFAB517
                                                                        SHA-256:C23858E1483C3FEBC85291E8EC0AF2AC7B3ECD3E0964BF65469FEAC54DE0F7BC
                                                                        SHA-512:2498A58D18D8804DDDFD1741C1B595D7F31084DB900DBB5169CF47C4323071881AEE65EC2AEE670C3A28EBCF719D73B92D7C10A3E877694907274D3850C02098
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w...."...............................................................................N.y.*.....i.,0.A....X.1..L.....X..@..#@C"HT.......*...!5....K.!.0.E.Gf.v..>|B{.n9.#~.F....p......SW.bxq...],...\|..</V.,.k...{O..K*~.....S..L.B.%F.....R.X.@@..,iB0X.R.t)6..<....[.o.=..<XQ.v\.^{..9<.....=.~....{...._........?......\r.V.J..<.'.}[.?..J..X...%.....H4F. ....p.........j..,h.Y......c..lM.2../..~.....M.=....Nt.1...H73yff.X:.....A.p...X.$...%`..`..X.....T.".....2...9..l..*Vl.y.Z......B...A4....m.....1.;$.m.+.t..<Y.z..u.A|......n.C\J'C.,.1.;EqN..%...u.X,.lT..ed....cP.E.B...(.M)`)...k.N.T.V.%q..0#..t+.....E.4.......rX.T\...nXR..Y...T...}|W..Q...<....1E.Lz$...GZ..I..3.F.\.J3..,t.....\.=>g.J.4.d$.#.o^..:s.:(....xh...E[!U=../.W%...+.!.*.f..!.YQ...%.%...^.Y..`.v..........<...O;...7H..ai.....<.6.}....{..4t.A.1.#.A..Qa"U.I.x...!Cl.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (31880)
                                                                        Category:downloaded
                                                                        Size (bytes):924476
                                                                        Entropy (8bit):4.913555162768712
                                                                        Encrypted:false
                                                                        SSDEEP:12288:58me41el0b3xWz8lcdM+aiKcTB90HxhcGbLIoN1XHy/:58me41el0jxWz8lcdM+aiKcEHxlHy/
                                                                        MD5:C6089AC42033A9ABDEE5EEE1487F962D
                                                                        SHA1:2E5227331CB966B00E514BB173B4D72FEAD6E3FE
                                                                        SHA-256:B8D82AB27806CA59BE0ED956CF008B50B3C8684A3D88135B29DCE70BDBCDD22F
                                                                        SHA-512:1732BFEC5D2E9E2933759AF8D05A301D68040510CD91EC6470DC7C08955F74E1EAA37F57219907DBA61B36A30BEA8EBC4D8C795DB988E05469B37CFB84DF47E6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://static1.squarespace.com/static/sitecss/5988b8f6e3df28d6d2a1a25a/204/55f0aac0e4b0f0a5b7e0b22e/59a4153ce3df28ce2284c2c8/354/site.css
                                                                        Preview::root{}./*! Squarespace LESS Compiler (less.js language v1.3.3) */./*! normalize.css v3.0.2 | MIT License | git.io/normalize */.html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:mono
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):245141
                                                                        Entropy (8bit):7.990544717389862
                                                                        Encrypted:true
                                                                        SSDEEP:6144:GADgvtuRQiXMorSddQmy9hKnCCH3C9ikKO7pOQ:/gvE79rM4KjWikNr
                                                                        MD5:6F1490FAA51AD7236592140AB6F37C9F
                                                                        SHA1:72AABE61E054FB1D7FA666F7F6335473C4E3A37A
                                                                        SHA-256:8D202488F1D02D46CDE74620C30224529D3CBDFA047FBBE995F7D9EB73A08635
                                                                        SHA-512:3A70B3A7E02460BEC3B4DFE2BCED954D766254FD0EA30846DD8FFE96D50070447E4BE0EA0187EB9A4281F5ECC83DAB581682EB0D8DD4E731DBA97CF632EEF9F4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1567623749208-LO99LLE856ZRVD5LCCB8/Nat+Gas+Tags+1.png?format=500w
                                                                        Preview:.PNG........IHDR.......w........... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..0J..0J..8......tIME........&%...:.zTXtRaw profile type exif..x..iv......!.=0..k..j... .rWHqodf.j...(8..1..`...?..:..?..6...c....._l."..........5.....c...+K.n.n;..+..s..]...]n...7.:.y.p.!..y.]...TJ.[.b..h......o..-u.z.9..]..w....E...*.%..1.........o-.nQ.........=..O..1...P..g...G(.7>.s....`.i....v8nt..h..=..L|.}W.+.Fk....@R7..W.y}.V%...o.+..,.4.WeR....4.<.H.[~..G...|}...uy........|.]O..Vg...5..W;.....4...O.{../..E...v.tS.=1_J..$......_.....v.N.....r..u....{.{.{k....!}Zt..|.*..H.....K.`.....x..0....n.|~..i..{oW?...L.h.........j....Z..W...F.-i...Z....Z.K%....+..]3S...iB?v;..,..Unm...ynH9.......R...x.?...7[f.7...{..w.).m...^x...g(.]...R..X.Y.........$../...SWEI*l.........t#cU..ocd6t.(~..S$......6+...|....w..*.....o....E....h.D"......+..@.V..Z.^....C..A.._.}.....M=.......>}..oxk...>Z.I8...kJ..\."....[..k&{|.....e........o.....V~V..s
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):16500
                                                                        Entropy (8bit):7.9317684095489644
                                                                        Encrypted:false
                                                                        SSDEEP:384:PoRsL2VGlFAqvZWvcCZk93FhADN7JmrULtY0ldER1pGy:PuHeJBGcCG9wDlaULtZ6R1Z
                                                                        MD5:71FE271B97F7D873AF8936226863C221
                                                                        SHA1:CF9ECE6654B643C914AB11026B26FBD179CA7EEB
                                                                        SHA-256:F901A86DEEFF01590F274124C5EE38C149FD25E0AC4761D292AED5AB581DB72F
                                                                        SHA-512:16DBB6BE24D3DBDE42DE2EB9D2F302AA001E2351C00E7B110B264CB6EAB13C25A129A6F4201A932F265877320213C400BD0CC27EC8AFE7A721A6B3371EC32A29
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710186962713-N1N6A3MNOZV0XJQ64V6H/ID+Card+-+Red+-+Member+ID+-+Front.png?format=100w
                                                                        Preview:.PNG........IHDR...d...K......."....|iCCPicc..(.}.=H.@.._SKE+.. .:..8.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....c.a......s.yx..{..z..Y....CJ.d.O$N0...g6-..>q.U%...x...?r]v..s.a.gF.|v.8B,VzX.aV5T.i.j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1........g.%...F.yl@......w.f9>.&..@..?....n....m.O..3p.u..-`...fW.......uW.....`.I....4.r.x?.o*..[``..... O]-.....D...<.....g:....=r.;.\.....pHYs................UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1710186772038269</GIMP:TimeStamp>. <GIMP:Version>2.10.36</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), CFF, length 16832, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):16832
                                                                        Entropy (8bit):7.988538697161171
                                                                        Encrypted:false
                                                                        SSDEEP:384:t19W2AHSDCBgltNKSKFDtKfiid6txmAh+M734Mp0xNAG:t1Q2AHSFT70Dcfr0txvgSoMoB
                                                                        MD5:99CFCAB4E91C1BC97731BCFE27AC5B29
                                                                        SHA1:740FCBABA11D23A5B9DAA66FBD99ED8C4250FE6D
                                                                        SHA-256:81A6361B1F6FF5F9F6CA05B773FB993D7B7B3F668635CCBA4379FA3ECB9A7E3E
                                                                        SHA-512:4F2E7D3E976B86B4EE19F08CD3D5DCE462FCCDC9E4351F2F897138AAB89EC5E6485A992E63FC43C42FEA32DA55B6F96FEA8B7A68B8742046DA68DBF421ACE7CF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://use.typekit.net/af/2555e1/00000000000000007735e603/30/l?subset_id=2&fvd=n7&v=3
                                                                        Preview:wOF2OTTO..A.......t...Ad.........................F....?DYNA.W.^?GDYN.i..f.`..,.6.$..L....i. ..se..l.....aDA.FT.z.T.2!.^5 ~.....an..Nk6(..>Im....<...wO[]8o,...Hi."".*.......$.# !..1.`..N..T......l..2.".qF...U}w....t...,.~..Gr6...Cl...X..nx.y..!..f.l.O.......K......;o....j.SE<.6.u..........~g.$....'.g....IoF......W.'7MG...'._.....Y..0"..#.(]H..t.,..z......\.,......>b..7c....iW..V..:~b.Q.._.....t..B.(..3.f....0...B.....!Q. ........oZkF .Bc.p.J..7....z.i.&..aX+..jQ...FH$.I.c...w. .&n&c..T.~.....i.%.......Mk..w.o..2a..J...i...;..dk...Hph.B...._...@$,.eg..)..m.......o]{.vL9..~.81X.B..E....?N....O...5.=.=oN........9.U..li!.$...... #M...v...slg..70.{....'L.u..I....zb'..4.......s||.=w.a......+.b3{w....i[|........[...\.....n...m.0..(....pd#.l].D..4.1..EL.5K..G...N..!......q.n.....v.;q...=B...8...!!..1..s.........x.......2^..:...BN.;8...=./.#|....a.....3....P.#...[..Bw ....Z`...TXo.y1d..Y...P...k...!..F..1V..............>.'..5.........b..p.a...p...Y
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 750x563, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):48279
                                                                        Entropy (8bit):7.930400439264819
                                                                        Encrypted:false
                                                                        SSDEEP:768:IZ7hnMlmSjkxdpgICUvAeC9TGcBO0FLAX95GmIaNQN66C0O8IsxeRlPioOp:INBMlmSj0dpv+6zKm/YDO8IseYJ
                                                                        MD5:694C5DD620026DC47A9CC738AAB3D77E
                                                                        SHA1:96B0A0FE4E68BBA561FBAF870B0AF5EA0EF23AC5
                                                                        SHA-256:B4465BE95A0903616948A3B38E017D0EC5ACBE666241EF3E35ACAC0D59C89EC1
                                                                        SHA-512:74868FC05D2A25983736FDF6306EEBDFD7B71D98663E56C58076AFE3AC9371C66C2EF13A2090F8066DD70508C538CB31B1AEFF76EE7CACABC1F07A2139D0B6BE
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694747312-C1BYHQ2XVSXNFU4TN72W/Cat+Ears_43.jpg?format=750w
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................3...."...............................................................................&.o..z'.z'.z'.f....g.~..............................-3S.M3S.SL...E3S.E..M..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (19133)
                                                                        Category:downloaded
                                                                        Size (bytes):19329
                                                                        Entropy (8bit):5.245479251333604
                                                                        Encrypted:false
                                                                        SSDEEP:384:2PA1C1am7G9TlVAPX7my+vmHYBV3ZZfpG0q5C6EC/BtW6:2Y1C1ahVAPX7h+vUY73Z5pq5KC/BtX
                                                                        MD5:88B8763BDF184F8B169F5D25F2BD0A48
                                                                        SHA1:F482594C21671A11668D8CE9D4B0CC347073560B
                                                                        SHA-256:5E807C06013B658161209458D93601D1C515F76EB36E19CEB8EA538B856D92CE
                                                                        SHA-512:5DB7610A4386A43E070BB618305A275A4268067F2DB36B811EDD854D70DD49B6852A5E3A741F15ED5A3CE6E19798763A9902409C8183FCC25B60514311E51A2F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/scripts-compressed/products-collection-item-v2-4f86cb20877dafd2ae07-min.en-US.js
                                                                        Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[25159],{853799:function(h,g,c){"use strict";c.r(g);var m=c(253996),v=c.n(m),f=c(291504),_=c.n(f);YUI.add("squarespace-image-zoom",function(s){s.namespace("Squarespace");var d=s.Squarespace.ImageZoom=s.Base.create("image-zoom",s.Base,[],{initializer:function(){this._shouldInitialize()&&this.get("host")&&this._initializeZoom()},destructor:function(){if(this._shouldInitialize()){var e=this.get("zoomedNode");e&&e.remove(!0),this.get("host").removeClass(d.CSS_PREFIX).removeClass(d.CSS_PREFIX+"--behavior-"+this.get("behavior")),this.get("dropzone").setStyle("position","").removeClass(d.CSS_PREFIX+"-dropzone"),this._zoomTriggerEvent&&this._zoomTriggerEvent.detach(),this._mouseMoveEvent&&this._mouseMoveEvent.detach(),this._mouseOutEvent&&this._mouseOutEvent.detach(),this._resizeEvent&&this._resizeEvent.detach(),this._zoomTriggerEvent=null,this._mouseMoveEvent=null,this._mouseOutEvent=null,this._resizeEvent=null}},_bindUI:fu
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), CFF, length 16488, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):16488
                                                                        Entropy (8bit):7.9852578980192295
                                                                        Encrypted:false
                                                                        SSDEEP:384:iD97l2ETC+kM+sM+OTZ6uwDC5k2FVmE9kKm:iZ7oV+k50WAE9k5
                                                                        MD5:B857497E8429CA88E683C76A00E806FF
                                                                        SHA1:A4BCC09C57A07D30735011CCFAA02D0984DA1654
                                                                        SHA-256:F1096DE525ECD4549A0DEA1507686FD365DB607CDDC697686B0F7CE81A9BDBAB
                                                                        SHA-512:7D8F71D4AA9870AB284C02C575D08F6F5377EEDAAA087A75C688DBEF1EA08D99D374F17AF70030A7FDC11DCD2F5CB4CE57500CBB4C8E1854452B76FEDE4BBD19
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://use.typekit.net/af/1be3c2/00000000000000007735e606/30/l?subset_id=2&fvd=n3&v=3
                                                                        Preview:wOF2OTTO..@h......q0..@..........................F...)?DYNA.W.^?GDYN.e..P.`..,.6.$..L...... .1p.....Z>.QM..PU...n.....~..........&..*'9I.'.na......GRQ=.*o...;.%.....3.=....P.....Y...".....I...af..u....}..v.[[,.".Y@...z...[..].A.B.$...h.[..[.g.....q..E...l...u...O8,.........\)........!^..9..7.....1.T.s...L..T(..:Q..0....w......7..m`x....}....>.#........tX..x..xo.......d.@(..fM..U....^!"]:{2.........*...$..LI.#(S!...6+...F.g..3g<.......A".n.l.W....R/J.Y.J..`A.#fi.G.c...#.....m.n.. u. J.D~.x1.......u..W..n..@K9./.1....d.....'vJl...q...S.v.......*...e{.R....t...S.Q 9I..(..Sb......mu...7.2'{x....u.........e'......?....=.r...AT.KL...+..@v(..O......`.q.u...o.DFG.sL..1cgl;n..;%f...-1...0h......"c.;..C._.vYG...;m...y...;'..E".{.Go.V...v..i...w.m..^u.zl...{...Q.Bp.i..C.1.+.$)f..i..;.5B......q.n.....v.;q...=B..~.....x.g.\<.'....8...y. ..^......x.o......N..x....B..c....}i.......u.%8..(.k .P.5.h...@+(.6X;..Y{.U..C...*..hoJ..$.;.Gg.hp$.n.....*.K`OJ.2..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:dropped
                                                                        Size (bytes):51825
                                                                        Entropy (8bit):7.98804333006543
                                                                        Encrypted:false
                                                                        SSDEEP:1536:CW/5ng2+zbBZHXZCNo4YbTXWlpxQDBpTr89m:CA7sZHpCNo4iWvqPr89m
                                                                        MD5:66F21F9A285AB11DDB96034829A30F9C
                                                                        SHA1:8ABB9B8E0AF6E971F050EC02F8F6ED90C8827211
                                                                        SHA-256:37173CA7893687C07A0DCB903F28C95C64E67C64047CD2E02BE6B757E2BD1207
                                                                        SHA-512:31A79D30F02B4D896EEBA01048BFB121E99AB3723230DA613432E57544DAC231127528AE3734C6D9BC0C123E83A7763121B1AD9A7CF3BC9BD67E3B224AB37CE2
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w...."..................................................................................H..A3.%...t...4..t......&Ct.........6..X....N..q.......".L]....._B4..f........X...4...$B....;..l....;:.&f.........m.6.l..}zY*.ZW....4...C.m.W".I.)U.m....r.....w.E...@......5M$.x.......2......{H6.y.].M....BqJ&Q...&...J.&"...i........n...'Q.......j..2...w.C......&.Ae.F...)6~......fh.*.......+.j.L..6...l8.OB..=.v.i#.....CoWa.^_.....$*.nZ..q..4R0.8...'d.....K..<.J.MF....W+OMJ.r%.....{[.|P....'..<N&....<.8.)"q.z2z^o}..:7eZ.....QK..u.i.....zo.n; ./J.........r....O.....R..(a...i0....l......g..6...L'C.0....*..K..kKd.:%.5..y...........r..y$.FR.N..#"~..eYe.....c.r..m.`F.....c.Q.*.....z.=H<{y..-.Q.3....1.S#w.....@L6...Z=<.F...'^|.0u|...8...bC[<{.[N.=l....E..,..fy......}......^.c...U}..t.G......[.v..N.d..1gM>..T.....{.~>J
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 100x75, components 3
                                                                        Category:dropped
                                                                        Size (bytes):3504
                                                                        Entropy (8bit):7.208155994287926
                                                                        Encrypted:false
                                                                        SSDEEP:96:Alg11JLsbd+q3DgoVCUYT3CcKi8dXEP+3D3VxRGmNyyFj6:+g11+bAq3DgKCX3Cg1+zl/N6
                                                                        MD5:2EDBFDAE8F4CB46668B84C0220AAAD81
                                                                        SHA1:45234828B0CD8FBC91BA4048AF21D919DF18878E
                                                                        SHA-256:A67F385B905050EF93C295879BC78F8D645517C4ABF00D02EFED8E24DF56057E
                                                                        SHA-512:AB45E1428F6BD91111BAB8AAA5BD84FC05BAEB3A3282B2A4DF79CA50697F3FC9D49390562086E030F499BAE5931FB085704839325B5E57A9B63E8120C4F92845
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................K.d.."..................................................................................L.z...aW.cMN....}.>d.r..$.!(.h.#u.Fz...@0C..1.Hz....Rw.d.G.M.S.].C..@.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):161924
                                                                        Entropy (8bit):7.993651185652193
                                                                        Encrypted:true
                                                                        SSDEEP:3072:otTqFW/FljQBiF+7XBv4JBHR14VR16nIvrKox1EEQkJiMd22t8TYN:oAFQvjy7Rax1FnIvrKoxmEHgE22t8m
                                                                        MD5:C3E169AD469A7563BB510E3F67EBB098
                                                                        SHA1:056543B1D303CEE630ABD5F7FD1506BC896CD278
                                                                        SHA-256:4EB127534B8B4A4475834DA06B81B21968EDDE7382D1355D4A4E9652CCE03B95
                                                                        SHA-512:16851247C09268C6D3157527D53D5F488123927F36AB8DFE02706606ADD8D4AD83FB500F3E6EB328126AA7CFFCAD1388E5CC1FAC35560089D9529C95F1E37877
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w.....S.....}iCCPicc..(.}.=H.P..OS."..v.u.P]...8.*..Bi+..`....IC...(....Y.:.8...*..? ..N..R.}I.E.....{.......S...j..N..\~E....>.0.q..z2...g}.S/.].gy..Y.J.d.O$.1...g6-..>q..%...x...?r]v..s.a.g..lz.8L,.:X.`V6T.i.j./.\V8oqV+5.'.a..-g.Nk..,"..D.a..X...b"M.q....O.K&...9.Q.........I7)..._l.c.....m...v...?.WZ._m......Z..........\...O.dH..%.....}S....}...Z.8}..4.......+Q...{;..oOk~?..r........pHYs..0J..0J..8.....UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1685648897742455</GIMP:TimeStamp>. <GIMP:Version>2.10.34</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):289001
                                                                        Entropy (8bit):7.994421813941818
                                                                        Encrypted:true
                                                                        SSDEEP:6144:QjBieNe5hICwYbGzHjc6WZCNmqvs3dZh1pDY8iX+24rCixIaXkVjlmEDa:CieA5hI1YaU4mh1pDY/QGijUeEDa
                                                                        MD5:93126659ADB94A0E20C31E29C447F779
                                                                        SHA1:271868DD5554FADE1AACF6AF7ADC72E0FCDFB8AF
                                                                        SHA-256:0E052436CABB52FB03B6CBF3DA5CB78ACABC685B8D8CE6F42EBCD44A15911094
                                                                        SHA-512:731047C0E7C8BD5CE3692B6D292D3BD8EE1CA9BDA086A06BEBC236C4B9E6EE45347050659C23D531CF5D3B43BAFFF1A17B74D31C392EE464801C6252B206ADC9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182432281-44KGC1UJCHZHZWMLVE51/ID+Card+-+Collection.png?format=500w
                                                                        Preview:.PNG........IHDR.......w.....S......pHYs...........~... .IDATx.\..mI...$s.]gf C0.d@.a.....+Xo6.k...t.T.$.#....Aw.....2.`.i........kC....fpw....r...L....].......@.v5..n ......G..QU._.]...7...9Z...../T.vn.X07.*x......f..h.....+....t7.]...V.u.p3..T7..q_....>.....6?..`h..Z......x......:............U..`.u..+...g.....s..l .`h@.&....B.#.jD............=G4V..\......U........._....g......q..2.....D...].*.9....|M.JU.;Q..*..Fv.'..kfpst7..0.;.PYp3.k.y.nTp.....\..s...Q.d'|..;.....X...4.]...>......8.......p.......u-8..J....l-...<?.]p.......U.............t\3....h.S..73..J.9...F......`.'..0.......0...5...6...........yn....g.yNB....@s...+...L{...}b.O1....n..Z...Y..o.r.9....@f....<...JD.....%..?.o...?....+.^__p3.N.......;7".>.Fu..0.! ._`0..C..]\w3.1.......7_g...,....0.9o.o../.,.....`.p..]..8.ug...p.........V&..}..J.y.5.F7.....<oT...)~......<;...3a.hsdn..".Y........!..g].\[.._..'.Q.z...7.F.BW.....'..d..C.....f....N.o... ..j......7.n.;..].rC...NC.``..FJ=....6M.x
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1957)
                                                                        Category:downloaded
                                                                        Size (bytes):3093
                                                                        Entropy (8bit):5.580902743380367
                                                                        Encrypted:false
                                                                        SSDEEP:48:DUm+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklwqKDuExjGx:v+5AQHAray48f5JMYHIqqKDu9
                                                                        MD5:D5880B4E62B3878D50DEE850DDA2AE76
                                                                        SHA1:7ADF40D2A37E2EC62FCC5BC84EE04CC0C697F9A1
                                                                        SHA-256:B594DCCAEE5154CD59E59054F1E7D68594C482C1221369EA42023249D9BC45D2
                                                                        SHA-512:F2A88FDEF4C6FDC61ABB995B5D827F6B38B711F4166B416EF1EDBBDC16FFD8C736E0AFABF084B8BD4710B34512DC3B5F295FC09A9B856E42930BA18ADA7CACD6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://connect.facebook.net/en_US/sdk.js
                                                                        Preview:/*1714144609,,JIT Construction: v1013077871,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 750, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):345615
                                                                        Entropy (8bit):7.98254665779952
                                                                        Encrypted:false
                                                                        SSDEEP:6144:nWxuJwYTzSeHrXr/Qc0uEIPONzf0xQE2YlndkJk+36SAwj1WlDTs0Idb+:OAFzS8H0uEI+zf0xSYlndX+qP4Wl0w
                                                                        MD5:964B7E346A981540A0564633D3757605
                                                                        SHA1:F6E59FE0C7DC3026753F5E74825A6825F68A2F5B
                                                                        SHA-256:9FA58CF643AE8B63164A579B1BAEC4EF232A9FFFFC2915E1B79EC931CEAE26CE
                                                                        SHA-512:224E597340D33E536B2352B8D1968FFBCC09C14551C9F5D91A94FD4C8B61340F117D69D635C8DFAA6B6F39EB49DD56FCF709E586CC208475559DFCEE2DBAF11D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............=.<M....pHYs...........~... .IDATx....e[.....s.}ND...ge=.Ue.?..l.BBX4@4.....@...$p.%..@4.....$h ZHv.$..K...Y2..U.,gVV>..{#nD...c..s.......m.~....s.k..x.,3S.........Q?......@.......U @..............p.................\..t........:.....W........+@........ @..............p.................\..t........:.....W........+@........ @..............p.................\..t........:.....W........+@........ @..............p.................\..t........:.....W........+@........ @..............p.................\..t........:.....W........+@........ @..............p.................\..t........:.....W........+@........ @..............p.................\..t........:.....W........+@........ @..............p.................\..t........:.....W........+@........ @..............p.................\..t........:.....W........+@........ @..............p.................\..t........:.....W........+@........ @..............p.................\..t........:.....W........+@........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):155064
                                                                        Entropy (8bit):7.993040758305565
                                                                        Encrypted:true
                                                                        SSDEEP:3072:FoFckKmwUexMnkhDSvgevngV/3BTNjAGYI7TTpiwyyHEn8uUkf8/uvFy:FYcWpkIHgV/xTN8GYuEwNIikHy
                                                                        MD5:B21F6205575650442203FF08D40F9BDF
                                                                        SHA1:D524B140713C6E92C6E5A6967A13059B0EA91107
                                                                        SHA-256:8BAEBFAA37FBFC69C43475D57AAFCE0E55D956D71DDA9070B5DB8DADA9DEEAFD
                                                                        SHA-512:0389783A1A702F2C850EB97B58DF7EACFCB78392AA5DA6A14917F9790AAE952DC4FF1A7E216AF508A46AE4A20D5A7741B694A778E7A9D4C31F03128D8BF8B13F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w.....S......pHYs...........~... .IDATx...l.u.......{....dSlR.......@.. y..?D....yq.@..!o1.'.a....p"+....$...*".4.};.}.U..e.9.0g.9d....E6...v.>....j.9...7.!.....;...?.0?.7...;...;....;...;..>......;.........;.........;...;.....;...;..>..Q....T...|...1|.......<.I...jE.{~....t.....U.n8"..\v....U.........+"....$......g.......<.L^}..~..~.4...'h...Z.uX#..Xg.{..O..]8.`.x......v...6.o..q.,..x..=V.....7..b.....^x...C.{.n.....{.s.....+..-n.}......X-....|s../vxw.....w...._...3.L.$D,..X....I]stt..{.[w....rt..ost...GG.f3~.k.|..Mb...6........._._w..v.&.DL.....1.Q..4..73f.=..f...vX[qxx@.T.......58c...GTYw=.........'..y.d`S.SU.q`.l...c,M.0.Np.a......#].q.\.n.t}..{.9.\2....v...s........?..e<v.........../x._....x,C..MD...H.D..*/..*.....&.X.w..|.l:...M........O..x...78:.N.x....}...;........8.j......{..!"ob#v...Y{/}.e........!h$Go..qI....H."1...)".h.."....D../.\?8.6s.....s..2.M.............a.[w........9.......^.....q.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2619), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):2619
                                                                        Entropy (8bit):5.849804076720703
                                                                        Encrypted:false
                                                                        SSDEEP:48:Ego2Y+iKasKEIzUtJQSIZyaQqe3q7SWWdCC6jykt08NUjGnpQztX59AKT6:wsbSUtJfxrqLWWWdV6j1yjGpE59q
                                                                        MD5:A2973CEB056074E3394AAF04FE845B25
                                                                        SHA1:E1C2CF60101EEFD42335A14CE691A920DEF02A45
                                                                        SHA-256:9D5A8F68C14177ED3DF74E98C21DCCE52DE796B5C1A190FD9D35A55F0E927B14
                                                                        SHA-512:A22A59D0BF8018C82E07596B6F71FCFE47F6C6107546ECAB570B793D22CFFC3BC02B341140993D7AFA96686B85C67E44A9CEF13EE37324F4215488A268213A34
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/991336254/?random=1714144633170&cv=11&fst=1714144633170&bg=ffffff&guid=ON&async=1&gtm=45be44o0v9118282277za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.rjmachine.com%2Fstore%2Fid-card&hn=www.googleadservices.com&frm=0&tiba=Membership%20ID%2C%20Medical%20ID%20%26%20Firefighter%27s%20Prayer%20aluminum%20cards%20in%20many%20colors%20and%20styles%20%E2%80%94%20R.J.%20Machine%20Company%2C%20Inc.%208%20WEDGE%20forcible%20entry%20tool%2C%20accountability%20tags%20%26%20fire%20safety&npa=0&pscdl=noapi&auid=1861529325.1714144610&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 750x563, components 3
                                                                        Category:dropped
                                                                        Size (bytes):39650
                                                                        Entropy (8bit):7.904482760628381
                                                                        Encrypted:false
                                                                        SSDEEP:768:zYnMH7mHqKg2pkA+GipyVBeJG/yq2V+RL473en1Cv/a1y1NHXGXD510Gbp0o2d:knS79KgoB+GeyVQJAQV+IUSaAi6GEd
                                                                        MD5:9F2E948526E660A4ABC1D7D9C43B8A43
                                                                        SHA1:C952E7E18E3FC6D968D0FA7DA26A8E8C31C31502
                                                                        SHA-256:CD85C6A2246C134312AA114D8F12FE8E4A417398F3C09543121B254E693A1B49
                                                                        SHA-512:9A0A75303D1D50B9359A017975D9CBF4E6A8F37CECB341406D704BACF3C1A0ECDE7FFEA89F0A7B015C07958118D4B9102B0B279DC05487C9D221CB6A5E9C18F6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................3...."....................................................................................z'.z'.z'.f....g.~.............................j|..jy.i...f.4.......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 362, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):237293
                                                                        Entropy (8bit):7.990513072937098
                                                                        Encrypted:true
                                                                        SSDEEP:6144:X3K0W5sfXWTiRhszS2M+ACHY3CUrnvjlNj1:3W5sfX78LUt3LLzj1
                                                                        MD5:E0E817614B194BE919947F99EB189A72
                                                                        SHA1:ED416A980A04C9CDE920723284AE523307583ABE
                                                                        SHA-256:638E863308F471C5E0322A4B48B538C90A7060736F52E6253D647F538F409F17
                                                                        SHA-512:DA4119B34DA8DECAECA986F8DF544FA20EF03569D5FEB1D39094177A66E100CA302F4EC9C37693A096A7BDE50754D5C19FAA9095A0BB5CD89D0680AEFF7748FD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1695046702489-D847EJQ94SN4DPOJLXZ6/Holster_Red.png?format=500w
                                                                        Preview:.PNG........IHDR.......j...........pHYs...........~... .IDATx...[.u.u....s.u...K]\.;..su'.EIH i...C....4<..............O.c...'.BH.H.;..".C.'v.]...}.s..{.5/c.N...^...Z?..;_......:g.9.c.f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..f..l6..?......U..p.Q.....l..D..V..f.....[.DE.....v;k..e.U.}7...N....k....p..U....pwD......q.YG...{_....#....d..}.k_....k...VA.....=F.w....**......*.>....>.......].V.......f".5@..t....;. a=?......|..+#w.....w..7=W..}.z...E./..]...c..7.........}.7.p........y.0...03..]..{......Z.....z.......w.!...7...7.z...5_.....w........{......t..9...f......|.D.].w..v.}..7.|....Ka.o....=}...x.....[{.......<.t..8...s.............O|........;[..Xp....f.O...>.....c.v........(..<................|F.=.t.#>w.+.A;j3.Y...hv"...b.:..P..........t..H.H..G...f8...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 750, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):761475
                                                                        Entropy (8bit):7.994889142803916
                                                                        Encrypted:true
                                                                        SSDEEP:12288:dowgq12mNP+wR6aO8o41jIo4nPeLmuvTmtE5btaykdSO8jVvIreVGKWgWtoyP:WzwEYDzCGLLStYkdSV+e0vtoyP
                                                                        MD5:B4EDFF3C2AAAD46D2DA99794540CD2AB
                                                                        SHA1:EB5736E9299EEF842EA1D2EEE55AD22692C16894
                                                                        SHA-256:47DF58264F946B7AB7CA71AE0FC8DADF5BB422ECAFF9F74E74C13E7AE6BBF4DB
                                                                        SHA-512:30FF1EDC95DA927DD16CC4A8E18AFF6062597900F24376B79C633B07E24A04CA7B3F9B43BBE76064B44B7DD525E85F7AC87E45FEC377BC8D4FD58486B6C23144
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710186962695-0NZGI6JBNRIC1WUBU0JI/ID+Card+-+Black+-+FF+Prayer+-+Front.png?format=1000w
                                                                        Preview:.PNG........IHDR.............=.<M...|iCCPicc..(.}.=H.@.._SKE+.. .:..8.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....c.a......s.yx..{..z..Y....CJ.d.O$N0...g6-..>q.U%...x...?r]v..s.a.gF.|v.8B,VzX.aV5T.i.j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1........g.%...F.yl@......w.f9>.&..@..?....n....m.O..3p.u..-`...fW.......uW.....`.I....4.r.x?.o*..[``..... O]-.....D...<.....g:....=r.;.\.....pHYs................UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1710186907097776</GIMP:TimeStamp>. <GIMP:Version>2.10.36</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 2500x1875, components 3
                                                                        Category:dropped
                                                                        Size (bytes):591261
                                                                        Entropy (8bit):7.978030917318656
                                                                        Encrypted:false
                                                                        SSDEEP:12288:OFB8dhjqal/ZxiXa/BTdZZlTr9FKWkppGb2SHz:Qydhjv/ZxiXoh3lv9Oppqz
                                                                        MD5:860801F18657D84AE1878F4740B30286
                                                                        SHA1:1009240647138B611E1A357C8FD04DE3160226B3
                                                                        SHA-256:F88A68365206530843275F0C4FC60AA09EF35139679A682E025FDE7A00051E7F
                                                                        SHA-512:2CA3891BC20DA06EA928BF4AEBD755500BE1C99D92CD7385E4235C77B7031FD773648B2F4EDB87D6A3F27FBF9FBE5D1856812EE16F6AF4E76732AE30B9CAC129
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................S....".....................................................................................\..5$.J5.J....R..$J..4LWy...s.QR%..Vc..RUE]..L.....i..D1 ..*...fi$..'H*B.......&4.m..\..$%.P..PIN.NQ........`.Q\.C..K.H%H.$F&...,M.dj.4.u...;.Z.M.%Q.5x.b.d.jdF&..B..".Q(nB..%....T....T.........5B...n`.d.,.......i..)c\.T.I.6...a..Sa..YU8.....:.Amsv.V..b`&..W.43.NF&0..4.H.-8e.%)VZ.7,.$.T.%......%XB.".-.B1.#c.R..%.....VT..KV%EH.e6.i...CE..J..smb.D.V)...S..u..<(.CV..@.p..bnIV.9.....!P."..\..&m.*t....4*LD..hc..l3Z.^.r..'...\.W*.fj.b.....8.E..eRD.R....R@.A.K.qc......j.."vU.J...R......[..d2.4.{,.i.?9.......*.+.84..a:...:k.:........lf..o4Y%i0.R.9R...4LKd-Q..Qr.......,..dZR%.#K...Mhf-.".N...-).p.K..j.e..P....ZHn.2YJh.`*$.. JI.^J*ETL.)c...h..H.H.X...k.S3.....+CQY.EE..:..S\..QI\.T,.)fuZ..u.j...(.`kI.Ik;Q...d..-Y...cr-.i?C.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):137901
                                                                        Entropy (8bit):7.992742603876614
                                                                        Encrypted:true
                                                                        SSDEEP:3072:wPIuu5bR6LyTgBBFennAtwkXucMbvVW/3d:wQt6LyEBsnAmkXLAvV23d
                                                                        MD5:4DB54AC755B1F7D1663ECD54EBA74645
                                                                        SHA1:9A135AE4C5CC3B3E18579E35C148A3F4B97217E2
                                                                        SHA-256:AE89659DBA1B85538132E8F1664D7D7BDB0B0C6A7FC2CAE0C3B4903514A32C9B
                                                                        SHA-512:E9A9C11C285F660CEE982116DCC4CAD6B0C50CFD9328FC9C00F2E18F35D91D5B41C5A18260F3553B821BBC580801FE596E4350206DD3FF6C8C0297B9D618AF28
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w...........}iCCPicc..(.}.=H.@...JE..v.q.P]....V.X.........!Iqq.\...,V.\.uup.....W.'E.)..".;.{x.{_...F..fW.P5.H.cb6.*.^.@?.q.I......<..=||...,.?G..7.....L7,...MK.O.b%I!>'.0..\.]~.\tX..!#..'......;....x.8.....Y...[..J...._..k+i...A.KH ..2j(.....5RL..<...v.Ir..*..c.U...?....Y..t..1...?F........m7O..3p.....0.Iz......m...{...0..K..H~ZB.....7..[.w..[....@.z.|....cE.^.xwOg...i....Ir.)..q....pHYs..0J..0J..8......zTXtComment....SP...._...f~Zw.. .IDATx..w.].u.....}..hF....I.D....L...@...7l.K\..o.8.q..\;.&N.c..Q.M.......P.H3s.>{.o.u......?~7.....yxxF3stF.......].Fw7.C.{...w..z..?....C.=......z..D/...C.=t!z....z.....=..C.].^p..z.B.{.=..C....{.......C.=...~.o.kaf......;.........1...:..P..u..~....._......s.........S...y...SN.. ...o$b.._~....DD .s......!...7b......o"...........".8...0...f ..........p........E.....Q.. ....o...W....0U.fj...kO....w>){qp.8......HE.`f..........3..`.{...Y..,M[...k}.....!.......s.........."..D..$30
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 700x525, components 3
                                                                        Category:dropped
                                                                        Size (bytes):76760
                                                                        Entropy (8bit):7.894420811260658
                                                                        Encrypted:false
                                                                        SSDEEP:1536:kZOI1ZaDRexxCLu6PHbHw741cVMY+6fPx4etA76QOJqaFnFifQ:CZRxxCLu2Hw7VMTUP3DJlAfQ
                                                                        MD5:9B3F12C1B3D5C55B635E774B1DDD8BF8
                                                                        SHA1:29E1F0B74713A8893B9F15A9D1F1178928364BA3
                                                                        SHA-256:1F476048F3DE84FB4A9A3779B7240D3BDAEC0622A931AF6AA8FAB228EAB1A00B
                                                                        SHA-512:DE673CF79D3156A07EE72DC6433AE9F501AB5E21E549B0967A6B30C38BC6BC878591CD676E4F951B108250700562488A6414EEE18B4BDFE9F0BBD6E637765123
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....Lhttp://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1689771672422823</GIMP:TimeStamp>. <GIMP:Version>2.10.34</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:format>image/jpeg</dc:format>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:CreatorTool>GIMP 2.10</xmp:CreatorTool>. <xmp:MetadataDate>2023-07-19T09:01:03</xmp:MetadataDate>. <xmp:ModifyDate>2023-07-19T09:01:03</xmp:ModifyDate>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:stEvt='http://ns.adobe.com/xap/1.0/sType/ResourceEvent#'. xmlns:xmpMM='http://ns.adobe.com/
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1000 x 750, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):993339
                                                                        Entropy (8bit):7.995556428194269
                                                                        Encrypted:true
                                                                        SSDEEP:24576:Vz1WknLKBYA4HF1ePclURTWqfj24hkp5YnQk8TgzYdSR98vASobzQ:VBvnmBg1eEiVnfj21p5i8TAwoSYM
                                                                        MD5:E3C19E29523FED5CFEE502BE7F6BCFFA
                                                                        SHA1:B6EC4412DC61ECB6F7A87272BF3674B4D2E3D7D8
                                                                        SHA-256:7A53E8F26A08607155F35EDC61684BFDD1EECF53A8D11DF1ED408CEB5672FB74
                                                                        SHA-512:479E873362FDAE9B4AE1CBA37BC16B71AE62BDF9EB3AEC42F7D0E248716CF834A1FD7F1DCFC64C160DC454B2A22D3B5D3C29C5E13A06407B9D4ADBCF217A6831
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............=.<M....pHYs...........~... .IDATx..Y.m.u...f...>...VC.M..Kl"J..^r. K...F.$H...%..$/...tp.<........b..eHJd5.-..LQ.L.E./..N..^.l.0.{.R.........[...f...L.9.(..(..(..(..)....(..(..(..(...]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.....]Q.EQ.EQ.EQ..*..EQ.EQ.EQ.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):178813
                                                                        Entropy (8bit):7.996218069480614
                                                                        Encrypted:true
                                                                        SSDEEP:3072:3I3M9saSFSqRbsHjETpae9Kpc7hMoInD4VkoxbyNyizN4WGpZETL:3kM97SFvRbSsae9f7oS5tyEiz6NpZCL
                                                                        MD5:6A4BD87BAA51453E6EB78C3679BF93F3
                                                                        SHA1:7449F9842BF48081150CB2C29A9A433F8763F21F
                                                                        SHA-256:C395CE0B3011044AF76137E9F49810874340988105234ECD3B058BEFE1A073C0
                                                                        SHA-512:6E7B46128C8AC9A6DF25ADD1921072674DD8CFA83B9B785DAA2DB0E8FC8C99298E1EF07149BD73253240C0EADA337ACB6525C9CA6D7E7D5C0B3DA0A4D3AAE535
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w...........DIDATx.][.. ....u...w.M...R..5.....1.DHB|=......x?......o.....t.9..~......t?..\...t....gO....nt..!..q.#.......l......?.D.Xz..&F.,...<..0..4.6.#...}.y....vn.G..4..?y;?..`..W..{...V..5.Ai9.~.5^....j/.....I...../....]-.....}7B...:..Mi.2.j..+.o..E..P.%..,..u.....x...7......mOB..xy...x..4i.R..^.N%..2.4/. M.......oo.j.:>.K.%..........NE.......G....X/.u~........j.O.G...................[..3.1k.....7.)J<...3....QN!....8.&...yR.. V...U..<....j[.i..tr...y. ~......V.V..5..YF..Gz.5.....9.A.f..8.n......n=.G..o1.5.7.......=.T..@i.....PC...[..+..6O.....g.o.....AAi....%..ar..\7..<o...7`.C.K..K...=.H.....!._..7c..M.5..o.r0.8y...:0.3...j....#.v\3%F.A9&...........+g.;./.z..q.Y...?.=..l2M..r.......dZ..........?.\.x2m.#>.+..qg=o.+.cc..h.........._.......+...`...^g.>>.D...n.|......z....l..:C......i.........p.I....'L:...@...R'D.C2...<MT....z.3.^.4T......:....:............f.4_...cqD~:.....n..#......=B]}...4..:........v.7
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):160036
                                                                        Entropy (8bit):7.980760432072696
                                                                        Encrypted:false
                                                                        SSDEEP:3072:Q9nSjg8m5ZwnYi2jaNB3M334zJX+b33EVnjskL9RimZtpE3JVKZUuIqcpb/UWa8:QgFm5HGKIzJOgVnz4mZtpEZIZUuIFLA8
                                                                        MD5:3818076D905DC50D598AFB79F7EA5F5A
                                                                        SHA1:CADC3FD540B5B91920D4301162D70B4600D3BC31
                                                                        SHA-256:57AF591E194395A84BE4A7C29A297F7F0623F7E395621B989B3E74A5A2C4D797
                                                                        SHA-512:526406FE50C2C4E37A1B69EAC07C8C92ADF0D89B7D95BC3DB663F32259B43A06A8958AADF83338862209234772D7800A0DEC790FBBF8274F0E3FBEDB2C761A0C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w.....S....p.IDATx..].s....?....d.bd.oClc...l0.` ......@%EB.rT>.S.R..|J .....mY.l..e[.}.].j..uO..L....K.._uOwOw..l....b.b.8......J.|..x...b~........1...r..........*]..Z5=..3...-..3.z|.E].......\..x^I[(.Q.~9..^P}..#F..RI..W..b..[ 2..$.....p.g...{............P`.aj....I...y..!..r.$..\....D}...=.."...P.....1o.....x..P.g.cI....$......F...X...$.......A.....<.|....s.k.Y..c^.>.O.9H8..qY._.....,....s.......c.j~2..<DY.{X..Z.x..|<....x.3d......M.........A.B..xH....-.:...At.BZ0..%.@`:.F.T.X........k4....-h......K.(...i5.i$.T.B2..H"R.......",I\9>.v.P...f..q..Y...k..t..!.g....g..,...,.........4O..uq......G..Q................*....NY.y..9.LF..Rx6..(.N..Y.q...a[r..W........j?..x..I|!_p4..y.q#&g..?8.}..p.....CG.0......Q8.=.g..[.ah.......W..p.A..^$iF....s...K...p...|.v.>?..m.......1._`.....#4..].p.k........6.....|.U..yb>_._'.....e8q.*._..~..'N].._..._..g$.d7........1M7....{..4...}..>._..#.cX/|.........w.....D'.?.w.?>.....X~{.(|y..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (13165)
                                                                        Category:downloaded
                                                                        Size (bytes):306272
                                                                        Entropy (8bit):5.503093832271321
                                                                        Encrypted:false
                                                                        SSDEEP:6144:HVPCQYGPGpcMj/yBNtuoAgai3YPhpR4JXcQp:HPa/yBNtKJ3Qp
                                                                        MD5:47114D01468A52687AE0367D763FC1D4
                                                                        SHA1:82EC92F1D787E4CF5D9C22A2514CEC9AFEE66F01
                                                                        SHA-256:654E40DEED88A7D4292BD62843FFEAE5628E6330A5A662218F9CD1206D461912
                                                                        SHA-512:D1C55EE634E1809DCD80A27E45F1F935E5AF93A28A26D3990E0423EE5414F7782DA490179AD0209CAC7F32E7C461F5E942A4B75BB13CDF58B1A4C4A4336281C5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://connect.facebook.net/en_US/sdk.js?hash=836dd8f62fc947f87880acfcef4bd3bb
                                                                        Preview:/*1714139500,,JIT Construction: v1013077871,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 500, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):247344
                                                                        Entropy (8bit):7.993629787183292
                                                                        Encrypted:true
                                                                        SSDEEP:6144:CHMJdgyuKdfMgqUbRyDPz23mIc84hR2vPF7:gMJWE5qUbs2WItX97
                                                                        MD5:DFF3021DFA675634F238D7254933531B
                                                                        SHA1:465A280B5C6A66057570D7DEAFDB7E06938D2E0C
                                                                        SHA-256:1AAD4E78C18FB53A6E45142B108AFBEC68857CEB362BAED2589F8502A75E4572
                                                                        SHA-512:C493DEF4481A5E9BC9F371CB5C4F521A83B12EBAE9D0495F3B54D8B6633D85AD280C65969D23B7D64518CE97709F8FAEC43726D9BE427AF516AA997071716E23
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1632830791771-8F0UMQQG0IUPE8JPI8OU/Acc_Tags_Round.png?format=500w
                                                                        Preview:.PNG........IHDR.............D.H.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..0J..0J..8......tIME......(.w\.....IDATx...i.l.u........7.{5.&Ta .Q..6!R.DJ.H..%..[C7..+.mE..[.v..au.....PH..(.Z..I[.g.#...,..P..T.7.!.....y.+. ..!7.....<.y...o..$.b.....n........v..]|.c.....vq....w..]..6....b....m.;p...v...0v.].b..a..}.....n....v..]....].b....c.....vq....w..]..6....b....m.;p...v...0v.].b..a..}.....n....v..]....].b....c.....vq....w..]..6....b....m.;p...v...0v.].b..a..}.....n....v..]....].b....c.....vq....w..]..6....b....m.;p...v...0v.].b..a..}.....n....v..]....].b....c.....vq....w..]..6....b....m.;p...v...0v.].b..a..}.....n....v..]....].b....c.j..]..k+...,...............A....]..v......H"!.K.:.x-..z.]....;p..m.Rf....C.V...{....|.^..........d...>.>....... .iZ..`.w.wno....;.;8..?.w...[M.....I..wh../y..}._g!..C.rI+.f...`...x.......g.>w....]~...7..z...k...'''.'ki....R.C...#.h.yx#.f.&.Y...?s.wf...3..8...sw.u.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):3437
                                                                        Entropy (8bit):7.905106149003563
                                                                        Encrypted:false
                                                                        SSDEEP:96:DArZ+sUXkiviSVixmOR4IkSeGBFSf+dFNi:DiZ+sAkiBkXYS/XTFw
                                                                        MD5:316C105EBB79A8CD1C7751648E2AA63D
                                                                        SHA1:C4ABFD14B354DB84BEC3202AAA8B5D57E76FEB56
                                                                        SHA-256:F0733A8DB404945852B099D43A23A2AEA1519E266BBBA8F1F84FDF212EB7D9A0
                                                                        SHA-512:1849BA10424791A7447281CCCBD01F6B8A3DE9EAF20CA1A659BE300C9C188130D6CD39524305C6D00B8BB8ECFC283DCAAF1E8E3DD1485AFB92F1A7750829DDC4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...d...K.......".....pHYs...........~.....IDATx..[K..I.='..m.......1d.cX.;`..Y.......X..B...z..n@...wo.a...g....*...^..deD.s"2/%......=..................................e.[....!......._x....eF.H.....2_..g.a|..x.k.?.i...._..s ........oA.I@...r.x(3{I/..._.H......?../...o.p.".s...M...M..M@>l...L....4.&..........O.4....$..t..=pw.q;..H..O9.!'.-&\..S..I..DI........?......M..3e....4...2?....\...g.%#...4...s..p}V..y..z..;....C.*%.y5..yJ...w.o.=u........;3#?..^..............7......b.X.s].D..D.rVIB"h....i..C....t0.Hp...fP9.. .._.... 5..{.X.".>..'...'...;.....C*F4....H.n9....lN.R...p.l...>.f.a..rB.o.M..0...5.8..Y.d."........|9x9(}...q..0).....YeQ`.a.Y?.J.P(}>....~...]..u.Xd...!.p...t.{vD.....|\.d|.f&G2is..[..&.+......)!.o...J.....$.......Q.<&..H....H.}..LB".(X9..y=.PM=u...%..:D0.K.X.<.p..y...;.oT...4....%cg.C0.8-.D.9....N.B.R..\.8 ..>..[...[....#ABUL|e.......=..m_.:....d........%..Be(...p.@W*.B....N.c.kN.!..h..6..w.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):16
                                                                        Entropy (8bit):3.75
                                                                        Encrypted:false
                                                                        SSDEEP:3:H0hCkY:UUkY
                                                                        MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                        SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                        SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                        SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnnzf4YdRi3yhIFDVNaR8U=?alt=proto
                                                                        Preview:CgkKBw1TWkfFGgA=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (29396)
                                                                        Category:downloaded
                                                                        Size (bytes):29590
                                                                        Entropy (8bit):5.364268252148408
                                                                        Encrypted:false
                                                                        SSDEEP:768:Oiij8sWoB4nsCtvGeK3lfCixWrTLjAfmrDLDbX8IvYo9QuWbP2Po:diQe4n/GKHAfm3FYNuaP2w
                                                                        MD5:48BEFA1B96A51D1D070F65FF373263A9
                                                                        SHA1:00929632A5C9AC82FD0B72E9098C58C641EF4CC7
                                                                        SHA-256:58C9DFFDAF01CDDBE4370FDEB28BCA8AD5C2C10285F9D8A887104C27DAED8FB9
                                                                        SHA-512:D1F8D00D90D063B31A67636427AE7B11BFAF2D5372D2D627C44C8334C1D2C81E688553CE56428417817FDCB1A0BE5BD56316580352A8EA7B49DCEDD4A403AF26
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/scripts-compressed/commerce-product-variants-ad22bec001a5500e6200-min.en-US.js
                                                                        Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[59015,95376],{31162:function(ut,a,l){"use strict";l.r(a),l.d(a,{initializeAfterpay:function(){return _},showAfterpay:function(){return o}});var U=l(420157),T=l(188846),b=l(604277),F=l.n(b),W=l(529813),A=l.n(W),q=l(514822),I=l.n(q),w=l(763596),J=l(772906),G=l(733656),Z=l(576304),$=l.n(Z),lt=l(461761),x=l.n(lt),K=l(769078),tt=l.n(K),et=l(879772),Y="[data-afterpay]",ct="[data-modal-overlay]",c="[data-afterpay-modal]",p="";function i(m,g){var O=w.afterpayLocale({shopperLanguage:m,stripeCountryCode:g});return O?"https://static.afterpay.com/modal/"+O+"-theme-white.html":"https://static.afterpay.com/modal/en_US-theme-white.html"}function n(m){var g=m.querySelectorAll("button, a[href], textarea, input, select"),O=g.length-1,C=g[0],B=0;C.focus({preventScroll:!0}),m.addEventListener("keydown",function(L){var H=L.key==="Tab"||L.keyCode===9;H&&(L.shiftKey?B=B===0?O:B-1:B=B===O?0:B+1,g[B].focus(),L.preventDefault())})}function o
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (6363), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):6363
                                                                        Entropy (8bit):5.641987041691184
                                                                        Encrypted:false
                                                                        SSDEEP:192:yhyigy0bOrdcqYy7gFabO9dyqYyBgPPbORdKqYyggoubO/dkqdb3:yAigy0bOrdcU7gFabO9dyUBgPPbORdK/
                                                                        MD5:A1C0558E54B7CC4F37915B5678F347EB
                                                                        SHA1:905E418F4AA1D5B506389ACFEE8FD5D0238E3068
                                                                        SHA-256:7615C6182922CE3A4DC13CF348FEBFB1BB40060A07252B9D5EDFE74EB45833C2
                                                                        SHA-512:FBD98E847BF55A0D0551AFD9B974C4676E70B47F6C2E0FCAB357AAE2C1EC77428583F1BDE3DCEA94B862ABE1037836F5F87FD0059F575B408DB1052E9360D32F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://td.doubleclick.net/td/rul/991336254?random=1714144609801&cv=11&fst=1714144609801&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v9118282277za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.rjmachine.com%2F&hn=www.googleadservices.com&frm=0&tiba=R.J.%20Machine%20Company%2C%20Inc.&npa=0&pscdl=noapi&auid=1861529325.1714144610&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j703157737","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=1j703157737\u0026tag_eid=44800267","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sxI3fAQ!2sZlNSZQ!3sAAptDV5QuwIM"],"userBiddingSignals":[["8067032030","8066990373","8066991489"],null,1714144613552445],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=153112443760\u0026cr_id=663529451275\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_H
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 1000x750, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):61860
                                                                        Entropy (8bit):7.895703087869826
                                                                        Encrypted:false
                                                                        SSDEEP:1536:T/8Kagz/Qw/YWwMVQ/dREIiHQs9H6ZP1D8b0gmiOFgpbany2F:T8KHrQqQw56ZP1De0gtO6p72F
                                                                        MD5:5FFE4F11513F7884DD15B54B22CA013A
                                                                        SHA1:965815C52117F9A4908D147EA05C63EB402812BF
                                                                        SHA-256:3AFF24EFCE115199FAB8F7F694F61234ACBF0C03ABE3BFCC138497886A07E80D
                                                                        SHA-512:A16B1400A5EF531CDD7549DE01ADCACEC7F7FAF36998393FBD53EEF71408672DD77B965557D56E548E30CE673A947DC52FC00AD43B57AFC032C03211A4EE774A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1691694749808-ZLWP99E63AQ4TXKR0NP8/Pet+Paws_43.jpg?format=1000w
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C............................................................................"................................................................................ax~/.ch....:.......d!xt..........................................E...^.9{F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (19054), with CRLF, LF line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):112993
                                                                        Entropy (8bit):5.352663528291435
                                                                        Encrypted:false
                                                                        SSDEEP:1536:lIFIb06lYQjJjamZrgiWjja8LkgBs9ol2K+LzhIQi:lIFIb06uQjJjaQIvQgB2LzhY
                                                                        MD5:4E1152C6DC113FC2627DB2BDED20970D
                                                                        SHA1:4D67886981E7EFD6199A5992F5E85B1D77D1AFFD
                                                                        SHA-256:81B83145079F917B613AB7A07CAAC778F9BB7E6E6428FFAC5708D49E41F3CB1B
                                                                        SHA-512:BB320B5B54C3AABE26B1516D53347D5827C193C3D42832504017DFC45F016BB9AA4CC2D94D896B78F4A7A96281F400F8207E67BEF72A07E360778F9195A45B7B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.rjmachine.com/
                                                                        Preview:<!doctype html>.<html xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="en-US" >. <head>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta name="viewport" content="initial-scale=1">.. This is Squarespace. --> rjmachine -->.<base href="">.<meta charset="utf-8" />.<title>R.J. Machine Company, Inc.</title>.<meta http-equiv="Accept-CH" content="Sec-CH-UA-Platform-Version, Sec-CH-UA-Model" /><link rel="icon" type="image/x-icon" href="https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/ba053455-dfa3-4e75-80ff-489d4c96e50a/favicon.ico?format=100w"/>.<link rel="canonical" href="https://www.rjmachine.com"/>.<meta property="og:site_name" content="R.J. Machine Company, Inc. 8 WEDGE forcible entry tool, accountability tags &amp; fire safety products"/>.<meta property="og:title" content="R.J. Machine Company, Inc."/>.<meta property="og:url" content="https://www.rjmachine.com"/>.<meta proper
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 563, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):597851
                                                                        Entropy (8bit):7.995963124453412
                                                                        Encrypted:true
                                                                        SSDEEP:12288:tP/EoEBA4wGRIq2Tk88CbptwfdcS1O9elCBRjI0d08/wYqIkgtWYkiwe/:KosAwSxN8CttwfHYeGpY1JzQ/
                                                                        MD5:FFCD77650C6DB0E7D288A890014E8B45
                                                                        SHA1:877C0919B28197A6ACD6820CE142C0F8347897DB
                                                                        SHA-256:8D1D8EB9E4EC5D5C91858A170F17613FFC316251D130500FC19F7360C55B018B
                                                                        SHA-512:585949B3552D339567F702BD8DBE8B5397FDBA923A46A6A051309FD1F9D0D87AF69C72B3A889B0D5284A109E73F0594856B519342DE55E0E107754F856A9D89B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710268211337-1U4RGN4BESMALJ2BKWJJ/ID+Card+-+Black+-+FF+Prayer+-+Rear.png?format=750w
                                                                        Preview:.PNG........IHDR.......3....._..;....pHYs...........~... .IDATx..y.m.]..Y..g...._wK.. E.B..4a.@b..q(p\...)O.......8.$...P`...qL\f..)W...... ......BSw.....w.=...?~...y._K.d......z..;w...^...oX&.ihhhhhhhhhhxA.~.o........................K.F..............qohhhhhhhhh..h.........................K.F..............qohhhhhhhhh..h.........................K.F..............qohhhhhhhhh..h.........................K.F..............qohhhhhhhhh..h.........................K.F..............qohhhhhhhhh..h.........................K.F..............qohhhhhhhhh..h.........................K.F..............qohhhhhhhhh..h.........................K.F..............qohhhhhhhhh..h.........................K.F..............qohhhhhhhhh..h.........................K.F..............qohhhhhhhhh..h.........................K.F..............qohhhhhhhhh..h.........................K.F..............qohhhhhhhhh..h.........................K.F..............qohhhhhhhhh..h.........................K.F...........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):367984
                                                                        Entropy (8bit):7.994570237281775
                                                                        Encrypted:true
                                                                        SSDEEP:6144:D6CdSaJx6hFEcW5rY1XaEJXfYwN8yQ0n0A2vRsWTim9bKhww5mbrFY3+zQPpf8Un:D6R1/W5M1pPYwN8yQ00rZpaV5mb5Y3+m
                                                                        MD5:E851FA464128DAC8A847CFCE75F8F54D
                                                                        SHA1:1F72D89C014FEBA88DAAF3338B4791164ECE7F61
                                                                        SHA-256:02797C97EFD6EDD3EBB977D1B1DCA6AF66DBC3EAD1BF3E0EEF763B9B46D13555
                                                                        SHA-512:1E3BB9AA5D23232EF40E230F4D3FC89A60D45F890D2F409FC56BCD5740ED9912FDB8D2253C369C1C7F532FA0CE4F93055B9464D56A940FDF044497CE93D1E451
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w.....S......pHYs...........~... .IDATx...{.m.u...c..9...nI.z...u[.-....6...P0....$&..LQ.I*...T.GB.`c..J.........&~.$d[/#,..V..=....#..1...vCU*[.......k......7....u....PT..T.U..... @...ADp3..>s....f.`.C.0.7p7....3#^B.N..8PD...<W.V....TD.f.:L*L.RDh.p...f.w..pwT5.....fT.....<M.3...sG.._.....1.<..w.:...k....`...X.....?.....H....TT$.%....L..X{.;......".......9...uA.j..[...G.Z.N.U.....f.3gR.......0...m.b..pq.R.....SD.U..n.."...-q.....1...ts.[.C."....;H.;"X7T.:U.u..J.. .v<..s..Q.s...6T)..g..Z(Zp.7.{Q.....N^.I......e.....1M.EY..Z.. .R$..~...., E.1M3.aY.(.....b.r..7...N5._DbOXGE).&NoF..N+..vC.P...Fw.E((.c\.q.%.fA0.\.B...c...X_f.G<.I....I...Z4..H..xm.D vq..;tw4..TQz7..KU\4.........c...S.........X.F.....3....*Bo..Z.!.[L......(.yG(H.!.a_.D......-.]...%.......u...5.k{[..>.\.Jl^.[..Ep1D..5...m..n......j...9..;..u..z.y.....U.VD`]...~..+I...(...:.a{[..\...E.R..:n..%v]...s8.U......#.dw...7e...N).7.....:....z..R..s....7...w.<n...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):960536
                                                                        Entropy (8bit):5.724889542718477
                                                                        Encrypted:false
                                                                        SSDEEP:12288:6h07FeqanOdNyhcooVAoe7gk6Zgmu42TaPYpFf:6WeqCOdNy2fVAoekHStGEt
                                                                        MD5:0F2256DA5858C2DFDED897B641D73FE3
                                                                        SHA1:0DB762247A6B43461DD679B7D4B14E79FF11B1C3
                                                                        SHA-256:BB573DAAD4C00D56086646BEFEA5BBDF609A9C0E75F6ECBC5420ADB1EA186C78
                                                                        SHA-512:F1BDE27E2A55712324EFC3BCB09BBA5875CE8867C306840F470C2AFA88E6692A2ACDDFCD66DA1038487987FE8A614FCE7D69B8F39815AA253F481E0335761E41
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/scripts-compressed/product-quick-view-5fd7b1f13f5ac172c82b-min.en-US.js
                                                                        Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[89825,72906,66070,21661,13914,49188],{454003:function(P,c,n){"use strict";n.d(c,{TZ:function(){return D}});var u=n(185856),e={zoneids:"Africa/Abidjan|Africa/Accra|Africa/Algiers|Africa/Bissau|Africa/Cairo|Africa/Casablanca|Africa/Ceuta|Africa/El_Aaiun|Africa/Johannesburg|Africa/Juba|Africa/Khartoum|Africa/Lagos|Africa/Maputo|Africa/Monrovia|Africa/Nairobi|Africa/Ndjamena|Africa/Sao_Tome|Africa/Tripoli|Africa/Tunis|Africa/Windhoek|America/Adak|America/Anchorage|America/Araguaina|America/Argentina/Buenos_Aires|America/Argentina/Catamarca|America/Argentina/Cordoba|America/Argentina/Jujuy|America/Argentina/La_Rioja|America/Argentina/Mendoza|America/Argentina/Rio_Gallegos|America/Argentina/Salta|America/Argentina/San_Juan|America/Argentina/San_Luis|America/Argentina/Tucuman|America/Argentina/Ushuaia|America/Asuncion|America/Atikokan|America/Bahia|America/Bahia_Banderas|America/Barbados|America/Belem|America/Belize|Americ
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x667, components 3
                                                                        Category:dropped
                                                                        Size (bytes):65877
                                                                        Entropy (8bit):7.9616023242870995
                                                                        Encrypted:false
                                                                        SSDEEP:1536:kVjXgCkFX9/Y+7u3GBkWNgkoyYab7aZwKnv7XOx6:kVjwNx9/YlWBkWNJ1YBwKzOo
                                                                        MD5:791161309E772DA0B22652EA63404353
                                                                        SHA1:674B513C363F1BA546982D739338FB180D152C27
                                                                        SHA-256:6863CD270FE3C23E99825ED14D5AE206E7E54E30ABE285D35938CAED0FF28B7B
                                                                        SHA-512:AC43E6EEE2FC2E2B513CB5A72D5798F00158142C8F2362E86517DB6BEDD2336C2178D73D1BCC272029746FF9CDD1B6484FE64DD0C4D561A25F2751F4AE345ADF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF..............ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y...............'.=.T.j...............".9.Q.i..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 563, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):484775
                                                                        Entropy (8bit):7.995583491507047
                                                                        Encrypted:true
                                                                        SSDEEP:12288:BGX+DVTLSTYt0SA7FeiEy11dzQB7Em+D+T:BGuDVPyYSbEHy11EEm5T
                                                                        MD5:D4865F3FBDA1DB44898C028DEEF117D8
                                                                        SHA1:B8E5A302CD2D294EC5A922F6E117FB3EE8C9C27D
                                                                        SHA-256:2C29EA60A8C36198E6EBD1F3B7C70E849B37AAF99702398A0236B949FF4BB675
                                                                        SHA-512:495080C4FB485DAF886FC26D55CDCE48C3886227227E544A5B571749F8FD232C0FC5C1AB708202184426FF08300E9A588E44A927DB1D0B088D4624E71F478E09
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......3....._..;...|iCCPicc..(.}.=H.@.._SKE+.. .:..8.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....c.a......s.yx..{..z..Y....CJ.d.O$N0...g6-..>q.U%...x...?r]v..s.a.gF.|v.8B,VzX.aV5T.i.j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1........g.%...F.yl@......w.f9>.&..@..?....n....m.O..3p.u..-`...fW.......uW.....`.I....4.r.x?.o*..[``..... O]-.....D...<.....g:....=r.;.\.....pHYs................UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1710186772038269</GIMP:TimeStamp>. <GIMP:Version>2.10.36</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 722x481, components 3
                                                                        Category:dropped
                                                                        Size (bytes):35117
                                                                        Entropy (8bit):7.633311771396402
                                                                        Encrypted:false
                                                                        SSDEEP:768:+qa449GqnzGWFkLlScI3alEhYlu7rFEeX0EZw3hV2Qx:+U49VzGW6I33O0JqxV2Qx
                                                                        MD5:73A1F3B3FCAD6CFC8390BA1A8E76C930
                                                                        SHA1:5FE44EB125BE8447C2B691AAFD657D39F0D11AE1
                                                                        SHA-256:8C73E1B37D81601777F818C071BD830361D6E45EC593F737523BB5391247922F
                                                                        SHA-512:93C86EDC58149CB99BEEB97B3EA926620025563228A2176FF823F29E01C48AEC17E9B96889A84A01D2E66FDE577A5C55411C70EFE3C892244D66A9EF94CACF9C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....Lhttp://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1689771938342715</GIMP:TimeStamp>. <GIMP:Version>2.10.34</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:format>image/jpeg</dc:format>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:CreatorTool>GIMP 2.10</xmp:CreatorTool>. <xmp:MetadataDate>2023-07-19T09:05:32</xmp:MetadataDate>. <xmp:ModifyDate>2023-07-19T09:05:32</xmp:ModifyDate>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:stEvt='http://ns.adobe.com/xap/1.0/sType/ResourceEvent#'. xmlns:xmpMM='http://ns.adobe.com/
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):335296
                                                                        Entropy (8bit):7.993077548278154
                                                                        Encrypted:true
                                                                        SSDEEP:6144:N724tiSdtDJfJ9CI/IuuBu0iTrGLnj1iT+I7QTrmFwWb5qSkXVxCzf:Ny4tiyrfJUPwknj6dMrZWbINXVx0f
                                                                        MD5:9E7B2A63FC57B020CDAD7CFD43F8A773
                                                                        SHA1:BEF8686AA49493CECA82986EE39EBF68CA0B8530
                                                                        SHA-256:A18FAE02FE652DB603BB97F7B0314AEE13EB31951E7B73C88283FC07A039C229
                                                                        SHA-512:BC6BC616C262802AD347B26E21B3EDCCA3540BD19E25BCD0485C73797BE4F1C11D2AB795C6731F67CC20465737749B4C1A031E15A03DE932A157DFCF0F9D31B7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710356006719-VG1HPKM6U7LIVXAEJVJY/Apparatus+Tags+-+Collection+2.png?format=500w
                                                                        Preview:.PNG........IHDR.......w.....S......pHYs...........~... .IDATx....m.q....c.....y..-..P.,K.dI....c.$...v..y...'#.........$/q.%rd[.mI..;u.(..&...{.9FU...k...~....sz...s.......O....X...s..pw.0.....913......L......A&L.H...[#"...2FL.7. .fN..].N.ND0...1"...eq..c.I.E2f2b..d.....u$.7N..12.L.>X..H..L........$..~2Y.....Z..w#r2#.......d.qD.......:n.u.{C......s0...FB.f^....[.HZkl..c.......>...H.V3&..cF..%.[...anz...z_.@.h@Z..N7p.<...f..33....3..y.{.D.....U`F23....53..$2....3p3....]....a.wR.u.,q.H.9.co.../..A.F.F.d....X(}.L..Y.q.;xs.c.#.#....q.-......f:.........5g......m?......i.j..0c....of:.1qs.FX2G0rr....3po4..dd0.z3.N..7..H..l..Q{.S.s..Ms.....I..V...HH.w.Fo..iV{G..>1.).bf...+.%I7g...~.u'.6..5.9.......Ng.50.R.ef...O..@.D.......7c.....P*..x0.5...DN........a.H....Zw3..K..]......{.....e;cV.<k.;:......H....=<b..y.3 .oNo..FX0..kYcNfP..FL.y...d*..;.;f...1u^..U...;..I.b...F.3..Zc.$cb...)?....Z[o....3. ..i..'....H}..|.....w7..F....X.C.%.'....R.Z..f.P,.L...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x500, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):69270
                                                                        Entropy (8bit):7.959432223762019
                                                                        Encrypted:false
                                                                        SSDEEP:1536:Z1I58RwGkLgYXpe08Rk5N+w03atdZzMkyWTT+QhC8dvMl/NRe:Zu58RLmjL5TjCmk/NRe
                                                                        MD5:5ED8082E487202BDB51C411762EB75DB
                                                                        SHA1:F97B51A75EB4C5DAA32654149A4210AC26159DBA
                                                                        SHA-256:37706248EDE1E72E8A677E931E9B7685942A026CC5B5F04DD82DBB7AFF01396A
                                                                        SHA-512:1A39A1696430C9F81CFC548D485ADEC250E4C618B95621628E14CB4E62EEA88F2E0C338C6FB8371BA5831AE7A4E5CCD488675C2FAC8226890AF8FF49ACE46657
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1571247476957-YT9F7YEJWANJMM4SAKIE/71490247_3035422549819000_7420194248865087488_o.jpg?format=500w
                                                                        Preview:......JFIF.............6Photoshop 3.0.8BIM..........g..fU5nbLcRkEHPKj6Pixnc.....ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (44343)
                                                                        Category:downloaded
                                                                        Size (bytes):44531
                                                                        Entropy (8bit):5.106326256585761
                                                                        Encrypted:false
                                                                        SSDEEP:768:OQA6llKhjD1Om+tAmJbLYW9Fk02d1rGwAok59HWWJRQV/W4HuG:mhvHfufJDkRd1rDAokvHyZT
                                                                        MD5:5C3D699E4AFA7A5DBDD19AFC56DB5429
                                                                        SHA1:0B935BAB03DA63A795DF19D0E34B089299A2C457
                                                                        SHA-256:07173827919D030757D6EAEC976865E470622C7E2BD057DFE13A4F18BF758439
                                                                        SHA-512:B9B16D7F22C2F20A4BFD0C55941D99680D1BC8D29EB1E5DF5EF4EFE297819A61AE3E9CDD13CE3CBE8A306BE919F3A71649721FC32EA1032FF57D192470FEF2E2
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/scripts-compressed/extract-css-runtime-1102744cfb68e7dc9164-min.en-US.js
                                                                        Preview:(function(){"use strict";var u={},m={};function c(e){var t=m[e];if(t!==void 0)return t.exports;var a=m[e]={id:e,loaded:!1,exports:{}};return u[e].call(a.exports,a,a.exports,c),a.loaded=!0,a.exports}c.m=u,function(){c.amdO={}}(),function(){var e=[];c.O=function(t,a,b,n){if(a){n=n||0;for(var d=e.length;d>0&&e[d-1][2]>n;d--)e[d]=e[d-1];e[d]=[a,b,n];return}for(var f=1/0,d=0;d<e.length;d++){for(var a=e[d][0],b=e[d][1],n=e[d][2],i=!0,s=0;s<a.length;s++)(n&!1||f>=n)&&Object.keys(c.O).every(function(p){return c.O[p](a[s])})?a.splice(s--,1):(i=!1,n<f&&(f=n));if(i){e.splice(d--,1);var r=b();r!==void 0&&(t=r)}}return t}}(),function(){c.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return c.d(t,{a:t}),t}}(),function(){var e=Object.getPrototypeOf?function(a){return Object.getPrototypeOf(a)}:function(a){return a.__proto__},t;c.t=function(a,b){if(b&1&&(a=this(a)),b&8||typeof a=="object"&&a&&(b&4&&a.__esModule||b&16&&typeof a.then=="function"))return a;var n=Obj
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):226374
                                                                        Entropy (8bit):5.676204661745689
                                                                        Encrypted:false
                                                                        SSDEEP:3072:imyAiw2PZMVbKltwB1Kupl4QN5LKIFQqZZ+KASOWYkj6mDbz:imyAiryKMdltKaQqZEKvYK6mz
                                                                        MD5:6132E997A749058D1FD967BE26923056
                                                                        SHA1:4298B8C79666C75D4895EC3AC69A15D1B1B9F1F1
                                                                        SHA-256:8089A97DF64830ACE2C798C97C58C1ADFDB6D499F2041A7062493FEB026E1141
                                                                        SHA-512:B2BDBF2058C8814A260D157CCF916152C0FCEC9C6DE472AA4EB9C8D4BF608E5DE958DDC08F0F1A6227CC16DB49BB82A50D0330DCCE7FAF6D65450D941D93F1ED
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/universal/scripts-compressed/user-account-core-8b0fefb72e22442b906c-min.en-US.js
                                                                        Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[73657,88978,21661,91432,4296],{233213:function(v,s){"use strict";Object.defineProperty(s,"__esModule",{value:!0}),s.default=void 0;var e;(function(t){t.CUSTOMER_NOTIFICATION="customer_notification",t.MEMBER_AREA_ACCESS_PAGE="member_area_access_page",t.MEMBER_AREA_BLOCK="member_area_block",t.MEMBER_IMPORT_LINK="member_import_link",t.OTP_MEMBERSHIP_PURCHASE="otp_membership_purchase",t.ORDER_CONFIRMATION_PAGE="order_confirmation_page",t.ORDER_STATUS_PAGE="order_status_page",t.PAYWALL_PAGE="paywall_page",t.SIGNUP="signup"})(e||(e={}));var n=e;s.default=n,v.exports=s.default},182229:function(v,s){"use strict";Object.defineProperty(s,"__esModule",{value:!0}),s.default=void 0;var e;(function(t){t.BEFORE_ENROLLMENT_DATES_PERIOD=1,t.AFTER_ENROLLMENT_DATES_PERIOD=2})(e||(e={}));var n=e;s.default=n,v.exports=s.default},461902:function(v){v.exports={e57ab92d7c7d59bac7879b6768173f9d:"File name","6374d59b53e351cc597bdb6f308c8152"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:dropped
                                                                        Size (bytes):39205
                                                                        Entropy (8bit):7.9620132060318864
                                                                        Encrypted:false
                                                                        SSDEEP:768:wNLSo4B5SkYboEJjOiIHBcls1qgCZvam45F8VDG87xS6O5a:2wB55YXjOiIhclwqgCxYFWygxSE
                                                                        MD5:1A590F907D1C57FD8F04BE1E413AC130
                                                                        SHA1:8E2BA4A4FB1F3E0AD8676F4C828AC00F45B6D22B
                                                                        SHA-256:D71A49DDF55F661F9FE85C3A0500AAE0B7D5DE419A0393B6C2586EC11F573B16
                                                                        SHA-512:0A0F5A9404D8D98A7C00ECFA6081863C99649D92232CA0909C2AAB10B08C1F1394CE54B51430799008D64E6A2FFE28072EF2C6D7D96398DEECAC3BDB874845DD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......ICC_PROFILE.......lcms.0..mntrRGB XYZ .........6..acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................w....".............................................................................. ...............`...O.....c .....0.. ..........2.2.=<.y..].q..}.1_0...}/..#:.,
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):198509
                                                                        Entropy (8bit):7.995569062611506
                                                                        Encrypted:true
                                                                        SSDEEP:6144:w/QezW/qGrSbE64+xTz59GwQW6LA8iwnC+i/:wpWCt7dTVngLPF+
                                                                        MD5:C7FC2B5EE1716B697FD38E47A5FB32B3
                                                                        SHA1:E1C99C84AB357B6A8546BA598055E4A6FC522D1A
                                                                        SHA-256:AEA62C8A5EDD8ABE030BE8309C3C319402D1A8D52234A303AD323BA431F25F7C
                                                                        SHA-512:809639486E645E28CAA2BFA5144CA27A693AA4276CA49107B5CFE9A2DEFE768DF6A6C0F7F1EB742DDB0401FE1D6BEE8CED1C561B2CF0EEBB04C328282776D198
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w........... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..0J..0J..8......tIME......$-.t...0czTXtRaw profile type exif..x..kr......!.o`8.......o.`(B..U...c.JI.. ...Z.'............l.=|H9..O...l...7.Os..s...t{...c..-...r.vv....g;...&k....n.m.s..w.q..n..?.Me+..(.}A.<.......=u..y..n...#...O..{.h(..>dT.-.....X.......-.}....{.{...5....=...3...Q.....=|.o.g.....{9Nt....-.g&.....L...iB..[!i.?.....z.=am.~.)..L.S..1..sn...>...~.}.........m.|m.g};.~+...._o.C.{......N4.fI.e..%.>?.....,=.o...v.Iy.D....'..J_..g~.(o..m..v>C....a.m.....p..p..p.[._.F"}.v..._1[.6.....KZ...w..x..0......|......wo.8....L........#..../.....w.....K.:_........4.c..n....9.l.C....Q......[...S.).....*....../...Xf.....~..~S.{C+..u......wW.P>......c.<..z?......OX?o...SWCIc..n.38.j...d..T...,....Q.@.[\....+...o..[=zw.w...8d.m......w=..H... .............o.>.k.=..|...".....M=.......y.w...O.....'.Q.j)..rc...;.F..L....*p....Qou...G{.X...Y....r
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 352, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):103702
                                                                        Entropy (8bit):7.990064467606742
                                                                        Encrypted:true
                                                                        SSDEEP:1536:aB20cQr+fxt0aMjW3CtviCTPeuXH666lguE7Unf8UFxlBVKWgcbWXB:aw0ccL/j5viC7eqH66O1EQndhGLciXB
                                                                        MD5:DA4265BA948CC7D8111E21B66D510228
                                                                        SHA1:E14B806837AE1907EEEAAB49ECB71767414A0AF1
                                                                        SHA-256:D8C1B759A3050B08E19FCFDC01A7C23740E6429C3556BFD96EAF47E82A49ACAF
                                                                        SHA-512:589F97A1ED5EAE53316F1EC9BF5624321E2C89D1DE70600EE0DA3250376B06F1D9FB47B9F9C5E966CDE6AAC5E4EFB4D3892CC24356DD97C23652955D51E76DBA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......`.....M!.....~iCCPicc..(.}.=H.P..OS."-.v...P.....T...J[.U....A..$..Qp-8..Xupq...U...@....]....B../<..y.........]...YF*....U.....#...$f..b...uO}TwQ....g......H<.t.". ..t...aV...s.q..H..u..7.E....62.y.0.X.`..Y.P...#..Q..uY..Y..X........:.!.....!..2*...]#.D..c..A.$.L.2.9.P..........I7)..._l.c.....u..>.............f?I.......\\.5y......t...OK(...3.........sk.......o..C`.H.....t.....~.|.r."..o....pHYs................"zTXtComment....s.JM,IMQ(.,.Pp.....7...W... .IDATx..w|].q.?.....^.. .... ....D.,."%.Y..e.$N...K^.'..9Nq.......#.:U.{.+..A......=..)V.Br.......8..`vgvvv.@..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4.......f...C.d.t.. .""....~.".."..F.#....c....}`N ".#5'h..R...8.;o_l.G..D..G).... ""2N....b...CD..,..Q)%.6....cL)...._A?....R2Y.H6.1t.....R@......1..UlB.........1FJ)
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):16244
                                                                        Entropy (8bit):7.965645032141537
                                                                        Encrypted:false
                                                                        SSDEEP:384:hwzmS6RQF7tlUueis05letfYbmCFRl8KbFcJu:3rA7rUueis05UtfoFs2Fku
                                                                        MD5:361F42003D79F3858550734330A5A1E7
                                                                        SHA1:36C150C496A3FC28599036E426ED640E5071CB3E
                                                                        SHA-256:D57103D2DF75A2590538F1D6668ED136F2C5D11B20C380F5CECB657D8A35642E
                                                                        SHA-512:9AB05D317E56B854689FD7D16DDAE877DDCC5F8F9C8005904EFB7D6E6B9A2CF22CC8A36A8F152BE3F52EF7B558DFE4D460F019B7299F5B3697187AF96F885010
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...d...K.......".....pHYs...........~... .IDATx..g..e.......O.>.d.3.$!.....B.. ....U..eW]\.wm(..H[.......CzO..d.<.....}.$.w.......^9rL..u^g.~..y.)......R._....3....l.. ......li.._.....$....)%B..>.3E.../.%.V..y......_..-)%RJ..........y..QU....R..*RJ|.......O".....'..$......-.]..<.MU.DU...E(.dp(\.E....DE.>...<...x.7...x.."x.S......- .....6..."xl....8....#.e...{.H..%..i...R...(.c.!.5?.E.7B.......~..o.e3H.....5.MS1.(..c...e......G.{......"(....i......\.US...XRJb...b...E2.@.A....},...7. =...4.EQ.|...,...0....P5.)%..*J`0!(.....a ...9.........k..y.. ...y.A4MC"...UU...<tM..||.k:....qF.....>s...4.'<..<TU....8..}/.T).=.(...(Z....k......~...oES..),..e...d2E.0.........?Gww7..c?.7V.>.....'.7..*....r.|`D!.r..~..Gy......]6~...ea.s..l.o..$/........F.)%.G...4...[.F...}. f&.|...."..r..L.g......*.x)..~.X..........."..."..l..t=.....(D...g.(*Q3F&.a..>.v.PI.......F.G0.n,.>|....3<E.pu5..O....f....o.3W_s...w.k.\..K.........y...x...s..)\u.e....../.:..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (379)
                                                                        Category:downloaded
                                                                        Size (bytes):3804
                                                                        Entropy (8bit):5.2261864089777745
                                                                        Encrypted:false
                                                                        SSDEEP:96:5/wxu9/KW3nJx79f7QJjDzP0w5LHiT976xQavvJ0nY6adG:CWnCJHrxQeJ76+G
                                                                        MD5:13DBCB211A143D34E8997F18E3AD9C99
                                                                        SHA1:67802AD997FBD466C1C34EB63742228078E9DAE2
                                                                        SHA-256:93A5E3E302D493135C727EBD9403BACA398C7037BAFF7131CBE9ED2E959A115B
                                                                        SHA-512:7677CE589CC18DD8285E214BDA98F9954E33B488437B926D4A68EF6ACB2A9ED3B3F78115FFA97906D72DE8A2B9C5448C31BEB31D14F2429D444DAE2A5D7ECA2B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://static1.squarespace.com/static/5988b8f6e3df28d6d2a1a25a/t/651d85f62d9fd96168c957e6/1696433654593/plugin-product-gallery-video.css
                                                                        Preview:./*------------------------------------*\. #Product Gallery Video.\*------------------------------------*/..product-gallery-video {. position: absolute;. z-index: 100;. top: 0;. left: 0;. width: 100%;. height: 100%;. overflow: hidden;.}.:not(.is-stacked) > .slide-has-video:not(.sqs-lightbox-slide) .product-gallery-video,..is-stacked .slide-has-video.is-playing .product-gallery-video {. background-color: #000000;.}..product-gallery-video__inner {. position: absolute;. top: 0;. left: 0;. width: 100%;. height: 100%;. overflow: hidden;.}..product-gallery-video__inner:not([data-fit^="cover"]) {. top: 50%;. -webkit-transform: translateY(-50%);. transform: translateY(-50%);. height: 0;. padding-bottom: 56.25%;.}..product-gallery-video__inner[data-fit^="cover"][data-html^="<video"] video {. -o-object-fit: cover;. object-fit: cover;. font-family: "object-fit: cover;";.}..product-gallery-video__inner[data-fit^="cover"] iframe:not(:-webkit-full-screen) {. top: 50%;. l
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 372, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):171221
                                                                        Entropy (8bit):7.995422191811904
                                                                        Encrypted:true
                                                                        SSDEEP:3072:G+UMg0ev68PcO2wh2fG1bl4lNwtGkoMzgrWYS4eMXPyckFqXNa6nRXVQyxu:Tbg0ev68VYNHkoMzgrTjfVO6Js
                                                                        MD5:9BD402CDD345ADCFBE855BC6AE7AA087
                                                                        SHA1:159377DF8247F96C8939905A92C4B7E4F46730AF
                                                                        SHA-256:D83D667C47B935B1740C379AA481EFE473D8D4B4789A71918F2ACF42E57A1F81
                                                                        SHA-512:1D610BE84DD1B40C5793D434C6D615963D8598E7D8A4B4C6F870E496D641D1BA873A1F6135B076A105DC0DC22D3E429D89C2E1EB8B714DB432AFA6494C6A44C0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1661649094728-0PXT7GW5BP77109NN2FH/Rack+Plaque_Plastic.png?format=500w
                                                                        Preview:.PNG........IHDR.......t......f.R....pHYs..0J..0J..8...."[zTXtRaw..x..i..:.n.s...b....f....w..5."...j.R!.$...?.A.....\.?.....u!.....&.tf#..u.....x..l....0........E...v....hWq..:...}w.....l.'.|\'...am..Fhqj.....PX..^..#.....!.bx.Q.S*.U.......:M....>>5.....!dd/[]...9$.Q6.l...oc/...<.:.....8...K.K...y.D.Zw#..&.....ygs.._m...!Y..-.;..z.BH....\@/.;.n...'[1..e......q....7.e;.Z.=mw..v..o..a...E..R.f.....<m.mw....v.q.8F....;..<...CKO;..v9......l...R=..c..c..c............Wj.R.....;..h..e.Q~OBJ...\.C.c.\...q...r.p.O....._E.o.........*....c./......?...)S..9-)?.H..v..H..{..a.....4C..m.....4...yL....c.n'J.v..3....8^.x...b.t.e.nw..k.\.?.l.......;...V...F...o....3v...k.........>. =.t;.....N..38z...`./C./..~.7....I...... |G(~sBzk.A7...o'n.....>q.h...{.~i2.J./....c....Fp/.......%1.$....o...p.n./&....4..in........O.........M0./.....v.Io.u./R0.X.7q.d._uoGc.^w.3....>...O\..}...u.7f.]?tz.<NQ....._w<.H........b....M].8..y.2..h^.=..x......Vz.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):258769
                                                                        Entropy (8bit):7.990635832635835
                                                                        Encrypted:true
                                                                        SSDEEP:6144:tytENO8cSAtdDAO8lga2cVSPIBCcdcSF3n:tCENO85APDx8lNSAIcdcSZn
                                                                        MD5:F056FADC48BBB4E32747A705C7541726
                                                                        SHA1:60D4C35AF5CDEE77796B5E98565230462FBDAC58
                                                                        SHA-256:8743E4E05089AD90808483F84FF15D5B838AA379918C3231E59CB57EC4CCC2AB
                                                                        SHA-512:81CCA6A6D6BA2F323A5E7451CACABCB866FE691B556DF82A8F1CCA865D1E8E88AE9691C3085EABAF08D28C42A19C8C69BA0EFBF5C0BF25EDA8A6ADEAFD74B691
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR....................pHYs...........~... .IDATx..[.n[v..z.c.o.}.u.....E......Hy..D.3B"........7~.o(.y....@.$R....X.K..H.....K..k...7.........T../..R....1..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................a.....`.....~..........W.c..?.z~.......{........._.q....a..a..~.....?x=?..|...o..............g...?.....~..q............I.....A.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (43878), with NEL line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):117609
                                                                        Entropy (8bit):5.452021285934095
                                                                        Encrypted:false
                                                                        SSDEEP:1536:bocmEAoU4k8rNnI/JrB5DCbFN+srq7Tgk09F/yUblX8Q:YoUWNI/J3QqSLL
                                                                        MD5:93A2AEA230D421D550375C528B22583E
                                                                        SHA1:E8D88B00DB1C30510928A7C6618F0F7CFFA9B4C2
                                                                        SHA-256:54E832663426C696B1F603379026E5E15720E8C812BBBC60D63AA2AD8A479F75
                                                                        SHA-512:2BA5180B32FCD62B7A430E75C8CD8022076563299F055AD99B836AFBAEB39D205D825B2848E0686F7E136502EAAE91B39B4659D6C1F6A0895C16FA5515494EED
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://assets.squarespace.com/@sqs/polyfiller/1.6/modern.js
                                                                        Preview:(()=>{var t,r={481:(t,r,e)=>{var n=e(8807),o=e(8427),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a function")}},2420:(t,r,e)=>{var n=e(1758),o=e(8427),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a constructor")}},5946:(t,r,e)=>{var n=e(8807),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||n(t))return t;throw i("Can't set "+o(t)+" as a prototype")}},3288:(t,r,e)=>{var n=e(6982),o=e(6042),i=e(189).f,a=n("unscopables"),s=Array.prototype;null==s[a]&&i(s,a,{configurable:!0,value:o(null)}),t.exports=function(t){s[a][t]=!0}},5158:(t,r,e)=>{"use strict";var n=e(3100).charAt;t.exports=function(t,r,e){return r+(e?n(t,r).length:1)}},5712:(t,r,e)=>{var n=e(3521),o=TypeError;t.exports=function(t,r){if(n(r,t))return t;throw o("Incorrect invocation")}},1843:(t,r,e)=>{var n=e(1188),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not an object")}},7603:t=>{t.exports="undefined"!=typeof ArrayBuffer&
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):160036
                                                                        Entropy (8bit):7.980760432072696
                                                                        Encrypted:false
                                                                        SSDEEP:3072:Q9nSjg8m5ZwnYi2jaNB3M334zJX+b33EVnjskL9RimZtpE3JVKZUuIqcpb/UWa8:QgFm5HGKIzJOgVnz4mZtpEZIZUuIFLA8
                                                                        MD5:3818076D905DC50D598AFB79F7EA5F5A
                                                                        SHA1:CADC3FD540B5B91920D4301162D70B4600D3BC31
                                                                        SHA-256:57AF591E194395A84BE4A7C29A297F7F0623F7E395621B989B3E74A5A2C4D797
                                                                        SHA-512:526406FE50C2C4E37A1B69EAC07C8C92ADF0D89B7D95BC3DB663F32259B43A06A8958AADF83338862209234772D7800A0DEC790FBBF8274F0E3FBEDB2C761A0C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w.....S....p.IDATx..].s....?....d.bd.oClc...l0.` ......@%EB.rT>.S.R..|J .....mY.l..e[.}.].j..uO..L....K.._uOwOw..l....b.b.8......J.|..x...b~........1...r..........*]..Z5=..3...-..3.z|.E].......\..x^I[(.Q.~9..^P}..#F..RI..W..b..[ 2..$.....p.g...{............P`.aj....I...y..!..r.$..\....D}...=.."...P.....1o.....x..P.g.cI....$......F...X...$.......A.....<.|....s.k.Y..c^.>.O.9H8..qY._.....,....s.......c.j~2..<DY.{X..Z.x..|<....x.3d......M.........A.B..xH....-.:...At.BZ0..%.@`:.F.T.X........k4....-h......K.(...i5.i$.T.B2..H"R.......",I\9>.v.P...f..q..Y...k..t..!.g....g..,...,.........4O..uq......G..Q................*....NY.y..9.LF..Rx6..(.N..Y.q...a[r..W........j?..x..I|!_p4..y.q#&g..?8.}..p.....CG.0......Q8.=.g..[.ah.......W..p.A..^$iF....s...K...p...|.v.>?..m.......1._`.....#4..].p.k........6.....|.U..yb>_._'.....e8q.*._..~..'N].._..._..g$.d7........1M7....{..4...}..>._..#.cX/|.........w.....D'.?.w.?>.....X~{.(|y..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):132519
                                                                        Entropy (8bit):7.992040852574487
                                                                        Encrypted:true
                                                                        SSDEEP:3072:mdfe6KjfMubzJYRyj37efKZVuInNiU+g35q1ziWbgDh/tkhoLiMH:sctYRyboQ8InNL35q9bgDnBO+
                                                                        MD5:26656B041F0B6078A6180F5A33323F94
                                                                        SHA1:2D37E97A7B9CEF9DD459442F75BF3DF8865EDAB8
                                                                        SHA-256:4CD91BF35E8046BF5760D8DEAF7267F4914FA159C50E1D880F6562894820383A
                                                                        SHA-512:C2F865A6DB9F79C797D302840EE351E4B74C55043F7CCCFEF4192A19CF30197DB5B8FE04C897C718940B47CD2A790E7FF4101C5EE3290D7C8C59A79DC67F7EF0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w...........|iCCPicc..(.}.=H.@.._S....;.8d.N.AE.K..`...Zu0....4$)...k........... ......"%./).......=...B..T.+...e..11.[....~L./1SO..3.._.........9......H.e.a.o..nZ:.}..+I..9.A.$~............<q.X,v....d..3.aE.(_..p..Vj.uO..`^[Is..(.XB.I..QC..X...b"E.1....O.K&W.....B......w.faz.M..........@.n....<.......W...'....>......&...;.....#.i....~F...n..5...>N...u.|.....E.^.xwogo..i...e-r...u.....pHYs...#...#.x.?v..."zTXtComment....s.JM,IMQ(.,.Pp.....7...W... .IDATx..Y.dYv...>..........zd..D..[.eH"h[.l..<Q...C.,X........0.....m..$B.m.E.t.$6)...fOU.].5..^...s.^.87^....UVUWW......q...........+l........?...9.=oy......).=s...........O}g....r6......./..|...[../.%q...^>BNz.6...N...O.=.w.^6x.q.....r..!.._....?Dx.....g....)...{.7..q.Z..wld...|H..u.....].]..:.m.................l..=.fN..... P...^...'..O...{.....A.r..a........wu...|..~'..G.....=....F...~..o...O..N..q,..[=..G.....8e..p.=..V...........R....#S...y..;.......[8n..6r....s.`...o.k
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):39181
                                                                        Entropy (8bit):7.963684822411937
                                                                        Encrypted:false
                                                                        SSDEEP:768:PwIeCUTw1rUd3UFJmRsrwYDkpiM3CJmvIskCqoj:PwIMTw1rkmTwYDkGJRCqQ
                                                                        MD5:9292A36F0DEB8AA252976ADAB4C96DA5
                                                                        SHA1:63762E3DFB6A954B217830D001D2500E7F0717A0
                                                                        SHA-256:668B9E149868D45B31EF7C2CA8E1CE0425A0029DFF23EF1731633D4CB798EDA5
                                                                        SHA-512:099CE4015B1B73F4F44E8729F19B923CA07249E3221C9BC859C13F541A3E5FCC63AA8E9B6B61F04BBF5071CA826C92C8AA947B934FED0408D1AEDEE853356AC1
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1686677065108-HI8ERYXKJYZ9JEAM66TO/TUF8_Custom.png?format=500w
                                                                        Preview:.PNG........IHDR.......w...........|iCCPicc..(.}.=H.@.._S."-"v.q.P.."...E.P...:.\.!4iHR\......U..g].\.A.....I.EJ._Rh...q?..{...F..fW.P5.H'.b..".^.....J....,<..=||...,.s...R0....cL7,.u.MK.O.feI!>'.0..\.]~.\rX..a#..#......;....x.8.....9...[..J...._.,h.....A..H"..2j.@....j..H.~..?..S...F.yT.Br....[.85.&..@..m....].Y...c.n...g.Jk...`...z[.......u[.....`.I....4.b.x?.o....@..[k...@..Z.......e.y..........g.r..}.4....pHYs...#...#.x.?v...UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1686676990384365</GIMP:TimeStamp>. <GIMP:Version>2.10.34</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 750x563, components 3
                                                                        Category:dropped
                                                                        Size (bytes):58526
                                                                        Entropy (8bit):7.952448417519274
                                                                        Encrypted:false
                                                                        SSDEEP:768:HhXo/wIUNzrNJt8qOif4BFiAJJFtZwPp9LcEoiPYZAQPk+6s8dn0Ezbnzt4ERtO:HhY/wzNzrbhf4Nwp9Lc9GYe2qTPKER8
                                                                        MD5:8314F78E1BAD95CBB39A31F56973F914
                                                                        SHA1:0C9549549A7F71C0420247F79149F4F249AD3CEE
                                                                        SHA-256:F8F6BE283DA9A4C71BAAFC5CB0495AA085CC4EF21E807C0F75137725B5F59257
                                                                        SHA-512:87912A28CAF82FBE2F1BCF8B9ED4E0AB51BEE52B860F97EBEC46C4FEEF6837CE9CB5A44800E273BFE92EA4B18A5C8DC21D8E66D8247CCFC4155C739CC0FCE166
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................3...."................................................................................&.o..z'.z'.jf.f.....~.............................L..SL...5.%4OFiM..E..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), CFF, length 16744, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):16744
                                                                        Entropy (8bit):7.986092068452957
                                                                        Encrypted:false
                                                                        SSDEEP:384:5DOIap1xmO1AHUBP+8T0AajEIKlaCjVbav2RyCn9:sIwx/1AHUBVNajZKH5uv2RJ
                                                                        MD5:C34E4B3D18F559BA9B9D10BAC63B3557
                                                                        SHA1:8B218AF2D391D3169B113DEFF9F8A9B2E59F4CEF
                                                                        SHA-256:5C9F600B175A870A39E534669BA425E642B0E3B79946273B04F36278FB14C89D
                                                                        SHA-512:CD9710CD1406602065A85B81734EED76B1FC68298AF4517BFF1EB5DA53DF8DAAE14E039777BE78FEB7C8EC649AF1702CBE064CE65F4321AD23D63EB7F4E2D434
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://use.typekit.net/af/78aca8/00000000000000007735e60d/30/l?subset_id=2&fvd=n6&v=3
                                                                        Preview:wOF2OTTO..Ah......r...A..........................F...z?DYNA.W.^?GDYN.e..R.`..,.6.$..L...... ..qu.X.j=.(..........M.../....?..#t..7...^RH..m......N+BV...FHP.H6.3.Y...Z.c:...N.;vH.4s;L3.!L.R..].L9=....y^7...{..W..Q.k.t).j....*K...d.........vXS1.8X..Q..cA@\.=.....Os.dC2t?....T...jB.i......T<.B...P..+d d...D.9..R.;....N.;E..l.I>\.I.4.*."...K..|..,.}....(.t......A..B.}-.x.[.....V..G[........kc..S..'~...|^.......R0...K....VZ...%..].o.l..?...]x.Pt.\...w%.a..=......L........pE.U.#,SR.T...$U*..L.:U.~.J-...5A.......\.7.+...[.Jw.<..p.RZeF.........c....).BI..lI^l......0...wV..f......(.&bs]....}......0........[1mW...(....(...8.S...!.g..N....3d..s..7W......a..|&.>.D.&..vT.....G..w.......,....9*..\vr.:h..(..!.X.'...G_&1.k.f/.h/...........,28x......A..p..zx.x...zvjnl.".9.9K..Z.......e..$.//..).];i..u.:.w.......$..b$........{....8.K...<I(..:..j`."..f.0.6.&f3.[O....Nf.....Xf?0..2..9...f.\8..D..s.....<s..K'..\A.:..2n"2..;........<...,....>0....j.F.!*5...k
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):443647
                                                                        Entropy (8bit):7.991018254327605
                                                                        Encrypted:true
                                                                        SSDEEP:12288:0L7LRw39Uw7C2LNQmaCPZ73OQ3d9nwNvRorkgV:wi39U8aCPIQ3d9ngWkg
                                                                        MD5:220F45BEAD59ED6A1FE94FF0B5AB3A77
                                                                        SHA1:D18475E45BAADE3FFD1BEA39AE9E83E16181B5E4
                                                                        SHA-256:56E01FE701794292571855AB9E8257591DB611A64D937C4A888BAEAFA81BB6DF
                                                                        SHA-512:34A984691B50F28B2735391B1A4525D102C5EECE280522354513F14A0DF34586AC614EC784999A06450D945AC58FE8F7C460847F3EBD1E6BB4FD0782107FB749
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1701902046222-9IN5FQSY8WIMML33W10G/Christmas+Coaster+Set+Main.png?format=500w
                                                                        Preview:.PNG........IHDR.......w.....S......pHYs...#...#.x.?v...xiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1701901302484631</GIMP:TimeStamp>. <GIMP:Version>2.10.8</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Iptc4xmpExt='http://iptc.org/std/Iptc4xmpExt/2008-02-29/'>. <Iptc4xmpExt:ArtworkOrObject>. <rdf:Bag>. <rdf:li rdf:parseType='Resource'/>. </rdf:Bag>. </Iptc4xmpExt:ArtworkOrObject>. <Iptc4xmpExt:LocationCreated>. <rdf:Bag>. <rdf:li rdf:parseType='Resource'/>. </rdf:Bag>. </Iptc4xmpExt:LocationCreated>. <Iptc4xmpExt:LocationShown>. <rdf:Bag>. <rdf:li rdf:parseType='Resource'/>. </rdf:Bag>. </Iptc4xmpExt:Loc
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:dropped
                                                                        Size (bytes):45554
                                                                        Entropy (8bit):7.985378176439078
                                                                        Encrypted:false
                                                                        SSDEEP:768:Ks7Y1nOzU6FpTvnYvuqabt+h3u0IMpO6O+Qz9nIcqyMPEKxsvpzlVK3SjdLnK0U1:tcOU6FpTvnYvukh+cOOQz9IcLoEEsvRW
                                                                        MD5:5A281569CF792E9B65F3487BA09AC424
                                                                        SHA1:813CC9E8002E7CB875044314579AFA2EBA57A13F
                                                                        SHA-256:055CB992B1A7546D2575177EDBE7660BE9CE6C37BFD379CE17E9F55DF1C50F5E
                                                                        SHA-512:49B48593F6C4C5F0C18832F967BFE94D5E278C6720366354A8A8EDAFAF707B2551678FB1AD9D1138E9B99D9AEB7F4BDEC7344FBB7F74DA5D63246C62FFEEEE5D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w...."..................................................................................l..U...+V..X`...E!."..b.".!..I0..k..C.F..D..2...!.^U!G.BS}..&.7.9....\PG](ad.,..Tn...'u....%......X..lR;.<<.)........o.!z..Z,......S..L.B.%F.....R.X.@@.....7~?>...5..t=??.s\.H.z....\yc-.........p.z._].....F....u~|..>..s....X..XY..-\.6q)...8.....G.c...*T.*.HfI-......A.0..0.k1....o....T~.....Ln...M..W..3.......4Y..v/=...oF..Y...+.....6.W.@.U.3............p..3..Q=.h.M...L.....A...@I.RV.....m........._.+....^...jNKw.p.6...y~}.3...1..l..*Vl.y.Z......C..K..X..I.&Cb...<\...T.Eb%.....Je.B.C`.<.......>.G.j....|g+....7.N..9.e......k..o..`..!@zc.u&...:.:...'..f...q.~..9m........ll....'.9.;.....}....3...E...y...S..q]g..Af:..T.a..v...K......x...q;....k......i..K.....G.=.kS..#..d...j.o>....r.....t]/.C.\L=;U.C.....~|N.{...?..j.l=..4..73
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x372, components 3
                                                                        Category:dropped
                                                                        Size (bytes):23050
                                                                        Entropy (8bit):7.965668905712402
                                                                        Encrypted:false
                                                                        SSDEEP:384:J6nGWZAp3Fddvx6FF0Xi+IRI3iUiWt89YWaUs96OFSrMcPAmvqF0LD:J6nDZknf4CXiqydbhscOo/C4
                                                                        MD5:0F9602DA96283412C583AF7AD742A73F
                                                                        SHA1:8FFB77BE2F0530FC1AC9FB511CACB1DAF9CF0F85
                                                                        SHA-256:A08D82A3B8DB313EE5BD63F554AB2BCD3C4AD7CB1AA3589A18DE17D1373B3D4C
                                                                        SHA-512:01CC3924B53DA2CD2F9E48421FE9B3FBA5D8ADE158C5BA6BCC99D8D387207F532DE158F753F4ED0279EED0B39B95F3A338829C0F37E5BFBADA45FFD863E0E86A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................t...."..............................................................................(@.'.Q .@... ...........H .$.H....D...@...../>.=..,L....!.$.........H....ID...H....sf..x...h..,...A.KoK'..K.8......o..D....k........ ..bbd.I............{<..-.7...........F..Vi.i{..N5....f....?\}..`..0.... .H...BA.H J$.B. ..<.+.Z...t\..m.=......._8.n....;..~.|^.&^..Gn&.u...G+d{.............BS.`..a.2y.'wW.q.K...h..8W.5g.g.......S.o.......kkm....YU..3../..+.R......r..........@$.L..."b ..8N...}6+.<..N...b.[^...kW..'..........Y./lm...p....6+h..8...t7..>...v7h}W..6.?K....P..........B.".X....O6...g.q.y._?[...>>.].Wz.;oS....9c.un.Z..c..|..l:......U.Eq4Lw9.o.:...<w......+.N.^.&.p.......D...D!.X.Lg.^.~.{...^..V..w..F.......g.J......i..5..t.5.u.....ur=...W...U.]>M+....Vy]._o.].........."@......"`c8...H.)._^|5)]....m.o.....\.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 1000x750, components 3
                                                                        Category:dropped
                                                                        Size (bytes):74420
                                                                        Entropy (8bit):7.919924114924166
                                                                        Encrypted:false
                                                                        SSDEEP:1536:a30q+LtCTovICCCz6yaD+zJwA6JsBsAmlkWBJ8z/RfeKW++HXYRodP0:a30q+h6xyayzwJaQS9ez+c8CP0
                                                                        MD5:447DE124119CC0A5FBA0EBF94940811B
                                                                        SHA1:520C20DBF037399ACF58E70ECD07A3E7FFF0AEC5
                                                                        SHA-256:910EDAB6C92441E6E7A5698BFC4079AE9FCA83ABB6D61F4E825002B3B81DC719
                                                                        SHA-512:8710AF926D203548681BCB07DFD03E20D5129BB697C6A0C7FF3EC84FB16E5BFF476A6E4A9BAFABE6463BBBEC034B66807936DD2F8DE295EE7D08D1518ACC7EE2
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C............................................................................"...............................................................................ax~/.ch....:.......daxt..........................................Qk..{.....r
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):289001
                                                                        Entropy (8bit):7.994421813941818
                                                                        Encrypted:true
                                                                        SSDEEP:6144:QjBieNe5hICwYbGzHjc6WZCNmqvs3dZh1pDY8iX+24rCixIaXkVjlmEDa:CieA5hI1YaU4mh1pDY/QGijUeEDa
                                                                        MD5:93126659ADB94A0E20C31E29C447F779
                                                                        SHA1:271868DD5554FADE1AACF6AF7ADC72E0FCDFB8AF
                                                                        SHA-256:0E052436CABB52FB03B6CBF3DA5CB78ACABC685B8D8CE6F42EBCD44A15911094
                                                                        SHA-512:731047C0E7C8BD5CE3692B6D292D3BD8EE1CA9BDA086A06BEBC236C4B9E6EE45347050659C23D531CF5D3B43BAFFF1A17B74D31C392EE464801C6252B206ADC9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w.....S......pHYs...........~... .IDATx.\..mI...$s.]gf C0.d@.a.....+Xo6.k...t.T.$.#....Aw.....2.`.i........kC....fpw....r...L....].......@.v5..n ......G..QU._.]...7...9Z...../T.vn.X07.*x......f..h.....+....t7.]...V.u.p3..T7..q_....>.....6?..`h..Z......x......:............U..`.u..+...g.....s..l .`h@.&....B.#.jD............=G4V..\......U........._....g......q..2.....D...].*.9....|M.JU.;Q..*..Fv.'..kfpst7..0.;.PYp3.k.y.nTp.....\..s...Q.d'|..;.....X...4.]...>......8.......p.......u-8..J....l-...<?.]p.......U.............t\3....h.S..73..J.9...F......`.'..0.......0...5...6...........yn....g.yNB....@s...+...L{...}b.O1....n..Z...Y..o.r.9....@f....<...JD.....%..?.o...?....+.^__p3.N.......;7".>.Fu..0.! ._`0..C..]\w3.1.......7_g...,....0.9o.o../.,.....`.p..]..8.ug...p.........V&..}..J.y.5.F7.....<oT...)~......<;...3a.hsdn..".Y........!..g].\[.._..'.Q.z...7.F.BW.....'..d..C.....f....N.o... ..j......7.n.;..].rC...NC.``..FJ=....6M.x
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):252426
                                                                        Entropy (8bit):7.990126184159245
                                                                        Encrypted:true
                                                                        SSDEEP:3072:VPExG+dNKeF8LXh6YHfbxSGsLB4mgJww2x7BRAD+PvbcxMfmtfcadkaVZ7yG/YHA:98al6YHzxee2x7B66JmeyeG7PnF7VDv
                                                                        MD5:3388713ABD3E0E22062C0FF00288B171
                                                                        SHA1:BAB5A8FBDD5E2B326C7172DE1B70C5BAEFA707AC
                                                                        SHA-256:FDFFA102950A8B828CE4C305FEC7BAB6BFD791C0CAF9E8F7B2C8476682645C03
                                                                        SHA-512:D8BD1C4533E59C2A4F753330D70F72214F2CE4ED77515F6FB1097673E0030D221ECC290DD3BB47AC385298F809BE0B38E2735005C64284619346D937C1AE0E16
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1554667574735-9MX9H3FZ63FJB0Y4IJ5O/upload?format=500w
                                                                        Preview:.PNG........IHDR....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME...............IDATx....%..&.}..#....-.f.U......M1....tW.<G...c..iQ....Z..G.....`0.f.#k.ry.....`.ool........s.N ..........y}....q....@.O9.....(.,K.7....Q ..M@D.@.u.m.....;.k4V...w...h.#...-U....pg..eQp&i.i_].z.+A]<..Z4p.QM..5v}.{P.l6...|cE.y...2..U..#..o...q.S}..V..9it....jo._.b....]....5.)8w.i{.......V.l>......,...C...H,..m.E.}.f{.n)7....fCZ.q....../...Qw..X..H.....W....._..>5........w.6U.o~....-fj...Z)..uu"...........O.....6...0.yK.0...v.....c.Y.........g.)...jM.F?.1a...g..E.P..I:......s.R'....nS.2C.....9.+q..t..tVt.._;}..hDa.......Wh..n*...... .......mx~8.>...n.O...h.......=......t...7y.......Q.K._.xPx..we.[...}.}.7..j.o........~.:e]..6.K0.i.~.6.......a...Z...._.,....,..1."..z.4.].U...@...T........-GW.....J.....m.\.........TY..N.MZ..H@M...w.=...QO....w..}/.........u..t(....7...}.P...v];..$*A...E.L~..|L.G/.8.I..7.e..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1763)
                                                                        Category:downloaded
                                                                        Size (bytes):189727
                                                                        Entropy (8bit):5.527625717390675
                                                                        Encrypted:false
                                                                        SSDEEP:3072:LUQaf5qZ3fhO+QW48pG1LceF2/eazQthTnXDL9btIMP1RuT:IQX5NzYLceF+CTnXP9RIMLW
                                                                        MD5:6BEF7790CC4CAFE26FBEDCF5D74E3BC2
                                                                        SHA1:362D582E9FC1D672127C99515D90318B9EDEC115
                                                                        SHA-256:3C2327E9710F8D99E0FC096C984C6D7F3AB35672F8F99A51B62CA07DB038BC0E
                                                                        SHA-512:C677E02A83302222A92165D755BE2ED85659FA62CD2E6ECC8C1A93BDE28940A834B40BB56FE13F396E3125566D68CFD21844C8F20235E6F85E9F1204B80DF5B7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.googletagmanager.com/gtag/js?id=UA-20300596-1&l=dataLayer&cx=c
                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}...}....,"security_groups":{."google":[."__cid"..]...}....};...var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},fa=function(a){for(var b=["object"==typeof globalThis
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 500x375, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):54790
                                                                        Entropy (8bit):7.984115659152772
                                                                        Encrypted:false
                                                                        SSDEEP:768:sTGxOAitJxV7KpKVHnFVHo+Zfre29cDkvAPtQ5QCyhcSdSk4EVMepF37:sSxGtJSpKVHoQS2O9PtQ+VhqQfpFr
                                                                        MD5:6DAC725D17DD27B47B2DA597F1C51C15
                                                                        SHA1:B76B25CBB2F1BF77CFB5035967B33CBBE2F889B7
                                                                        SHA-256:1AA20EE960B77FEFC48B611DDB48A406F0E2440F0D8680497ED44C18C9838B6C
                                                                        SHA-512:798B3ABAAC883B9797F184F6D4ABE6E7227F98546234DF04921C4DD309E98F13DB825CD73E129955EFAA7A2FC6CFE7F3C23F33CD57C83C8C900863487CA13514
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1698952776640-0Q1PTULI6BMH4FJLP2JV/Response+Tags+2.jpg?format=500w
                                                                        Preview:.....C..............................................!........."$".$.......C.......................................................................w....".................................................................................9.Z.< .Z.a....P.$..(.E@A.. 5.....UCY;4........j...h..*.*.9.CU.7.PUf.N!.w(.........Q.....K.ww.....X.+:...........V...D.+.0B.jI.w'.p.\..H ._|.3l...9..*..."Y.P...UQ.\...1...c....o..^....<....c..F.:.'^..sddS=......[..GJ...[Y.j..R....N$d.l.=.O.....{t/G..~wS;........ii..6.Z.oo..xM...==.X..V*n...8.U.Q...;]./.....(>....y..xoX..:.z......9..8i.r..3..fFM...kj.lpm...............%..C5W)d....x.h. ..hX.%]..l.......Z...9Z....5V..EB...`p..:../..P...o..od....Y!.m.\7....<.{ .UON.x.E,-J..dk#..F....Q.....#..^e.Z*...^...wL..?.....`m...m..L.:.wt.s.N..N.C.^..,u-'.[..<.,..`.}O.._e...a..]...|f..3..7.k9.q..H...,.V4F...r.&TCQ..(.{UX........g......4..;...6{.......kt...z...<.|.tuUc.GX...O..y....z.G..Q.....vt.t99..S....N....c..e....$..^H.G.......U.j$.....9
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 100x75, components 3
                                                                        Category:dropped
                                                                        Size (bytes):3659
                                                                        Entropy (8bit):7.256080132998207
                                                                        Encrypted:false
                                                                        SSDEEP:48:nAlg116z1wvFalrcVpMwopPjx+PCvab2HUA5H3ytDuBmUuhVKAPwMTXveaSTLWNe:Alg113fo5x/vaMr5uOMVKAnvnSWNe
                                                                        MD5:430420821F5FDD1199E036B2258432B2
                                                                        SHA1:A03B74010C3337C3030D272DA7B8EC283CACA9A4
                                                                        SHA-256:F6B0DDFAED37CFC5E54A66F7E1D5C3BE316D8A3669B662C9734CAB5FD099BAA6
                                                                        SHA-512:E5C57C4C524ADDFF12A9974DE763321F47840BF19CBD5EFBD09806FF1D3F9B5F96161926A6BEDBA0AF4FCAECC7FB2F59AD271C0C94B52684E2F59D03D37B8330
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........5.8acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C..............................................!........."$".$.......C.......................................................................K.d.."...................................................................................$.=.}..k......]......L..C|C.u....{e.X.Fb".....q.i&R.$;..[.B...09y..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):318750
                                                                        Entropy (8bit):7.995520558919994
                                                                        Encrypted:true
                                                                        SSDEEP:6144:btUKVzoitbuPQvcqDkTIGM3mWED5OrJITxb3JmfZgTDdjMxcT6apTH5j:5RdtqQKTIFmWmYNGZkfEccDpTZj
                                                                        MD5:02B17ED063AA55190D2EBE7155A8E0D8
                                                                        SHA1:4B6EEA92AD0E0F9905D6062DAAA1A9DE59B346FB
                                                                        SHA-256:48F85E70444B6A1D2C5EE0BBC5356B4FD8F5BADD87C4F4D7C4554F0552162DE2
                                                                        SHA-512:9407584A90C68F2E9DB07F830F814B48ADEB882E57C852FCCF3AAC7154ED72F54D05892B367C2B04812F8AFE0B6EAEFF1BB98751495A7BD301CEC4C09CD3ED8A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...................}iCCPicc..(.}.;H.@.....*.v..:Y._8J..`...Zu0...M....G....c...... .>@...]...%..1.....>...z..f.8.j...E.LvU.zE.B.`...3.xj1...u.._."<....O.....sL7,...MK.O.dEI!>'.3..\.]~.\pX..A#..'....6.....x.8.........[..r.5.._..i+)...!.%....U.P.....)&......;...dr.....TH....~wk.''.@..|....k.h.l....'.....Z.J...$....G@.6pq...=.r..z.%Cr$?M!.......-............o..C`.@.....n...3..~...r...{... cHRM..z&..............u0...`..:....p..Q<....bKGD.1...CT.......pHYs...#...#.x.?v....tIME...............zTXtRaw profile type icc..8..S[..!....9..9N.4R........H.Xj.(c.l..w...05L0.O.....&.M/cCA6F.9...v...@.../;H.4+..p.b.....U....F...~h...:m#.B..i....C.......O.6^..3;......5.8....../.U.=..#..f.*.5l.....s?.....L..>...j...q.qr......&..^"B;`.=......NB..F.:..BSw._.C..W....\..@.;.|>..A.b..f..".H.x.....x<.'...7......Y..*G....#.y.2..V`.3..[....:.O..Ggt.HH.#S..Q?.6nZ.cB,6.v..>...]6.6G.=yT...O.!H...2.Sn/.....Nj3P8.....sU..].w...~[;.7.Ex...U..... b.M.....IDAT
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 750 x 563, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):484775
                                                                        Entropy (8bit):7.995583491507047
                                                                        Encrypted:true
                                                                        SSDEEP:12288:BGX+DVTLSTYt0SA7FeiEy11dzQB7Em+D+T:BGuDVPyYSbEHy11EEm5T
                                                                        MD5:D4865F3FBDA1DB44898C028DEEF117D8
                                                                        SHA1:B8E5A302CD2D294EC5A922F6E117FB3EE8C9C27D
                                                                        SHA-256:2C29EA60A8C36198E6EBD1F3B7C70E849B37AAF99702398A0236B949FF4BB675
                                                                        SHA-512:495080C4FB485DAF886FC26D55CDCE48C3886227227E544A5B571749F8FD232C0FC5C1AB708202184426FF08300E9A588E44A927DB1D0B088D4624E71F478E09
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710186962713-N1N6A3MNOZV0XJQ64V6H/ID+Card+-+Red+-+Member+ID+-+Front.png?format=750w
                                                                        Preview:.PNG........IHDR.......3....._..;...|iCCPicc..(.}.=H.@.._SKE+.. .:..8.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....c.a......s.yx..{..z..Y....CJ.d.O$N0...g6-..>q.U%...x...?r]v..s.a.gF.|v.8B,VzX.aV5T.i.j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1........g.%...F.yl@......w.f9>.&..@..?....n....m.O..3p.u..-`...fW.......uW.....`.I....4.r.x?.o*..[``..... O]-.....D...<.....g:....=r.;.\.....pHYs................UiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:GIMP='http://www.gimp.org/xmp/'>. <GIMP:API>2.0</GIMP:API>. <GIMP:Platform>Windows</GIMP:Platform>. <GIMP:TimeStamp>1710186772038269</GIMP:TimeStamp>. <GIMP:Version>2.10.36</GIMP:Version>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 500 x 375, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):220602
                                                                        Entropy (8bit):7.993538007062893
                                                                        Encrypted:true
                                                                        SSDEEP:6144:Y59rZKLIW0075XX3n9EhRnfoiFeSCfopCJw1OIn:Y5xZKLTVn9EznfJFBfpOwOIn
                                                                        MD5:D5C47625FB4A378045CA6F0445AB3237
                                                                        SHA1:72AAE8B5F91C6AB5EF5F5A980B2EBF1EA7C386B7
                                                                        SHA-256:8CA96D0FAE2540FD1E357F648B6D3B9D63560AED888CC342091A16EC2B6ADDCD
                                                                        SHA-512:D32815271C08BE60DEAF48F22245A9D99A0E900444474A44C810795E94AC666A90EDBD0504BD4663605EDCC0D6956453DC262EC32F3357F7BE92C17ED2871FCC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......w.....S......pHYs...........~... .IDATx..w.%Gu6..S.}......Ay.Q....".(L2..d....6.`cc.1......H...0.IHdI.P..if'......GUu.,........v.....N.:.IUM8V....BD...a.>....-..o/.u..*."01.4."...bxhH..*....].O.k.^.5.c.7=.c.X9V....E..;p........G../....?..ns.TB..1.I..V. F....h|lLzq.1G:......c.X9V...*.......D1..'..W.Zq.1..#Q..j..r......!.1..:.$.c..>2. 8.w.+..r...r.....".p.=w....q...DD..h..$..0.L...LMN....U...S}.:?V..c.X......+..E).Z.....C...cc.PJ.fF.EX.d.....R.QT.Pc...d....#.7;.c.X9V......;p...)D.....1..0...0@.Vk.D.r....HtJQ..V........$...;...V.*..R..$I........c.X9V~[.1@.....`.......af.c..Y..1...{...._.o.....!.C.X.....@....)......J.Z.bI.h4P)W.ch.104...GT*.....8...(.J... .l.G..?..7f^p.?.@c..>.=...+..r..o+...^..........4.7....O.O..k..s).J.1.Q.....f.+.#.............!....s..........@9.2..-.... ).`z...5...$Ma. M..........n.+...A..=t:... @...m[.......jm*....u%...$)...u....3s........7....5.(....y.E(.J...ET.@B..%.V....o./...$..hm..O......T.}..@P.0".i..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):3744
                                                                        Entropy (8bit):7.923537190342205
                                                                        Encrypted:false
                                                                        SSDEEP:96:1Li23Yvu+7rCE8XeKeYEzRDVSWg9l9PHVVT7OQG9eSZIWSz7udciQ:1Li2m97rCoOEzpyVB7OQMZZLSzadciQ
                                                                        MD5:7325E09B273E850D9E0724220ACEAE26
                                                                        SHA1:07404B47F4AD8F5893A729EAF70B78CB4891F5B1
                                                                        SHA-256:CEE1A2592847856D6E84FC8916342E72B4637222B82DFFAF7DDA5B91CEED1AE8
                                                                        SHA-512:4981CC07E3A1102839D1F0AEE46122F1300C20A6F48661BADF204946E4B9FCAFA5E5B9A073AC2DD1CDB74920E8BF2B669758C8FE196B6FF79B30949489C7E13C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://images.squarespace-cdn.com/content/v1/5988b8f6e3df28d6d2a1a25a/1710182431783-CIMFP7X2CKJFMFWAVQT8/ID+Card+-+Blue.png?format=100w
                                                                        Preview:.PNG........IHDR...d...K.......".....pHYs...........~....RIDATx...$MR..'.z.C.Jh.......B<.>.....O..`..k.....p.a.`....fnW.....]>.`..F.z.VWu.....Dd.l..=.......s{..d..........'.. Of/@..^.<...y2{..d..........'.. Of/@..^.<...y2;...i.......?=.~j....d....}...........u...O..?;._..~........Fz.C=<B.w..?...g....&!.".......m.q`g...X2.....INs=...s..gF..m..i.s.9S..H.2..z.4..c...fLCf.s.....9=.............G..k..i..B.......s....O.......4.....2.1..C.G...D&q...d&..gB..`.y.y..g.0.f.OH`^/....rh.. =.b.4./..0..w.a...[Dh.~..~....?...B6<........._.c...?....95@b... ...`.\..%.q..A2....bb.GE.d...9O.9.51&.|........@..7`..."<ar..u...Y"Ht......G..c..w.....cSV.!...$.q0..4!...9...@..g..q.i.IJL.#%I...s..4....!..r.V....j[=.Rmo....73.....v...oB..0.ceo.t...rG..CQc!....y"`Dy_|8H.2Q...i<.#.{..!aU......A.."@8..J}....Z..#Lu.}N..y{K].y{t.}..>..u+R.......Z..b....^...:Or..8...nv.8.X..R.D_#..\P..%..`@...^..U..M...H..$q..vN.}....[.."...... -..>\........i"D.Ab.I>mt.tM<.X.rE.#H.......n.N
                                                                        No static file info
                                                                        Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                        Click to jump to process

                                                                        Click to jump to process

                                                                        Click to jump to process

                                                                        Target ID:0
                                                                        Start time:17:16:26
                                                                        Start date:26/04/2024
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                        Imagebase:0x7ff715980000
                                                                        File size:3'242'272 bytes
                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:false

                                                                        Target ID:2
                                                                        Start time:17:16:31
                                                                        Start date:26/04/2024
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1900,i,8365099343965774626,5531712235853334829,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                        Imagebase:0x7ff715980000
                                                                        File size:3'242'272 bytes
                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:false

                                                                        Target ID:3
                                                                        Start time:17:16:33
                                                                        Start date:26/04/2024
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://rjmachine.com"
                                                                        Imagebase:0x7ff715980000
                                                                        File size:3'242'272 bytes
                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:true

                                                                        No disassembly